summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <swift@gentoo.org>2012-12-17 20:02:57 +0000
committerSven Vermeulen <swift@gentoo.org>2012-12-17 20:02:57 +0000
commit6c03444de8e639590d3d49a0b03347843d552f92 (patch)
tree0b6e4c5def1ac40f788b80b1fb5499c28e986ff6 /sec-policy
parentBump to EAPI=5 to make Paludis happy, bug #447524. (diff)
downloadhistorical-6c03444de8e639590d3d49a0b03347843d552f92.tar.gz
historical-6c03444de8e639590d3d49a0b03347843d552f92.tar.bz2
historical-6c03444de8e639590d3d49a0b03347843d552f92.zip
Removing older ebuilds
Package-Manager: portage-2.1.11.31/cvs/Linux x86_64 Manifest-Sign-Key: 0xCDBA2FDB
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-acct/ChangeLog7
-rw-r--r--sec-policy/selinux-acct/Manifest17
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ada/ChangeLog7
-rw-r--r--sec-policy/selinux-ada/Manifest17
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-afs/ChangeLog7
-rw-r--r--sec-policy/selinux-afs/Manifest17
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-aide/ChangeLog7
-rw-r--r--sec-policy/selinux-aide/Manifest17
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-alsa/ChangeLog7
-rw-r--r--sec-policy/selinux-alsa/Manifest17
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-amanda/ChangeLog7
-rw-r--r--sec-policy/selinux-amanda/Manifest19
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-amavis/ChangeLog7
-rw-r--r--sec-policy/selinux-amavis/Manifest19
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-apache/ChangeLog8
-rw-r--r--sec-policy/selinux-apache/Manifest21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120215-r1.ebuild49
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120215-r2.ebuild49
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild49
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild43
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog7
-rw-r--r--sec-policy/selinux-apcupsd/Manifest17
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-apm/ChangeLog7
-rw-r--r--sec-policy/selinux-apm/Manifest17
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog7
-rw-r--r--sec-policy/selinux-arpwatch/Manifest17
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog7
-rw-r--r--sec-policy/selinux-asterisk/Manifest17
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-automount/ChangeLog8
-rw-r--r--sec-policy/selinux-automount/Manifest17
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-avahi/ChangeLog7
-rw-r--r--sec-policy/selinux-avahi/Manifest17
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-awstats/ChangeLog7
-rw-r--r--sec-policy/selinux-awstats/Manifest17
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-bacula/ChangeLog7
-rw-r--r--sec-policy/selinux-bacula/Manifest17
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog11
-rw-r--r--sec-policy/selinux-base-policy/Manifest23
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild122
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild122
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild122
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild122
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r7.ebuild122
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r8.ebuild122
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r9.ebuild122
-rw-r--r--sec-policy/selinux-base/ChangeLog8
-rw-r--r--sec-policy/selinux-base/Manifest23
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild144
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild148
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild148
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild144
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r7.ebuild144
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r8.ebuild144
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20120215-r9.ebuild144
-rw-r--r--sec-policy/selinux-bind/ChangeLog7
-rw-r--r--sec-policy/selinux-bind/Manifest17
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog7
-rw-r--r--sec-policy/selinux-bitlbee/Manifest17
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog8
-rw-r--r--sec-policy/selinux-bluetooth/Manifest17
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-brctl/ChangeLog7
-rw-r--r--sec-policy/selinux-brctl/Manifest17
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog8
-rw-r--r--sec-policy/selinux-calamaris/Manifest17
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-canna/ChangeLog7
-rw-r--r--sec-policy/selinux-canna/Manifest17
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ccs/ChangeLog7
-rw-r--r--sec-policy/selinux-ccs/Manifest17
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog7
-rw-r--r--sec-policy/selinux-cdrecord/Manifest17
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog7
-rw-r--r--sec-policy/selinux-cgroup/Manifest17
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog7
-rw-r--r--sec-policy/selinux-chronyd/Manifest17
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-clamav/ChangeLog7
-rw-r--r--sec-policy/selinux-clamav/Manifest17
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog8
-rw-r--r--sec-policy/selinux-clockspeed/Manifest17
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog8
-rw-r--r--sec-policy/selinux-consolekit/Manifest17
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-corosync/ChangeLog7
-rw-r--r--sec-policy/selinux-corosync/Manifest17
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-courier/ChangeLog8
-rw-r--r--sec-policy/selinux-courier/Manifest19
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog8
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest17
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog8
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest17
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cups/ChangeLog7
-rw-r--r--sec-policy/selinux-cups/Manifest19
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cvs/ChangeLog7
-rw-r--r--sec-policy/selinux-cvs/Manifest17
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog7
-rw-r--r--sec-policy/selinux-cyphesis/Manifest17
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog8
-rw-r--r--sec-policy/selinux-daemontools/Manifest17
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dante/ChangeLog7
-rw-r--r--sec-policy/selinux-dante/Manifest17
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog7
-rw-r--r--sec-policy/selinux-dbskk/Manifest17
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-dbus/ChangeLog7
-rw-r--r--sec-policy/selinux-dbus/Manifest19
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dcc/ChangeLog7
-rw-r--r--sec-policy/selinux-dcc/Manifest17
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog7
-rw-r--r--sec-policy/selinux-ddclient/Manifest17
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog7
-rw-r--r--sec-policy/selinux-ddcprobe/Manifest17
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog8
-rw-r--r--sec-policy/selinux-denyhosts/Manifest17
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog7
-rw-r--r--sec-policy/selinux-dhcp/Manifest17
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild14
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild14
-rw-r--r--sec-policy/selinux-dictd/ChangeLog7
-rw-r--r--sec-policy/selinux-dictd/Manifest17
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-distcc/ChangeLog7
-rw-r--r--sec-policy/selinux-distcc/Manifest17
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog7
-rw-r--r--sec-policy/selinux-djbdns/Manifest17
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dkim/ChangeLog7
-rw-r--r--sec-policy/selinux-dkim/Manifest17
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog8
-rw-r--r--sec-policy/selinux-dmidecode/Manifest17
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog7
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest17
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog7
-rw-r--r--sec-policy/selinux-dovecot/Manifest17
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog7
-rw-r--r--sec-policy/selinux-dpkg/Manifest17
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-dracut/ChangeLog7
-rw-r--r--sec-policy/selinux-dracut/Manifest17
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog7
-rw-r--r--sec-policy/selinux-entropyd/Manifest17
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild31
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild31
-rw-r--r--sec-policy/selinux-evolution/ChangeLog8
-rw-r--r--sec-policy/selinux-evolution/Manifest17
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-exim/ChangeLog7
-rw-r--r--sec-policy/selinux-exim/Manifest17
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog7
-rw-r--r--sec-policy/selinux-fail2ban/Manifest17
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog8
-rw-r--r--sec-policy/selinux-fetchmail/Manifest17
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-finger/ChangeLog7
-rw-r--r--sec-policy/selinux-finger/Manifest17
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog7
-rw-r--r--sec-policy/selinux-fprintd/Manifest17
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-ftp/ChangeLog7
-rw-r--r--sec-policy/selinux-ftp/Manifest19
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-games/ChangeLog7
-rw-r--r--sec-policy/selinux-games/Manifest17
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog8
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest17
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gift/ChangeLog7
-rw-r--r--sec-policy/selinux-gift/Manifest17
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog7
-rw-r--r--sec-policy/selinux-gitosis/Manifest17
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gnome/ChangeLog7
-rw-r--r--sec-policy/selinux-gnome/Manifest17
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gorg/ChangeLog7
-rw-r--r--sec-policy/selinux-gorg/Manifest17
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-gpg/ChangeLog7
-rw-r--r--sec-policy/selinux-gpg/Manifest19
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-gpm/ChangeLog7
-rw-r--r--sec-policy/selinux-gpm/Manifest17
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog7
-rw-r--r--sec-policy/selinux-gpsd/Manifest17
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog7
-rw-r--r--sec-policy/selinux-hddtemp/Manifest17
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-howl/ChangeLog7
-rw-r--r--sec-policy/selinux-howl/Manifest17
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-icecast/ChangeLog7
-rw-r--r--sec-policy/selinux-icecast/Manifest17
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog7
-rw-r--r--sec-policy/selinux-ifplugd/Manifest17
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-imaze/ChangeLog7
-rw-r--r--sec-policy/selinux-imaze/Manifest17
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-inetd/ChangeLog7
-rw-r--r--sec-policy/selinux-inetd/Manifest17
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-inn/ChangeLog7
-rw-r--r--sec-policy/selinux-inn/Manifest19
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog7
-rw-r--r--sec-policy/selinux-ipsec/Manifest19
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-irc/ChangeLog7
-rw-r--r--sec-policy/selinux-irc/Manifest17
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ircd/ChangeLog7
-rw-r--r--sec-policy/selinux-ircd/Manifest17
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog8
-rw-r--r--sec-policy/selinux-irqbalance/Manifest17
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-jabber/ChangeLog7
-rw-r--r--sec-policy/selinux-jabber/Manifest17
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-java/ChangeLog7
-rw-r--r--sec-policy/selinux-java/Manifest19
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kdump/ChangeLog7
-rw-r--r--sec-policy/selinux-kdump/Manifest17
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog7
-rw-r--r--sec-policy/selinux-kerberos/Manifest17
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog8
-rw-r--r--sec-policy/selinux-kerneloops/Manifest17
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kismet/ChangeLog7
-rw-r--r--sec-policy/selinux-kismet/Manifest17
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog7
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest17
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog7
-rw-r--r--sec-policy/selinux-kudzu/Manifest17
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ldap/ChangeLog7
-rw-r--r--sec-policy/selinux-ldap/Manifest19
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-links/ChangeLog7
-rw-r--r--sec-policy/selinux-links/Manifest17
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-lircd/ChangeLog7
-rw-r--r--sec-policy/selinux-lircd/Manifest17
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog7
-rw-r--r--sec-policy/selinux-loadkeys/Manifest17
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog7
-rw-r--r--sec-policy/selinux-lockdev/Manifest17
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog8
-rw-r--r--sec-policy/selinux-logrotate/Manifest17
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog7
-rw-r--r--sec-policy/selinux-logwatch/Manifest17
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-lpd/ChangeLog7
-rw-r--r--sec-policy/selinux-lpd/Manifest17
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mailman/ChangeLog8
-rw-r--r--sec-policy/selinux-mailman/Manifest19
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog7
-rw-r--r--sec-policy/selinux-mcelog/Manifest17
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-memcached/ChangeLog8
-rw-r--r--sec-policy/selinux-memcached/Manifest17
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-milter/ChangeLog7
-rw-r--r--sec-policy/selinux-milter/Manifest17
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-modemmanager/Manifest17
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mono/ChangeLog7
-rw-r--r--sec-policy/selinux-mono/Manifest17
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog8
-rw-r--r--sec-policy/selinux-mozilla/Manifest19
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r2.ebuild15
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild15
-rw-r--r--sec-policy/selinux-mpd/ChangeLog7
-rw-r--r--sec-policy/selinux-mpd/Manifest17
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog7
-rw-r--r--sec-policy/selinux-mplayer/Manifest17
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog7
-rw-r--r--sec-policy/selinux-mrtg/Manifest17
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-munin/ChangeLog7
-rw-r--r--sec-policy/selinux-munin/Manifest17
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-mutt/ChangeLog7
-rw-r--r--sec-policy/selinux-mutt/Manifest17
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-mysql/ChangeLog7
-rw-r--r--sec-policy/selinux-mysql/Manifest17
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-nagios/ChangeLog7
-rw-r--r--sec-policy/selinux-nagios/Manifest19
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog7
-rw-r--r--sec-policy/selinux-ncftool/Manifest17
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-nessus/ChangeLog7
-rw-r--r--sec-policy/selinux-nessus/Manifest19
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-networkmanager/Manifest17
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-nginx/ChangeLog7
-rw-r--r--sec-policy/selinux-nginx/Manifest17
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/ChangeLog5
-rw-r--r--sec-policy/selinux-nslcd/Manifest11
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ntop/ChangeLog7
-rw-r--r--sec-policy/selinux-ntop/Manifest17
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ntp/ChangeLog7
-rw-r--r--sec-policy/selinux-ntp/Manifest17
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-nut/ChangeLog7
-rw-r--r--sec-policy/selinux-nut/Manifest17
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-nx/ChangeLog7
-rw-r--r--sec-policy/selinux-nx/Manifest17
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog7
-rw-r--r--sec-policy/selinux-oddjob/Manifest19
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-oident/ChangeLog7
-rw-r--r--sec-policy/selinux-oident/Manifest17
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-openct/ChangeLog7
-rw-r--r--sec-policy/selinux-openct/Manifest17
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog7
-rw-r--r--sec-policy/selinux-openvpn/Manifest17
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-pan/ChangeLog5
-rw-r--r--sec-policy/selinux-pan/Manifest17
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog7
-rw-r--r--sec-policy/selinux-pcmcia/Manifest17
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-perdition/ChangeLog8
-rw-r--r--sec-policy/selinux-perdition/Manifest17
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-phpfpm/ChangeLog6
-rw-r--r--sec-policy/selinux-phpfpm/Manifest13
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild16
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog8
-rw-r--r--sec-policy/selinux-plymouthd/Manifest17
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog8
-rw-r--r--sec-policy/selinux-podsleuth/Manifest17
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-policykit/ChangeLog8
-rw-r--r--sec-policy/selinux-policykit/Manifest17
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-portmap/ChangeLog7
-rw-r--r--sec-policy/selinux-portmap/Manifest17
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-postfix/ChangeLog8
-rw-r--r--sec-policy/selinux-postfix/Manifest19
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog9
-rw-r--r--sec-policy/selinux-postgresql/Manifest19
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild13
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog7
-rw-r--r--sec-policy/selinux-postgrey/Manifest17
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ppp/ChangeLog7
-rw-r--r--sec-policy/selinux-ppp/Manifest17
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-prelink/ChangeLog7
-rw-r--r--sec-policy/selinux-prelink/Manifest17
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-prelude/ChangeLog7
-rw-r--r--sec-policy/selinux-prelude/Manifest17
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog7
-rw-r--r--sec-policy/selinux-privoxy/Manifest17
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-procmail/ChangeLog7
-rw-r--r--sec-policy/selinux-procmail/Manifest17
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-psad/ChangeLog7
-rw-r--r--sec-policy/selinux-psad/Manifest17
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog8
-rw-r--r--sec-policy/selinux-publicfile/Manifest17
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog8
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest17
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-puppet/ChangeLog7
-rw-r--r--sec-policy/selinux-puppet/Manifest19
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog7
-rw-r--r--sec-policy/selinux-pyicqt/Manifest17
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog7
-rw-r--r--sec-policy/selinux-pyzor/Manifest17
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-qemu/ChangeLog7
-rw-r--r--sec-policy/selinux-qemu/Manifest17
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-qmail/ChangeLog7
-rw-r--r--sec-policy/selinux-qmail/Manifest17
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-quota/ChangeLog7
-rw-r--r--sec-policy/selinux-quota/Manifest17
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-radius/ChangeLog7
-rw-r--r--sec-policy/selinux-radius/Manifest17
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-radvd/ChangeLog7
-rw-r--r--sec-policy/selinux-radvd/Manifest17
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-razor/ChangeLog7
-rw-r--r--sec-policy/selinux-razor/Manifest17
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog8
-rw-r--r--sec-policy/selinux-remotelogin/Manifest17
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-rgmanager/Manifest19
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-roundup/ChangeLog7
-rw-r--r--sec-policy/selinux-roundup/Manifest17
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-rpc/ChangeLog7
-rw-r--r--sec-policy/selinux-rpc/Manifest19
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog7
-rw-r--r--sec-policy/selinux-rpcbind/Manifest17
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-rpm/ChangeLog7
-rw-r--r--sec-policy/selinux-rpm/Manifest19
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-rssh/ChangeLog7
-rw-r--r--sec-policy/selinux-rssh/Manifest17
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog7
-rw-r--r--sec-policy/selinux-rtkit/Manifest17
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-samba/ChangeLog7
-rw-r--r--sec-policy/selinux-samba/Manifest19
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sasl/ChangeLog7
-rw-r--r--sec-policy/selinux-sasl/Manifest17
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-screen/ChangeLog7
-rw-r--r--sec-policy/selinux-screen/Manifest17
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog7
-rw-r--r--sec-policy/selinux-sendmail/Manifest17
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog8
-rw-r--r--sec-policy/selinux-shorewall/Manifest17
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog7
-rw-r--r--sec-policy/selinux-shutdown/Manifest17
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-skype/ChangeLog7
-rw-r--r--sec-policy/selinux-skype/Manifest17
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-slocate/ChangeLog7
-rw-r--r--sec-policy/selinux-slocate/Manifest17
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog7
-rw-r--r--sec-policy/selinux-slrnpull/Manifest17
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog7
-rw-r--r--sec-policy/selinux-smartmon/Manifest17
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog8
-rw-r--r--sec-policy/selinux-smokeping/Manifest17
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-snmp/ChangeLog7
-rw-r--r--sec-policy/selinux-snmp/Manifest19
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild13
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-snort/ChangeLog7
-rw-r--r--sec-policy/selinux-snort/Manifest17
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog8
-rw-r--r--sec-policy/selinux-soundserver/Manifest17
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog8
-rw-r--r--sec-policy/selinux-spamassassin/Manifest17
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog8
-rw-r--r--sec-policy/selinux-speedtouch/Manifest17
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-squid/ChangeLog7
-rw-r--r--sec-policy/selinux-squid/Manifest19
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild16
-rw-r--r--sec-policy/selinux-sssd/ChangeLog7
-rw-r--r--sec-policy/selinux-sssd/Manifest17
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog7
-rw-r--r--sec-policy/selinux-stunnel/Manifest17
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sudo/ChangeLog7
-rw-r--r--sec-policy/selinux-sudo/Manifest17
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sxid/ChangeLog7
-rw-r--r--sec-policy/selinux-sxid/Manifest19
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog8
-rw-r--r--sec-policy/selinux-sysstat/Manifest19
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog7
-rw-r--r--sec-policy/selinux-tcpd/Manifest17
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-telnet/ChangeLog7
-rw-r--r--sec-policy/selinux-telnet/Manifest17
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild15
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-tftp/ChangeLog7
-rw-r--r--sec-policy/selinux-tftp/Manifest17
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild17
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild17
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog7
-rw-r--r--sec-policy/selinux-tgtd/Manifest17
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog8
-rw-r--r--sec-policy/selinux-thunderbird/Manifest17
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-timidity/ChangeLog7
-rw-r--r--sec-policy/selinux-timidity/Manifest17
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog8
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest17
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tor/ChangeLog7
-rw-r--r--sec-policy/selinux-tor/Manifest17
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog7
-rw-r--r--sec-policy/selinux-tripwire/Manifest17
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-tvtime/ChangeLog7
-rw-r--r--sec-policy/selinux-tvtime/Manifest17
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog7
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest17
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog7
-rw-r--r--sec-policy/selinux-ulogd/Manifest17
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-uml/ChangeLog7
-rw-r--r--sec-policy/selinux-uml/Manifest17
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog9
-rw-r--r--sec-policy/selinux-unconfined/Manifest19
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-uptime/ChangeLog7
-rw-r--r--sec-policy/selinux-uptime/Manifest17
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog7
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest17
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-uucp/ChangeLog7
-rw-r--r--sec-policy/selinux-uucp/Manifest17
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild15
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog7
-rw-r--r--sec-policy/selinux-uwimap/Manifest17
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog7
-rw-r--r--sec-policy/selinux-varnishd/Manifest17
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog7
-rw-r--r--sec-policy/selinux-vbetool/Manifest17
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vde/ChangeLog7
-rw-r--r--sec-policy/selinux-vde/Manifest17
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-virt/ChangeLog7
-rw-r--r--sec-policy/selinux-virt/Manifest17
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vlock/ChangeLog7
-rw-r--r--sec-policy/selinux-vlock/Manifest17
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vmware/ChangeLog7
-rw-r--r--sec-policy/selinux-vmware/Manifest19
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild16
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog7
-rw-r--r--sec-policy/selinux-vnstatd/Manifest17
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-vpn/ChangeLog7
-rw-r--r--sec-policy/selinux-vpn/Manifest17
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog7
-rw-r--r--sec-policy/selinux-watchdog/Manifest17
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog7
-rw-r--r--sec-policy/selinux-webalizer/Manifest17
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-wine/ChangeLog7
-rw-r--r--sec-policy/selinux-wine/Manifest17
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog8
-rw-r--r--sec-policy/selinux-wireshark/Manifest17
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-wm/ChangeLog7
-rw-r--r--sec-policy/selinux-wm/Manifest17
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-xen/ChangeLog7
-rw-r--r--sec-policy/selinux-xen/Manifest19
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-xfs/ChangeLog7
-rw-r--r--sec-policy/selinux-xfs/Manifest17
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-xprint/ChangeLog7
-rw-r--r--sec-policy/selinux-xprint/Manifest17
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild13
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog8
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest17
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild16
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild18
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild18
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild16
-rw-r--r--sec-policy/selinux-xserver/ChangeLog8
-rw-r--r--sec-policy/selinux-xserver/Manifest19
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild14
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog7
-rw-r--r--sec-policy/selinux-zabbix/Manifest17
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild13
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild14
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild13
1366 files changed, 2268 insertions, 18183 deletions
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index feae3aa864b9..3dd73fbafe3e 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.18 2012/12/13 10:05:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.19 2012/12/17 20:01:20 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-acct-2.20120215-r1.ebuild,
+ -selinux-acct-2.20120215-r14.ebuild, -selinux-acct-2.20120215-r15.ebuild,
+ -selinux-acct-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-acct-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index 43779d924dff..62b68ac80ad0 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-acct-2.20120215-r1.ebuild 382 SHA256 1ae99d2a8dc1d3ae3eeaf55ef5d20b2e3d0626f1a7fc894ae5df6e5f423f14d5 SHA512 077dc660768534d57e8ce42b2601737584a520d70cf9d90af602aead65f43490ba631fd43d6e36f6f94065ec5a9ed633f51f37ceb24cdd1ff99b387387523f0f WHIRLPOOL f11ababbf2fe624205fa4d2c9cf24df4a766ef1a4d5ac4a1042ee9da0b9254b8148ac24e9c20eb8f367e54543160c3cc982375d6a7009bb306f817d3a02c7a3e
-EBUILD selinux-acct-2.20120215-r14.ebuild 381 SHA256 988b3947b1de3cde1b667fafe4324fced776c721be69763f30ee751449292699 SHA512 f70831454f2bfde9e4c3f06d852733c63fa933f4b1c5be4ba11522a0efa11349302ccd2bc0fae06cf3e76730bf9ffdb1d5c77c741b276b7786e08a650c8d08c6 WHIRLPOOL 396fb14c745c5d1bdf0023416540a75d08673b553e22e9f0bccb4675fea8604c91949c6fa90099b382cf35c8bf4171009520f126fb4c2a528afd50b77a816d5d
-EBUILD selinux-acct-2.20120215-r15.ebuild 383 SHA256 f10d9dfe7463e8e23e3b4e44357955c9177a5e11246a83be6375f3596235a2a9 SHA512 fd7e2fabed7a04809e3ef19ab0cc35497f57f001555738d6b0e9480a0ca266fc042444dc386d95d91b94183b53789f3140ff7136c0b8d032feccf480c2406085 WHIRLPOOL 9cb36dcf32984b559277feddd8f02f28e9f289550aa8fd90a475430343600484be02b8e25dd2fba1009638d355cf76c9d266498215fede76fb6e98c736adff6d
-EBUILD selinux-acct-2.20120215.ebuild 376 SHA256 46a3743d2fd258ebcb1afe7eb33656e862324ec213d69b1d6cbdb950c397b6aa SHA512 4d3b29acd3497f934c1cc5fe60c485ac14ae227a5977aeb5c23d9364c13a5e76fa948139c00d17d74430a8ccf14d1a295e575dceeb5b5b80ed9c86c966e5a17f WHIRLPOOL c842c20f84e9f9d5243d854c41452544120c07a2d17d705a60d097746e3ab5c0321bfdfcd64c734f37b7b9c813dcdd2b7db983c3b4b1ccc87262008b77b5cb6b
EBUILD selinux-acct-2.20120725-r5.ebuild 379 SHA256 b30c36f300cee3e808b3292305c70edc5f62ab989e4cf2ef1f1021132fdf7ad7 SHA512 9c549b642e74717f2381b6a40750d65474c1e12e465e10bcd874d70f15736137b3ea221e6ffd1c756a2ef7041aa3c17d5a9f23057663567d51021db03fb9f3d8 WHIRLPOOL f232055aa0e33ef31a5fd24165d69234a284bce7c90d7ccabae593ff49da7aab08ac1d016f33e09420e5f494fa3db5d64dc2eff5bc2d0facda6410a72f7409e0
EBUILD selinux-acct-2.20120725-r7.ebuild 381 SHA256 a4760fd0a69c98a8a9f4aacfb6a8670da7ab65f9b9e80628862675bd066b88e9 SHA512 95ef00ba7db4e74f4829c5accb4413dd15becd5b1e681fba4d8540641a28b10dfa9dd3ec2478449d41893c581918e420b359c22c4662ea911b7b810eb404b2d5 WHIRLPOOL df8d6e64fdd7e40b59f05f7db4e9245af855ede2e1149c1ed1c5d62fa2205fb59374e471c7986f09d532969315ab465ec8cba506de8ff6b498d47219fe3e06a1
EBUILD selinux-acct-2.20120725-r8.ebuild 379 SHA256 2d61d9664fc2e75dd4c3109297418a5b1b9161a1b5ca06a183e5bd6c4e40ee77 SHA512 9d8736b1f3b2207579d4472d360d0d707c2dbe2818cb59bd40992a9aec404204b56a7299354781af6ca4f0b0195b6599004593771d06649110cd23569e2165eb WHIRLPOOL d1daa7c03994c28389b40b0b8ec8042d15b44da77cc764a0d9cbd92cb0d86390a96b1bf16217b32c03afd2faafb9cb047368d59efe395c207f1167352a19ddcc
EBUILD selinux-acct-9999.ebuild 352 SHA256 b6af3091dfb61d8219e8382e553f82c3e1c6b32821e4c8a65dbd275d4e23948d SHA512 3adba67ed4e24baec7402a90e376a9488bc1d98f4ccc5f2cde01b8b545f1db8ab32a1f4d2d99161c719534dacb471a0643b48c57b0bd94100d242fc7349fa86c WHIRLPOOL 9d7161f954e84ecab37c12ec618624e77e44a2bd780bdea87233629a945b6822ae76f3adb02629f36e34645be9af1d6195f620d996101f914d3448b1a62c3ee6
-MISC ChangeLog 2443 SHA256 3a9e46d96b2e7c8a3edb931ae4b10c4a48da8f35ddb0ce77ab82af5206c1f79b SHA512 67d0a61538c33c04d2dfa957ef4f29b355d0ea2c4c264ca4e98e3bef84e9c6adfb9e26993e1b5f881f1562e536d1bce68bc8441d87b67ea0733c0ffd9f58a8f8 WHIRLPOOL 65ade09483f7dffa3dd77a1c127dbdeb32463df2513fd75f2441151056f1c23b430314df0961e623dde234dac80b38842635b019d194ae549f2393da0032fd5e
+MISC ChangeLog 2646 SHA256 e1e6175c99b27ef6208b4bd53ba1924601bdc38498eb9aa226faf9d1e7c19400 SHA512 4379d4647e9370bdcc2e70d390c7ac6da573847d7fd8d8bf32eebf5942b934592faa9630dbe1b504ae0fe920c491c36de40c3ec186093397a25fedd56b8b3fee WHIRLPOOL 6de8f01df0dda8148d5cb44da1d83810a3fd3c05ccb309b16457994bf9ab6640415857e88de4eac5e4e16df6ecff812c733c9bf8674add5677ca5cf6e93e5a40
MISC metadata.xml 228 SHA256 1dd234639f283e4cf2dc39303ac6a84a206c4f2363590aea78e70b0e65a037f1 SHA512 f24a58213f74f139d75965e699e8e617f4d565e7a098bbca12950e4fcbb3ddbd355637bc3c3ce42b7edf8d066bf5b541fcda2ee2f6f376190f87febc35b4d644 WHIRLPOOL 016876d8713a0c2949afed106a1992dbabc5479875f765a2f48e95bb412531a193b4b873cb33805496a3d7be41cd9597db459a01dc06456cf4292a79302885c2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sFaACfWr61VlpUeqsH2nfjHbp/QF/S
-Vz0An3v/E4XeDwUg59FnYm9H45bdzZ8M
-=oXs4
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tGWwCfQYHlGM1lMxonL35Cm+DFjaWD
+xc0AoIuhzrHiTDa0qPux1ZLSnmZBU4ZM
+=QW64
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild
deleted file mode 100644
index 494c2b97d3c7..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
deleted file mode 100644
index f44ec8201c4c..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
deleted file mode 100644
index 6688e7e42e62..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
deleted file mode 100644
index a987667b5bcb..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 20a7ed1c174d..bf81ed8a443a 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.18 2012/12/13 10:04:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.19 2012/12/17 20:01:20 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ada-2.20120215-r1.ebuild,
+ -selinux-ada-2.20120215-r14.ebuild, -selinux-ada-2.20120215-r15.ebuild,
+ -selinux-ada-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ada-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
index 7c94ae015acf..2351d1755f0f 100644
--- a/sec-policy/selinux-ada/Manifest
+++ b/sec-policy/selinux-ada/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ada-2.20120215-r1.ebuild 378 SHA256 14ad52ef3604f9e9315ebdc1536ffa4b02690b31da7e7138b172218e9505d3df SHA512 4a2ecd79ed56d05f5f6e22391abee954da3523382f17235fef080fbe5717a2b3f26468b59da39d5d80be11b03bb18f1d451bae965f2a37afe072f7c73e154fc1 WHIRLPOOL 0a4ddbd92421aa1e0907abb95169160880e72ed25e30c0d8819e040bfc6ba2631e129143f2ae4549f6dc00fbc0d527e3fb5fce1c5d501852e0419198b73cb4ed
-EBUILD selinux-ada-2.20120215-r14.ebuild 377 SHA256 393937505071e3f18d0d5d8a39f49123ea8d7d3cdb9192216b51e329d8f538f7 SHA512 3c8bac1ddde974168609f292681e160f9fed01d9b84d78a5ce8591c47e6aaf1e18984bf2460259eef6e627b9196358ab52fbdd8c083b0efbd0b456dfcdbb23c3 WHIRLPOOL 0fd76038c800b9b785bd36f13a26a9ac7a907bf1bea5ada61bc999a08663ddbdd585af7dd980ab3f24399523bb9671baacd5fafbb8ccf8a52f9aad577025865a
-EBUILD selinux-ada-2.20120215-r15.ebuild 379 SHA256 28ea302e09d702f3d8cc5bfbd03422a40d6b8bfd2593f8250d42bd52bb707cc8 SHA512 c7995ac6a4b882710187b4309b0de190748590f519d28de8c7589a4ddc3740ca34cf22f1abc41a3be3a43b97ff6d52ecd4459d367584d0d60e981672adef8eb3 WHIRLPOOL f99c7d6f7c2569275c7bff2ac3912803b802caed86252f7638e23a2a0d9fbb9c73b819a86f74bf306aabac5c6f80fc8b6d462a7157f54d00a4d9bf18e4662e92
-EBUILD selinux-ada-2.20120215.ebuild 372 SHA256 341ad6ab32032a5ed8f741921cdf9726c206924530965dbcce5f10b986a59c9b SHA512 0740ccd1500bd3a0710dc56582e2c9f9f9217956e922ed38304eea0fc472876f332348b197761ce89ef1176c4dfe044684e66144a6fea844f16b1acd328996e1 WHIRLPOOL 352a2fce71a8d68cf8350567ed6aab308faece05d5b2cb6e148f97879d58728a04835e0549b5c9469594b5e223d23abf5ca044c403fd0ea32342f6f5218b944a
EBUILD selinux-ada-2.20120725-r5.ebuild 375 SHA256 9f3506f8a66aec76752b28195ac2ce287f799acda806da0869e8f2985f551d1d SHA512 603a79a8e26157790f18539c650750f5505a93ba17711df132d95d5dcba994d0690afb9efd8277d7282be66d706b154bc210f594043f1d5b1b04b5d5f0583970 WHIRLPOOL aca41dc300e79f1f14b239f8488535ed5b0db8d5b0ff1298f5e0e15aec98257e76dd5b99428923a44d521d468f708ef7af8d5266f65935bd2686c06c7c392f3e
EBUILD selinux-ada-2.20120725-r7.ebuild 377 SHA256 a07c82be68410fa5334cb824c22722c83a01f2a6c926726763c3ff9851134963 SHA512 61e54a38e8b0c29c0c8683024bf14217f72160db660e06794717b522f14f9647bd522e657f44c18334f6ba3ddb0b0ae2356fe906fe25d9bb3e621c40cc50cbd0 WHIRLPOOL 5b39bbda2709f4e68b34b38e5ae9597ddbd706ddf60e13a1372e4399c008fa7975830efa456ed277b9d5e7901e7f9563766dda6ea8f046ede92d3c99896f35a8
EBUILD selinux-ada-2.20120725-r8.ebuild 375 SHA256 85f95b55458f87efd6ce8c38b0148910440601b27810143001eb42f7ebcb75e4 SHA512 bc278b6c3d725e4040304c9ceb02d43bba68fe869ef48c0bb0ab6b03fd118614906d3ce7d9286a6c1d133ec4e79bb512fd159fdfb33df618dfac876b562f7bd8 WHIRLPOOL b5eca56dd3fee907fbfb76331595a806d603627e6f39571b98a0ab68bd5c7119e73aa5a551383169b767f7f0d47c4f80fd7c07917e09fac783188cf3148d4038
EBUILD selinux-ada-9999.ebuild 348 SHA256 3fb370d39f877aaa82ab2b3828cd31e4c832bd282094b6d5c3d5ef334b8524c2 SHA512 9da3944a997fde2d395025cb25b39e10f07a75be1548a6a8e16fb9bc86d71eb2cef0d344ff7facac08b9ac00838ec20a3c0d91b1e06235340e1e184056f53883 WHIRLPOOL c718ad8402a36ffed2483b347cf0bbedffe2a9be2ddcbe5a9ce555a94ee5e61ec4d29b00be01f4a4996c6cc6100ddd5a4872058702ea252ee96951f1f13bc601
-MISC ChangeLog 2324 SHA256 d52978439159bf64cd3e9b19f375eee6bcc1b96f5a932b1b82f4aa0f37aec95f SHA512 77c4afd0d75ca4ae3ae8c078ec5b9935d3333a9a5171f96ed5a5aeafc570aa83615cfd4ac278adeffaa946eadcb31bf817af6f936010fa14ccb566f735acc163 WHIRLPOOL c740d3de5899ef8b4f05ea4b28c55537d45291998d77696dcbf338659c2fd2ffb2cc3f894356a81ce83ca17b824a426d563697fff901fdd0bd6ad9479a5571f5
+MISC ChangeLog 2523 SHA256 c8789361f97ae04307a8b918e75c1ea13013bf77f3e7a74ad2406932b4e81b3b SHA512 857dda7269c721f2ae4ac54beba596d73f1cce8e46dd9a0aec6ad20232c2b030549bdab2dc5ba6729422b695f9e0ce3a734cb18e11b12d93630fa35a16df9290 WHIRLPOOL 813cb39ccdfced8b436463b206605a9c7ebfef52b9192c947c3835844c3038d8f73de23817cc0770f52b1908f6f97255890fc1395d2e1c23864acd0cb09a8be7
MISC metadata.xml 227 SHA256 d01c5b97ce4f0e8d2f6a515bcbbdd854730675bbdee7ba0d75c9762b4d01ac4e SHA512 ae3c59e286bc7f4f8289012b74985932eed43f46b4ee3bbd8d72cdbcc78fda648d7e1015a18b5f96d1af4a59a11f9ec590a933830de3e0afe8ff03e3c2e816a4 WHIRLPOOL 4a1c29c1071cf81fbbb667dc7cc79305c456c71e20e4e27e449fa32f1871bbb10f7e156d04c0f1e8237ac2ae4ea725af047e6b3b03d2f51974d4f3d40fd42aff
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vD5ACeOIsL7jfIcErolWCLS94HL8GB
-Po4AmwVh/4I4C8AYEPfDTTytHGEHZGwp
-=DDMH
+iEUEAREIAAYFAlDPek0ACgkQXfqz7M26L9tiYwCeJpdRQs6G88kCC0YYc/x/YXmY
+fDcAmL34m10+y+mfNEMCE5ofE1ShoDM=
+=UC+3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild
deleted file mode 100644
index c688e49ae966..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
deleted file mode 100644
index d9f25a250600..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
deleted file mode 100644
index 54e67a2a1b1b..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
deleted file mode 100644
index e75f53520622..000000000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 44ae101da57d..899b2b9542ba 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.18 2012/12/13 10:05:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.19 2012/12/17 20:01:21 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-afs-2.20120215-r1.ebuild,
+ -selinux-afs-2.20120215-r14.ebuild, -selinux-afs-2.20120215-r15.ebuild,
+ -selinux-afs-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-afs-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index b29a4ebd8839..532932a97537 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-afs-2.20120215-r1.ebuild 378 SHA256 ff8b89ac086f4d00e50497dfc010e54b6bae2f298b05cdebe64ad57288c28860 SHA512 1172bf1d7b3394250ae44b022f8ccbae0f8e328d68cfbef11a55b733eb00fe86b11bd64e7fc1f3b48131f41568645bfb66f48cc8c3de1db6f6083bbe8a996680 WHIRLPOOL 14a557f44ead48eaa0221e2186213490b1e888069b183eebc47e211d438bdb3b48198a9075d9e410044b3ada464b5e084cdc43422298c4a609dd13a285a85d44
-EBUILD selinux-afs-2.20120215-r14.ebuild 377 SHA256 bafa24545bee73173138756b98a0b06ea2d1934c6e094a95c3739a6fdf0c56d0 SHA512 5c26d3c0d063a38d94c9ff66841c9f6a03849d2b18d4cebb95e63f0363c87b604ad4a3506b3cfa1d839e47b3bf10fb81ed5b9121cef3cd729620a741d8856b4d WHIRLPOOL 8044783475c8e5fd1b3832ee229b2090c5a9a10a59db6f97e84906a2148c43504a0a56af7daf5057c53f9c5f73ecb94fc8c700043f8518531b5ad1f8c2cbb8cd
-EBUILD selinux-afs-2.20120215-r15.ebuild 379 SHA256 832cc7727ca2e71d90f26a8a485cf0f0223f79104e60b0e4d4291c42082e16c5 SHA512 6649c3ccd2d443461124da9d73d8841b7fcc744f6ef651c10cacfa25593e83101c211f36a9b9b3129432f222106d8fc74ca6e00562e61ebb01e595cd0b039181 WHIRLPOOL aff8f06cec2abee7faf655ca850b86fdab8fc45d9545b43524e312632972e3d7a2209f4a0ad34ae1ab22f38554c8252e70dadbeee111477fcbb0d5b1563b072f
-EBUILD selinux-afs-2.20120215.ebuild 372 SHA256 3fe278bbf22d25f9f396236cb4d597739662f56b0462f860ec5bce289f632962 SHA512 f40fb3aeadc45c7107595f71c527222d7dacbe9ee53f2f0794fe4e7209b8b8522b45f64c9c71d38bc6238e1304e545ab86ab5cd6ba5ba7553a5d9121b71c9589 WHIRLPOOL e17804c1be0f6f5b9aa579c8751b81951e55ab62875b8b08a9291b94415ab58ad31fcccd8e7d5a6eedcc9f181f0326d68b5aa81e415063d9387c4499f8f00165
EBUILD selinux-afs-2.20120725-r5.ebuild 375 SHA256 110166525d3f8e950852f08e988714618762c0f7127fe97747addff89e24c34a SHA512 ff99925337e524e0225a632e0eb04b638f9c64b438927bf47c8d8c6c660b45fc78461add7241c24c59ffba873e37dc5c20eb8181d77948059df2af60848abf8d WHIRLPOOL 7dfb0eb2bad68dc09b3381630e286c217a9ad18336a13d100f5e366c54155c0fa2eb21dfd19fb2463b43a7968b37718f1285fd61ce95ec26aef781433c1e41d5
EBUILD selinux-afs-2.20120725-r7.ebuild 377 SHA256 536bd73e4adf62b675740cd7e85b851875461e053e2a5ed643d3652d63a08e7b SHA512 1bc5b09848e389644a84208923e389c209a2f4f59f0b74a7092d643d95ae77edf8bfb7aac43eb1dfccc2b3536f073848923706bb76d31528be0223d16945b300 WHIRLPOOL 293a20a16b92400204a910569c65d0087510679b6857b5943d7d3e7e71c6b6abb236a1cd6bf2780ef121098a743790d560b0b54d361f5cc7e7b2b158ca144b92
EBUILD selinux-afs-2.20120725-r8.ebuild 375 SHA256 6773ce9dc7562e75cba7b9794d4cbf679ea872e06c51211967867f77a9f52a13 SHA512 09b6435ca1a4881860dedd045525ef485b19becb118052e229fb4dd53580ae17ba85f49959a2a28902a998ca74b88079b9d44b834d27fa3ea34eb8b51ec69364 WHIRLPOOL 43ba652170684e7f211cac932c71b6e5a83320c10f664509e6be09e68ccbdf387df0a7ea76ee2420cd72f00bdfb9826786c04f9008f3eadeab427bfcc28e5f78
EBUILD selinux-afs-9999.ebuild 348 SHA256 aecc40318714acccf430a0cd9a309370cb78b07ad4b3b25f27a66d5cae2c2b1d SHA512 97889a35f86bdc689a7e2acf987225e7e000816d4d99366714c30383f2b6f7045c1771073918a4871488f257eec3b5d56985dae46c9ce46211d96f36ee70ded3 WHIRLPOOL b424e0c0925badb663910c7fbfb492a8568002eea3058fa45ea397aac266ebee2c924b116085e23fda926449d7f516ce7602416f96032f184ce44a2f0e9be102
-MISC ChangeLog 2324 SHA256 a1706fe0f117f6eb5c6f8adab86600a6579367d369de1e07ad143f02052967e9 SHA512 f1743aaf8d6e09399fec0b05e8740b946b5c59f1b742b66a6808e1f890dbd360ae605b248b80ba9f8658c52bc27d6bd2724f7e7d4888fad2f698087e0a23de9c WHIRLPOOL 2ac13283031556a08189c4c33fc9d0655c1e23cdbfe6c08e6f9c01b79d5c89b993e3bf5b8c9899930a075a8966d768267ebefbf72ef91d658ba544d4e25fb98f
+MISC ChangeLog 2523 SHA256 57b5036b9740e8dfec8094618c839b9b58aec14bc0f27788ab64b2c414930c57 SHA512 d518b8cbefcd524af08983988f99901921be15783ccf3e3ef76618b4df6979be2f55dd219f43ecd1388e28f00f9798fc4feaa7d557c2b2b0f0ab58a46146c39c WHIRLPOOL 6b403e5bc0bfee1d99a96412d267f8e464b05b557d8a4094555806d8b803aeae4695a6a5fd8bc0889e2959d88bbff062d0e31680f022e1008c905d33cdaa12bc
MISC metadata.xml 227 SHA256 ac9247c73af98ac6959263995fb795b3f507dcac6b615269233b04a27e5d0f07 SHA512 ba6f1204b8c7734d25e4b3f21b20538615b174843b1849525442e462ef985bc6decfdd2d2d5a6e139ca0ff44d26443f761888db7ae69c28544eb5b8b4b5528f1 WHIRLPOOL 2afdb56f8c4c60032e0bc9abac8495c0a5ed15db7665743fe28761a38c090138be342e9186d8561e8f0707c61b154ddbd874514baace51f90d200c1255464f0b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9u/7wCdFq8gvzCjUb6c5syiFAPQrfvn
-rQ8An1q5m/p/CNuVnN7lgrQBA1Vyt5JH
-=3jCO
+iEUEAREIAAYFAlDPek0ACgkQXfqz7M26L9sFSACXRVN3F5nWikzNWCzvefSU+5+Y
+bgCdFw4GxZrN8oZBWJfRNiPk0uCJ6tE=
+=SLLN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild
deleted file mode 100644
index e980dd6dd0df..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
deleted file mode 100644
index 3b0e799edef4..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
deleted file mode 100644
index 8da1b804eb06..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
deleted file mode 100644
index be3ae7f6e8ab..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 37fb52bf78c8..685146f8886a 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.18 2012/12/13 10:05:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.19 2012/12/17 20:01:21 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-aide-2.20120215-r1.ebuild,
+ -selinux-aide-2.20120215-r14.ebuild, -selinux-aide-2.20120215-r15.ebuild,
+ -selinux-aide-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-aide-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index f03f91480304..4edb3f18e6be 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-aide-2.20120215-r1.ebuild 382 SHA256 fff262784a47fc67264e620bfc5d6c4e383d7923c24a444e508931c7ecd21869 SHA512 000d85be0802285331b30d35db6b03c23db430b7c328cff6fac46e94a0683d52d56c91360cabe97472ba5df60a2de4784069994ad78034a545dbe942a4abb66d WHIRLPOOL 3badf89c5332423c00780b45d037af00de3c3ae21eec3a5c8b8572b92f1268757bcaac5f96b0da2527987863c8ce0ac307956f023fe241e7c7b4748e2a273014
-EBUILD selinux-aide-2.20120215-r14.ebuild 381 SHA256 0ccc9b04e96b480939757c0aa34f26f6a6f9771ff84ff4afc2070a592b89f2d6 SHA512 3f5a7c7e41d08d3cec74fd0f45a3ab2bae415f2ae96ead861f70c87bb9955785c761b6115163ccd3ea8cc2f8c8753afeaa359ade9e28fe162b68bda1300bc619 WHIRLPOOL d6506ee832ebfcf41ff7ab910d33059105cc30cf09e209c4d0c106a2f6eb86a2f21aad4959277e04070c43d5cc7dc5476734e84e19b8908ad8a7c63edd6d8efe
-EBUILD selinux-aide-2.20120215-r15.ebuild 383 SHA256 25519804cbc78b0cf6d1320c5a0b59e5e485f42fd484a7c50337f27d8422dc8b SHA512 4c4be799aec7e3971809bcad9e3ee3bd2332faa8d0911277bac83ae2b2102a7eece86f2fb0538c7a89d9b98850a97528a3a43f37073b7e8d43efd297a0113f1d WHIRLPOOL 97e8fd49f83a10ee629e0d17453ba1018495c594a6fd4d9491c975c3764281ce6a9fb22590ab926c7fe964799d57e71abcd3f54f6f68ede90ef924ec7ebbf940
-EBUILD selinux-aide-2.20120215.ebuild 376 SHA256 04c3168c8588dbf10ef5fa98bc9c199773271f872c4d1b1607d06c07e7ce4c7f SHA512 443d4d72c3265139a5c30a9601d7982a9c215490747a54d16b2db6bfb4b865971e058e4a7502245bad95db62bac7c0c65fc30eb4a669da8f5c689cf2abb24774 WHIRLPOOL c71fcb77584e8a27cb6e4bac0d2e795c8d090cad6ca0bf08a815a3e1c2c673f92cee0649fa3e8840295c8a3bfb2dbf14a5f39d335e317c290d44b6018818d207
EBUILD selinux-aide-2.20120725-r5.ebuild 379 SHA256 123c976b73db0b93aab87cd619d56f7e012a18842c0d2744bce0a03fc152e1fb SHA512 170ccac89bec977eb5e3cc5e3319eb78a84ff88ac6061b1638e3611120c4323bc08acd8133a08fe9c0027ef380db8ea1e7d83d6991cf16011c8d278e49b7c7ee WHIRLPOOL 221303bb84ce26b6fc90638d6f8c6e834349d05d94a98af1d097cd3667168f5b37cfeec9a64d2556b7c1724d57fe5a6f62447c0dad4c2bc7e989d52884f1c90d
EBUILD selinux-aide-2.20120725-r7.ebuild 381 SHA256 2088ce14a90e758e27604a0ae3abf89e7522abce32607a7b700b1d5d80780a8c SHA512 74510aa980817922047fb73482d8e015da8451530f78a51d9a92d469daacf0c5e5b9dbe74e86d183139b5ce5e7bfd33371d2659461f3f0c179f37b204ef7ae5e WHIRLPOOL c2a5e51fa5e780ca76e5e8a6cb7e1eda10cb218938340aba728c8b92f5617843f601cd4f591ff639bf8861ca0b61ae9a22b882870267c09870e0da90a0d3ec6b
EBUILD selinux-aide-2.20120725-r8.ebuild 379 SHA256 5d7e384d62a0533a79fc2ceef12996e7facf7c55cfc0ed8d5543d6538dd8ff65 SHA512 5ec401705658eaf464b9ded74da20b28bce2a439d5892589edd8b12589c978b627a2bdd0e66d92676b955ac2bfc886f8a9818c0e36eedeefff843ea500b9c8dd WHIRLPOOL 983328ab3b72891d9977be5f37b193456ccde731de13586d6216aae745ebd080ae1c7e59914ce87d9fa76bd53e04eda3dfb25d37e30f57daf27375eef4943ad6
EBUILD selinux-aide-9999.ebuild 352 SHA256 d168445a3934cf6a343048dad22224d809e96c0010dbaf673c5d55e227568031 SHA512 f71ab6fadc5575a1423ddad23c759f36d4a6c01cbaec4fbb6584963b6a7abd58cdbdb407e5ed6f2db1bc80d9bd35a7e93cceec27d736247c109271acbf504647 WHIRLPOOL 91e2af72665affec0e04efea8ae20b381d75fce297a7804d6fc2859037acc552bdf178df3a3dd5fd654417bf22dd3e9e2ced46732fb3a70913be64ba6472eb90
-MISC ChangeLog 2352 SHA256 3bcd74329edce70e9a013f2ce4f87ffaa20798caccfec8872e73f4e75733ff15 SHA512 0c661bc10c8932f6bbf30e6933400d6d82b9a12e55acaa9bf0d3507a9912c601d6f40388bdc4835a05ca532ca869739f9954a2a9e4d872b15dd2503cce78fc4c WHIRLPOOL 4a26abbd2e053f23b7ec656d17e68223534edd75e29b836270114c8c7d9f7903cb95af642d452687851a9c906b0f791f520e9c576f50889cd18954df088ee62e
+MISC ChangeLog 2555 SHA256 99b9f4ac26ff5bbb3354b01f27f049fe568ff8e3acc671bc200a26331509079c SHA512 63f07e806b1ef0808bc9ddbfa7e96620826564b6d3343daf1dd842e8cd64a5d144c3c5d5625d017764a0d97260d80b283036347198996960ea034b607aee64fd WHIRLPOOL 6bc807535b5dcbdcd7beceea529c25c31fd779b044303c0c25989f4b88c32de8f00c8b0977b7d4eec9adbc7d0c7da0134ba9e1ae525a55453cc02545b82f2709
MISC metadata.xml 228 SHA256 6bcd7983c9ad44be9a34d4eeaec6dc70f8a94d549e8401ba3fa0bccea44f9b5f SHA512 fa4feb22ab2cedab01727298865fd4b3460620affffcdf2f75c33c554382c816ffc71a2c443a500a043eb56fa0c93659e348b38f3d5bf8dac9a34f6f0c643792 WHIRLPOOL d566d94d9028996028e3d84bfb1578feb66800dd2f347f49d376c452b3f7ae1b0d780950b362e08534c12d05ec84ed1ef8ba81fbedef684e1be1cf73cf19bd4f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vMvwCeMHiGYJoFEwx82S1W24ZmLgN9
-4QgAn2lp3v7ZjxbZDhrTimvqQcKSPhta
-=vib9
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9sE7gCgkeOA23hR2U98Rx7wT6JEWXxK
+qJkAn2I1TNZcnCAQ3V070rgveVXR68FC
+=ry7K
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild
deleted file mode 100644
index 3492c02d977a..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
deleted file mode 100644
index 5d3a331f36fe..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
deleted file mode 100644
index 51cb20084e5f..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
deleted file mode 100644
index b23b1de3fff9..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index cdb57cea4537..bf466b4ac964 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.20 2012/12/13 10:05:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.21 2012/12/17 20:01:21 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-alsa-2.20120215-r1.ebuild,
+ -selinux-alsa-2.20120215-r14.ebuild, -selinux-alsa-2.20120215-r15.ebuild,
+ -selinux-alsa-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-alsa-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index 8e54d0dbea32..feba0ceef6d6 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-alsa-2.20120215-r1.ebuild 382 SHA256 abd886f02105edd8b8b55ad5f2e55c47662930833617225fd455b8e94179e44c SHA512 d6c26aeb63353298a05ca0efee28d549ec72f56dc6949cc2124349725156896c99de3ac860f69aec2bd60da06e9b40a8308a02ffe49d295e15e2594d181d16df WHIRLPOOL 83416b2a86dd38ab31339d387022bd404b692d07572fc4d60a86122cbe6fed4eb9432f6d2359c09c6a479f761cf174e9cff85a16e0e2453242044d86e467ed3b
-EBUILD selinux-alsa-2.20120215-r14.ebuild 381 SHA256 f5b41d67dc84aec76a42d8ef508e55422c3269583a72b796a91262b21e30595e SHA512 f6ac5cd9f78a52bbc0e2612f06f3b153a45c869843c692f42841ccdec262cef06ff4ce3a8b147e4ab4ff0e39ca25593d92a7e2ad1862c8fe33c1c2355feaca48 WHIRLPOOL c3952c940c8fb1c621dbf159771759aed0a89e88d4159e01c5b1928b79cbbe7c4e25f63b5ed0f3cc50d2fb3fa071eb9a31806db39591bc8a88f5ec1922435856
-EBUILD selinux-alsa-2.20120215-r15.ebuild 383 SHA256 a21df0303ba7279184d8a0fea155ab3a985942e13822c985d4eb12f43ad9a6c2 SHA512 7a6dfb510fcc51fc5409de442525b222a2ea69c10ccd2daff04daa7e22df9915efc420f4d7fa0f304bcb4497826ac91f7e21b21a67f45b5a737e57dc62763140 WHIRLPOOL 161cab044577466421b687fbbf513c0b0da1d9a7eca2fab386029cd40a539f47732d687d67961b827c5d9b14dbbc09eeae5fdd72af8ae5007341f86b074caf73
-EBUILD selinux-alsa-2.20120215.ebuild 376 SHA256 ce2bb7551ca77d31a5eee76bcecbc31a66a736e9b78de9a98d9bee58693c3230 SHA512 3eccf55a4625d4c6fbc5f75aa3a549c098c2b25d8a9c44427348c7a2a58e14a71bac4a243253721e8c8b495b04d8ba9f3aea21fd8e83c6b82a60f928a58f905e WHIRLPOOL 0edcf95b6ea2098c04b47908fe9ec6d9c121763b644365915787481d9139e786fb136bdb7c3897c7e524299454dcd37c0328922cafc9cf7ce45089c52e7f16f7
EBUILD selinux-alsa-2.20120725-r5.ebuild 379 SHA256 1f91b5978bf9a3a0e25132a3a5df6951dc1fd9fed7aa7d18ec9d59be4a5983c5 SHA512 ed45f9c7609c75938133b2fb2c77997fb56b0efd5dc47362a56301c14f6e524382ae45fd87bb6a15263fced367b6fbdfab91e76d6375576d9d436368fed8ef5a WHIRLPOOL acb5b9e921ffbd3942ac569ad0e06a9bb2ff3bb00df657a97c5d7e2943fa8000587e84ec124af135088bfdc4c532438f62e88fa711cbaabc5a813aed5f8b014f
EBUILD selinux-alsa-2.20120725-r7.ebuild 381 SHA256 201b72910c8108acd2ea581867015c4a0f5bf1292e536f6fb6c3d21c90a0296b SHA512 c94eb12e1487e863579afe947144f6bc9809d399c2f18fe2af6d02525c50b0274a720a18c1b2bb4d8f9acd142832b2cfc198f7584bccd7077c84bb2ac42674e7 WHIRLPOOL eceb103e62c73a846be23c97d677628c7a6d2c04781993db111dc7de3576abe907ce2e1c32fbba637ce4809220dc77cbf37fd4a4a82c72753630eeead080e56d
EBUILD selinux-alsa-2.20120725-r8.ebuild 379 SHA256 e24684e0db81f6cb12e5e1f98b5d2eb73db98ff53174a1fa72f970b7193d11eb SHA512 66828f5e5d4efd1c4e02d522741b71ae07439f4ebec7faec6a0e85d24654dccbf89d25c6f7a04d7d9554f548f1e6992f907648158072d2ccc883d3626cb10d0b WHIRLPOOL 14333b35f913acbb9bb98a5a6da49d39f5f41464eab8ddc879343e40c4dcd4e52c66b859a4868425b49c63ba8ed819e616a7e9f20e7805566e05eacdebb131f8
EBUILD selinux-alsa-9999.ebuild 352 SHA256 332a3dd1791697a07385e6839b98bcbd1e66b4691099702d578cbe3264fd4897 SHA512 b08673150db9c97e16efa318e5a34729e1f3dcf751e673bee3dfc81daa9c9a4af8d6f5629c508264e2af5d0f1526387ba0cdc2384098ed4feb9dda996948b4aa WHIRLPOOL 267d740de3ba8cc8a25ce67e651a06c4de65c6e8eee96d68828e16ee479195a3274fa6e283a6a84106aba720b2dce2d33148ad72fad022f350cf8c5bbc94df7f
-MISC ChangeLog 2778 SHA256 ec290c58d2daf1e2634565224d2e461c8e413f9f0c106d401f3bf6c343e505a9 SHA512 0316f48afe0adc3db2e21debd96e2f63ba547e6d74827f64b3e13ad8a6533b0316b55ed75cfe5fec9e09f4a164cfef9af210106beca8afee76d69e3fd05d89ca WHIRLPOOL 3f23fffc1684081419590eae3cae7d9f953f4c418cabadaee7115edf6246fdc9654dc8a0be2eeba1a4c497794d67739c069b44815aa45ace1730cf751786fea8
+MISC ChangeLog 2981 SHA256 a1d152040308927c6cab4be39feff7f4b192f42cf9ebc4fbd2c414dfb6175628 SHA512 e1cf6601d38fa583bf8a929d06bfaa343cacb51b5a958bc7c352aedd3cfada69fc55762ac8fb99cfd0a84ea8ecbaf46e316a975d4128e94a84b438ab8ef712e2 WHIRLPOOL 798e2c5cf3f1dc59048d5da335e347e2215e3dd2f0eba77a9f4a1803349598e05fc3ec3507d836746bb3ea9ae18f7b16e64f246aa9074b990081ca07452a2a19
MISC metadata.xml 228 SHA256 4b1a15375728ee121f8e0c7221819bb33ba3978243784c0106187251bf169981 SHA512 4e456621c24e15c65244463b3cdfcf35484039bf84f70c69c7c315db60f11631c68edeb0fe94f652d0ad1c57b406e87be8b8dbd4c54633d3a5470a1d794c53f9 WHIRLPOOL ca1d07ed1238c042237096b868b9b29faddfda9744cf26cc9f2c9f7f83fdb6013eb3a0147248de56b904f87ec705ffedd705d212038b51351c77b274efbdcfcd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9t0SQCfSng5WG5kaesH1kKpJvY4Ppg0
-//AAmwbJ1dz+zi3IQnWrqeELdKYAwA+t
-=ARow
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9ve9QCfWtipMRYv4GP1HyHnWYcGg8BK
+ALEAn2moqOwOw3tmNpSZD74zj8XSj7QN
+=vNDS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild
deleted file mode 100644
index 28e025aa1d7e..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
deleted file mode 100644
index c6c83f665698..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
deleted file mode 100644
index 07160fb62e0b..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
deleted file mode 100644
index c402bf524170..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index 2fcd7ac02edb..9d4ada845c81 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.20 2012/12/13 10:05:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.21 2012/12/17 20:01:21 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-amanda-2.20120215-r1.ebuild,
+ -selinux-amanda-2.20120215-r14.ebuild, -selinux-amanda-2.20120215-r15.ebuild,
+ -selinux-amanda-2.20120215-r2.ebuild, -selinux-amanda-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-amanda-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index 1fad110c57d2..34cd39c82f3b 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-amanda-2.20120215-r1.ebuild 456 SHA256 ff909c350830710449ed4ca86db926398972a5911b95a12ad425605d611c87b6 SHA512 ff7bba57677f586ff272cf265e70516f4cb4018ab443c4f68bd2995d9e36256e3185caf184a19c60e0ee3e746886d5916485585a6bdd580101e68909c4ae7ae9 WHIRLPOOL 623559cb9def4a95c238c7df521fe9420f0bbf21d3b6af5831d3dfd15b43b3ece226acefba5b259722d188220bdacee5951e319894a05c913a2f54fa29c0cfd3
-EBUILD selinux-amanda-2.20120215-r14.ebuild 455 SHA256 afe917128825049530f5adee3270b121916c70676ee67b1ee6738beb64c77281 SHA512 edea2e78d144fddaae63851af8d7eddc09c2b6ff68cf5562213fd09584e0568cd35a390dd3ea532530e343df4f6212752d749b5f7f7f922414770ae15b4b5708 WHIRLPOOL 30d96dfa68c2311c5984f8b26e820b9980aa5dd768f2e8cf45e61f1fcb838f3967f932402bc10eea29cf3790dffc469fbe17804c8831637c8757acd960aff94d
-EBUILD selinux-amanda-2.20120215-r15.ebuild 457 SHA256 40bbdadf6823db8a0706d11587203afaacdd7e66720aa469d35c82a14123e5f8 SHA512 ed058dd470ca546857a531cdf0b7ca49f13764a6ed6a3f1cbd54300fa99cf0489981c41cf7aa87c5c69ec65500117b43025be9571de9ef3a53c5a703b05bead2 WHIRLPOOL 4e9adc37792315d5598aa51c150a6f97ce9a2b73fc53640b7f9cad723d3b5bd505e2684e2de940c0bd902b27d7da478a49b05ada86fe97591c06e46ab10cf095
-EBUILD selinux-amanda-2.20120215-r2.ebuild 457 SHA256 645d7ff3e39cebcd343ad24b7ab64e6867c15a9088748bee17fc16bdeedc06b2 SHA512 a8ef8753bdf3c3a4ef2224cd6fb65ed3aa3ba553bb9c724eaad1c1b786d9c10d46cf76648a9905baedfa23dacebbcf55b42cc48c09ca9280b0c935191b497513 WHIRLPOOL ccb53cd59a9b421af4ee37558b7ecd96c4815ef3dfdc4313f7ef92bac90b608216b35f1778d5fafbea53d523599433ef0b418531b4eefc81f94c04a9183a0b01
-EBUILD selinux-amanda-2.20120215.ebuild 384 SHA256 09b05c1e1e6296dbb11d0c78b1ed03993bee302937a52397e994cf265e8bffd5 SHA512 ccf1f8d581fdd2b1b0b5b88a022438cb059eacf78e3d0cb4b771a9e4e357a3eea323aba9ba39d6923364ba40dacb7d88ac05b7ac3014d7333d92d4dd1e96d9d5 WHIRLPOOL b9ba528c434ab599eda19045518133f860f35aca861dbecfd2d710ceef37fc136c25dbc69009a921c9f7123228d30e134a3e25f972ca7df68aac35a78fc8d251
EBUILD selinux-amanda-2.20120725-r5.ebuild 453 SHA256 9892a429d819729fc0c10cf4ce3b90bf03b762a28c20d28105fce1bdb5ee8428 SHA512 d4b70855db328a5b6b954a9fc8ac0280491ca79a580d416ea55e7016b59812ab759879fb38da91036dd7b442af8e2041545975b65947096db6279b76c50385ce WHIRLPOOL b2d0961b7cb029322fba35a3ef2708930fd5269578cd811b2d67ab0ecd343030d7bc91282bf4cef089c850cf6d295837e86aab301bab340eaa1fc4f1a1995ac6
EBUILD selinux-amanda-2.20120725-r7.ebuild 455 SHA256 5e23d866c19dc2804e86bb001eb20c56e36ca4e01b40b7f0050af760aa21ea1b SHA512 d100ddb49218fb445c630f8b5ff73733c6c8442edeab3c8bd3927e6f50a048710a6fa01279bd62218bf06c0c6a9f6cb354c82ebf23fb27e4272a0920067717d0 WHIRLPOOL 708708cebef5c2ddda3e090ebfeb8524cb2c10d73469a36654705ca61149af3cc967caf95cbb8d9b76f52e31350bcac779dabc798bf21bb92de2df09bbf9eb9b
EBUILD selinux-amanda-2.20120725-r8.ebuild 453 SHA256 d99dce7a96a199427bd800822e67960526a55b459b9cfea61789e74f1e255c77 SHA512 6365332d0cb8727ad867774dbe8ba28c95b8e3e68b236d804ad6bc676e02eb49a8ce176e17f6006ef6aa3238d5526b9cb49a73a130b071d51367a6f75c771e7b WHIRLPOOL dce3c22a40f6369eec2a88cd8142e1a83f8e6964c48a3e3014e6d71e336cb37e750ca3a86db70d392ce90708683672c6bfa753be323d1d7e45c14e9c6610c230
EBUILD selinux-amanda-9999.ebuild 426 SHA256 3d0fe7f0a94f17534bca27c2d7d2f3cb0233615bb310ea025f7d0a37d9cab7a9 SHA512 50441362b488f0f0b9b6de42307232fcce4598e8d9796f4f59e51191977a45d2783ebc1ca84077eb5781641c8cba0e50387133f0acc623aa6f40ce6da923c905 WHIRLPOOL 0e1acdd84d8c52887db07187de886e5316e53908251f2b985e2b327bb2b0a458ca6aed6f87832f9d6fb205313f82bcb13dfd31bd8742cd1cfdf27502a9b27cec
-MISC ChangeLog 2672 SHA256 9e28e07f69fb1bc88737d7d94945ebcb21d4d3bccf3c3dcd25abf4942bb78382 SHA512 fd4c1a603bfe88f0517de8e936937791474a0851e8f42ce7b6a828909787710556dd230cfaa3911c907996e8b6c63a3005fca775ac80924fea5b53bf39f375b5 WHIRLPOOL edc2a5da033d7675878042e470a5418da5e6de1763c0e4e265937684662373335adb8c2eb712ac34689de7c7e04b64646ee24fa91f04a27b8d1f12dc98e6f009
+MISC ChangeLog 2921 SHA256 f9187c86e827e158c38fa4c70fbb1efd08fbcb62b7d7964eae9f42e354eed73d SHA512 5a6cb444a4780cbc2830dcd89f645edc27a5c8359805216896d5c9c5fc86fc65ca6d7ded04ac2ff97fe553b4159e6906603d1186605d74a8e829ed6b8bdc08f7 WHIRLPOOL 5f43dcf6fa0f4d2861b9c1f888367ce56a602294f7f65ece7a0065950b8ee76bdcd34af7fcd60dfcb3e20c9fb3d21e669419194933f5464c9d7d3417eeba30d1
MISC metadata.xml 230 SHA256 de9480ccb18800b666ae74f2912a023838051c252457062835d660577b936b59 SHA512 1a8a4c8bef8100ad4f084587135088603b1d5e36862ccf22c3abdfc243806b9de12b400cb74b387936bda378122f3c292cc7ac3168d7a55be6734bb3777cb33f WHIRLPOOL a031fe0df4cf60044ab9e5f27b2bad02acc92e8726715873717ec7e7c7cf9bf97dc4f5b47ad56816af349cc8a92eee1db752c1bdbf81a6ceb71467f7a6325fa6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9uOrACcCsKREZ4YEfVBRuLBVWklwQ35
-ZqcAoIPs33pdR7ZxH1rXWQHYsIZglZNN
-=T1/8
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tP1gCghj2IvAwLiz2pdax/fvXQH558
+ImcAmgMgGkVM/IuJA/BP9/u8k01a4NVw
+=kKA7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild
deleted file mode 100644
index ea8c29e9f2d8..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild,v 1.2 2012/06/09 07:15:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-inetd-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
deleted file mode 100644
index ff014d859a70..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
deleted file mode 100644
index 7a802144cdaa..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild
deleted file mode 100644
index 33491e6bcd14..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-inetd-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
deleted file mode 100644
index e6fb19ec9813..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index f3aab8d7ab12..4b4db1eb7f5c 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.21 2012/12/13 10:05:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.22 2012/12/17 20:01:21 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-amavis-2.20120215-r1.ebuild,
+ -selinux-amavis-2.20120215-r14.ebuild, -selinux-amavis-2.20120215-r15.ebuild,
+ -selinux-amavis-2.20120215-r2.ebuild, -selinux-amavis-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-amavis-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index 042ca83f6f35..870a54570553 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-amavis-2.20120215-r1.ebuild 389 SHA256 08231881b31d43e53dcfd0f95d2188133fcf19a73cd0b0d4666a793682010e96 SHA512 535b36fd2fb2cc1e5e68f10df4ab081feb15ca6e4e347fafbf612ca6805b28d2450dc90ca306094e61cbf97754c7d73100bd3a5c84b2522857946762f2abcee2 WHIRLPOOL db2ef92bfb2ca7396dd8b30fb3a0f77aea58762016bbd46776aee0055e51e27536e50bd222f224ed55620a7a8dffaf5ac0389b99fa7cb45a790c3aca14331fd6
-EBUILD selinux-amavis-2.20120215-r14.ebuild 389 SHA256 ea5de51da19aef4e5e56b6855fde296606ef5cb4477b21d0145c9436f59157c2 SHA512 ba857832d2df0382b14e49a359f56c19b8aa67781bcf1cfb629ed19af0d254f167957d8409929873ec46c9d5933226ec24442f97358b7de23c12904fbb9aa3fa WHIRLPOOL 2e2fc12b51cc6da5849dcfdc1e44c7def2dcbc129e0eca992ee93dbfd0bbe908fdbd21ad4851a5732370569a743943a77f4a4df0b4a50aa21a01a6abbb886512
-EBUILD selinux-amavis-2.20120215-r15.ebuild 391 SHA256 c5d310b316a65c274644ae20aa5db2655a7bf6b41007f045044752505cd8c3b7 SHA512 e1ca171d20df1f6eaaa4e8eaf24911ab0d38079b66f199531fd77986923e878e808642fab0a0a2118aa26245ac76c734826f9d9902d90741aa766a2e69953401 WHIRLPOOL 27e6cb24c497bbc9cbf03d8f3ea4c0c8d7fe8975bdb4af10dd190d0e3e84a17649ffdb20f6de1706ea077993c236d3de08b1768f73af35dfa1c6f2190db551c5
-EBUILD selinux-amavis-2.20120215-r2.ebuild 390 SHA256 ac02d1fb0000e166b6f8adcda3fade82b4279ef2eb2119a97706a5f12b74cddb SHA512 756b4357480fec7295ad0d96b8de40d494b8c6cd73b9351ae2e7da4297f56d2c0c2fa48a1fe77213c57abc1bb3f4ea03fcafa9ef64307ae32ebbe0d35bb848f3 WHIRLPOOL ba653ab2fb6ca970b53b1bd60746d6b42cf63917c13363b524da6378f77e06d4797105c0ccb5aad4cff80eab612e485242bfc62fa7ea526df8ca2cce6ef61080
-EBUILD selinux-amavis-2.20120215.ebuild 384 SHA256 31930966381fb164c1b51ac451271383b9af5515bf248902857408dfeb86eff6 SHA512 b63ef74e9b414d031223f2e15b25632b47f132f3638d207229ef1538a8d2aaee26fdf896ea95f89638a1de7a376f1743caa8ceb7432e761df5a02edda533b36a WHIRLPOOL bcf754992a8e77b620329c57eb29ebd1caf04bda8f4c740946a63579102cad1db247874698929dd00e9e5a8b70e5f77694d94076d76f5c998d1941e646476849
EBUILD selinux-amavis-2.20120725-r5.ebuild 387 SHA256 966e991d7869e71bde9ffc8a09dc3a9dc92b5e3a2122a35d66b7cf61da2ac52c SHA512 79d6c4081301dfb80316b47f91a213d261722a2f8ea3d21ba9c47d563f7b32d4a418a91b17d7077b4982abbd7408d4dbcc2ea849969c71cf4faeec0c2978bca9 WHIRLPOOL d69a0043d3592c38479cc530d61f818173c2ae9a9e1162fecc3e4e89c541cb59a81f7f22ee1a2ce2e6f0a202cbb8e79490984e46ef9cc0a42fd158a7aeeeff95
EBUILD selinux-amavis-2.20120725-r7.ebuild 389 SHA256 d700f9f5d02da592c5c25d80b12c1bd5e623a3f98b8b0a54e5918bfe959554a5 SHA512 8429715795126c8316806be0ba81b0caa59530eff1e2d31745c9c10504e3e6ee665371b52c172e2edf28d744d6bfe392e240e7448cf4f985815192997f64cd9a WHIRLPOOL 5da0052907da99ca363af548b57248dd33cb8cb2dc6f0d9d3261b49638e665d1af73647d7e618829eaabe7abc78457e843e77cc4707f56421f42324041822dd9
EBUILD selinux-amavis-2.20120725-r8.ebuild 387 SHA256 9051a552d2cdb1dd82737a305f68a8edcc2a391db968700cd5cad1eec02d8f9f SHA512 3ba83161b73293fbdf6b3826800f1a9e7d7b4a5e4f4fed7597b185ea70d82a2210dd1fb3ebcda3ea01279f56310e6dbb4bfa7ce94a4a4a18b3c7863d4891db4a WHIRLPOOL 62761e08f455a7a20766257c4a81fd7fa49f0f2032e95e1cddca5df2f050d98dd5f3e8b6ba5e7435afc23f584edaf24b39f1fdb05b94b27504140a5e158867f3
EBUILD selinux-amavis-9999.ebuild 360 SHA256 36098af3c8b2b92ed3164b15d55b50ac6487d56343add9eae71e4a081b73bcf6 SHA512 d44027acaed37c0e5544250b30bac912811bde5bd2991249bcab96983d37f5bd8ead47d5308650f632fe2c2156dac7e662a99c7f31c8fa92b958f8319168556d WHIRLPOOL 3bc21af6f4df1bc84e3f8dd8ea37adebd697c3b39eb26a24f9bd8dd3f2f7e70e5d4d5833b63a235dbb4b78f5ae8ab335fee1ada7a94390b919bc837b4830e552
-MISC ChangeLog 3141 SHA256 976361c16d44078e270efe232bd8e0d65c5e7aa8c4d53e9aad892a4110101000 SHA512 a018266cd46609e46550e94936cf81185b70fe9dd6831afe3bd7af80abc4920195fbf72ec9ce102459d7a6aa70766c097d2d070e0aa56b1215cf503518e0bd53 WHIRLPOOL 8b75ba9805d9322e18406f815bc84d2a8f8547da3ced09e091dc0f8badfc591b2c09841b2b6e5ab0bb58555ad780d321ac261ccb6c6ad801df6f13c1181c0d7b
+MISC ChangeLog 3390 SHA256 934706362bea8371480f14dcdb0c4c89ea67db550d0f8703e748e224e62a72f7 SHA512 ddd58cabae5888469d0e06384cc7386864b30dd7ff09e4f57302180b0038ea1662067c5f0f734b8c4f12e39cca74f5d0b9006ca48e2f6cb26d2fe3d7e5c0e05c WHIRLPOOL 49fbe9ebb7029131a58a7151b2d313972b6cb73b98e92d87535a0e53e4a9ad7c5c8c4b88200033924d0e3ec075573305d2e88ca106f2eb202aedaed4a3c8f050
MISC metadata.xml 230 SHA256 4c1a15dca371d48ec48019edecd6644c75ed5fe35667f679be5d303b9dc46143 SHA512 f633b0a45f1edcfee891d8e8e2d887b34f474be2c4cd8e51fffc356548d6d4f604b1600c064ac1fbfc630cab41a4019395aba7818f63fd44bdfe9c5743de3cc2 WHIRLPOOL a12f9e6f6f19a689af367ef10a422b5a769e9fe8953f34979ef74da6fcd327fcb93acd845526d842e63cfc297fccf724939931495735304ef8cfe9f3bde24f34
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9tRAgCeMbjfTKoK1MxcLqODa9ybTPy4
-6C4An2+vLzmqydG9PGpWpI+dFj3L0H9X
-=hsdr
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9toHACfSlv+HcskGvZ5bxedp29nReMq
+9CwAn17meBrWPk3LoAao53O0wZtgbADS
+=5s9T
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild
deleted file mode 100644
index 594366944313..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
deleted file mode 100644
index 1d10a9e51077..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
deleted file mode 100644
index 89540f944f53..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild
deleted file mode 100644
index 4dab35f8a812..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
deleted file mode 100644
index 8ed6f8be9e3f..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index aabcbc91dfef..111b5c07913f 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.47 2012/12/13 10:05:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.48 2012/12/17 20:01:22 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-apache-2.20120215-r1.ebuild,
+ -selinux-apache-2.20120215-r14.ebuild, -selinux-apache-2.20120215-r15.ebuild,
+ -selinux-apache-2.20120215-r2.ebuild, -selinux-apache-2.20120215-r3.ebuild,
+ -selinux-apache-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-apache-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index 5c0305c3392e..42371332a5fb 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -2,33 +2,20 @@
Hash: SHA256
AUX fix-make-gpg-optional-r8.patch 1185 SHA256 14652374d3d4321ac25211b4b2ca6caa65a4869eb9dd5c40851f5529542ad237 SHA512 edad1aacfe22800998e058899e65895406355751e424d9109dc8497590f9c6df08f0e66537a443b2de9ef76375cbc242c5cc5d3b8ffe3c99a0a669ad7e9bbbc5 WHIRLPOOL 16f2c87790ca93d4f0425289e41b2c64bc9d3f5e538ad74e1d44288995658f0b4e4351909da0931632f67d801ef3e0b2930c597c2ef885af53338485227dfc85
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r8.tar.bz2 29993 SHA256 0d2b6b35007f833d49701f4ea4a71b91d056ee4b86c990aa000aea1c431a8d60
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-apache-2.20120215-r1.ebuild 1412 SHA256 3b4862f3ee2154ad79089bc359576de36ec7f95209eec9169bad7a6540cb2acf SHA512 3d5094a9434af2647832f78187341a9d5e8a1fdb022d7dc84d483bb1e80c387e70d79b449240cc0cba0ed300732cd0781653a03bf433dc9ae2caa46b2abb5510 WHIRLPOOL 8338d28d2962a1399097275416b2a57a9d988e2b4c4b1c1122c60bb628ac3989ce3042669711ee28d8c65bbaa4644932cec176fc1ef444b4218a9e5298464216
-EBUILD selinux-apache-2.20120215-r14.ebuild 458 SHA256 096474bd61ba993bf949beeb11d32e908febc87de4fa156951608b2091b428df SHA512 5280f3f9686a469687ea9ec846d26b03b0e50a4098ef271a15c53726e42a09e9a95519e3e30f645e97ff28614ea7ec250735e8c949e7eaa2594c8b4d0035498a WHIRLPOOL 7dfb958dfaadab8ea6e8b0b7759058a258403c31877f0b7862ebb79fba075330801c369433ad467ad41c9b702ea509645aa65e727ebc5190c0bf4ca7cd3c31f5
-EBUILD selinux-apache-2.20120215-r15.ebuild 460 SHA256 4ae003a9e0606a213cf1e2cf3a1693ca51548348e6abbf30fd44ab3b779fa060 SHA512 db007817d3eb1835c4b23e81739593fdd31097be65940f006fe40b1f6da19145586ccfb56d9059be42ee245d379a65dc4bc2405bb96acefb06b310db251c610b WHIRLPOOL 11d5e130d89b5bdc0195e0a7d2a77ea569f385a4f25e8e707b99986be707fd1dca883942b7233d24ddc8544341e1eca39fa36423df9713dcf7a75a4ed85bb010
-EBUILD selinux-apache-2.20120215-r2.ebuild 1412 SHA256 18aa4a0fc25bf61cf4f32d3602ac74b5e88d0592968062d0305096b83036b2c3 SHA512 a2eed76251f78ba9f6a1986df783dca96213874990abc10d01f4c76f7d355657aed2089fa273b667c8b8eb84e5f7f6f3036e1ce512298740237e319541aabb49 WHIRLPOOL 2c20ff4c0576d0c32a683eff617de665b35b16c56d2d9815915b918d662c6a0e47db31194d1f77b02866f24ac9503d27a163e6687415f47aa11e763ecb6a294a
-EBUILD selinux-apache-2.20120215-r3.ebuild 1413 SHA256 a5714b40bd501b2493946381873652118c252c2c9fa35f98e986c3e89e4bc094 SHA512 f38cff33551d0566be094f05d51d32b8ce9f51d751f4d38e28eb32ff8adfc8f74b469b7dcef46c04bfde07dd4e54ae200a6c2c4324f3e3a6e0c30af02d4ce9b1 WHIRLPOOL c36ccd62397262af744ab7d5c6f1b3ec1596006ee9d88e23e89dd47bba37319d79fc6062d77e9148c81b72d81203135fc6a84f84e083dbb1b0686ee5bee98f0c
-EBUILD selinux-apache-2.20120215.ebuild 1348 SHA256 6b148f1dea91edf9d4baebae7938c1f973fd2e3757ab6387b8ea6c0b3e14ed60 SHA512 52a386d0b0274dc4d76cec832fe991eea5d7d46a0366d77a7c88f64aa571736732efa0ca8717b1f227b60bd2ddc5a795a3b4e46c8d8cb92f66e3bfa43d769ff1 WHIRLPOOL 5e6540978081532ea084ff849b6f09cda92b43a8c899e710ae96e5be7cfe751bbcac07c3060b582b4a12153bbe87ce6ebffb2f59e4c2a17ec608de2486473f5d
EBUILD selinux-apache-2.20120725-r5.ebuild 456 SHA256 b9bf472ced8361657b0a195b8eb790eea54a9321117fed2536618384c172984e SHA512 69b8d52fa7e7b35d2b12b66c44a15e977abefc9097b789bad797b7eb9246731d477f89689a97db18cfc69413c90629933ce9c99e71d1c0d1baf8faf068501e22 WHIRLPOOL 485ad0b9ec812e3d7a41e10d406b8f2935673774b8d73da2a6b5c6b2017d4c9ba460705271075e16c8c596e6703c7828563e1e70ee67a7f79b2136d64deab9a0
EBUILD selinux-apache-2.20120725-r7.ebuild 458 SHA256 af205c54ee38f7ae14604124d63c177ec89f7c9f56b1ce3a04b8488da110c16e SHA512 cb7f104d70991014205b2084e1df0d546ec3eee3cbf46318d9fbd91ceec9f4decb806c172a2a040d3a7ba945336f25056304aaab94fe5995365eb4f6d5943178 WHIRLPOOL adfc7c87906360d0cfae42c137c71e76cede34a0438a59f3c13e992b2f128a682a8bbef6f902c557da2958082cd80768247415fef9fb783945e86bd224dbef6f
EBUILD selinux-apache-2.20120725-r8.ebuild 515 SHA256 6d1d9649f136a3bbfa4449e87699ea379c4faa0f4a04cec380d4c72ae64fe504 SHA512 5ff2493ee0bb684eb1f834d785e6e264c9653958f4a24193199810bf99a5cc7a9ab6fa14e89bad1ce70545994c3df78b2986e3339de5b274fc6f4ab7e92d3e99 WHIRLPOOL ea82396fa1d949757d6bb71b6b44c501669331816669c6fa876cde8d026ab1a34f0fe13d93d1cfa20d9eb71fefed163e80ab603f33e7c1e7355ecc9f028badf5
EBUILD selinux-apache-9999.ebuild 429 SHA256 e7dd60686e7d8aeea926bfa230ef832926959034a3ebd147423e7ba8dd11c525 SHA512 3470c80c23ac5e960d35ed79e5ef59b51b3e61d6b7a4504e5e5d8763626cbe847ec690049495328219be8e80c7c00938fcebc3c62203cf4f86228b24f8143481 WHIRLPOOL 64bacebaf91f1eafcc4ac06208ae8d1e14ab06d33bb89b5cc6b0dcf45ff20c4d653f787188b10c9eae3754ecf9405558c7cc6795e62f2b0c821bfc2f836e59ed
-MISC ChangeLog 6714 SHA256 9b43c07e78cf3746c36f7738b0b822aead9c322711464dcc7293c2e3bf2005a4 SHA512 7762fe2afb3e11ce618bfd5011d6f8ad3c18ecd3a6add371b365a8faa47cc00cf2e35bb5e2e900f38d78b54d2fad62134ff7cda3b0e925996f68975d306a3824 WHIRLPOOL 1ce1fe926bf7906082cf43de0f0a2bea303e92f47461d3ac584dbcaaaf55f44b528ca64dc22ffe9ddd7dffeead3a6228f7a71f85a23c810cc2d863fd2cc59c93
+MISC ChangeLog 7003 SHA256 0dc5a81531ec8fdc4cde5ef8b9fa5666fb5aaecf8b027acb158badddcb359656 SHA512 dbd8519217afc0610862930c677cb71d25703a79d8236302beb1471a5462b9df8068de6cee176b26c7cb50e0b63eb680d2c4440b1b9c8ba103ca75baf1dd3b29 WHIRLPOOL fb7699e0633eefc4dc3576bc8373a63e09b0809b1d76b5f3bd690e2bf8c27abcad686b2cccf3c84402aa42a8d2b89e12ec962c91afcd5b99bf804222ebfefac9
MISC metadata.xml 230 SHA256 39c5a0f1a72cffb8f3e242acf702f2d8d1714382952233044a555b96f5f5b6b2 SHA512 a575afb0b0e4fc0a4988422aff63b469905e1ee74686625270646178db79ebc33ea80542f0bc1daa2e7ff20b77107b03fab792e753b07ed837389f2f5d4e4a0e WHIRLPOOL f1716d5e98172ee05b9bb711933d93a1a624513930be340c20d520b1f507620330e9c1031f04c30f13886d4223be4c2a02b06cc65822794884a11103d66715e7
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sSpgCfdhqTu6ZDg6jdC4T+5UfqBvwf
-VQAAniNUCme/lbGfbz1vN8lFLVzwg/HN
-=7Jgv
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9v2ugCePVtTanj7jjo6fOLTo3k3J1ad
+tz4Anj+1vSEn4YJvZ6XERHhfSOlzapls
+=vgM6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r1.ebuild
deleted file mode 100644
index eb93c73f8aad..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215-r1.ebuild,v 1.2 2012/05/01 11:21:47 swift Exp $
-EAPI="4"
-
-IUSE="kerberos"
-MODS="apache"
-BASEPOL="2.20120215-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
- kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
- selinux-policy-2_src_unpack
-}
-
-src_prepare() {
- selinux-policy-2_src_prepare
- if ! use kerberos ; then
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
- for i in ${POLICY_TYPES}; do
- sed -i -e "/httpd_keytab_t/d" \
- "${S}/${i}/apache.fc"
- done
- fi
-}
-
-pkg_postinst() {
- selinux-policy-2_pkg_postinst
- if use kerberos ; then
- einfo "If you decide to uninstall Kerberos, you should clear the"
- einfo "kerberos use flag here, and then emerge this module again."
- einfo "Failure to do so may result in policy compile errors in the"
- einfo "future."
- else
- einfo "If you install Kerberos later, you should set the kerberos"
- einfo "use flag here, and then emerge this module again in order to"
- einfo "get all of the relevant policy changes. Failure to do so may"
- einfo "result in errors authenticating against kerberos servers by"
- einfo "Apache."
- fi
-}
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
deleted file mode 100644
index 3c5ff8df640c..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
deleted file mode 100644
index ebffd9f225a7..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r2.ebuild
deleted file mode 100644
index c5d1d49f6091..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215-r2.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE="kerberos"
-MODS="apache"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
- kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
- selinux-policy-2_src_unpack
-}
-
-src_prepare() {
- selinux-policy-2_src_prepare
- if ! use kerberos ; then
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
- for i in ${POLICY_TYPES}; do
- sed -i -e "/httpd_keytab_t/d" \
- "${S}/${i}/apache.fc"
- done
- fi
-}
-
-pkg_postinst() {
- selinux-policy-2_pkg_postinst
- if use kerberos ; then
- einfo "If you decide to uninstall Kerberos, you should clear the"
- einfo "kerberos use flag here, and then emerge this module again."
- einfo "Failure to do so may result in policy compile errors in the"
- einfo "future."
- else
- einfo "If you install Kerberos later, you should set the kerberos"
- einfo "use flag here, and then emerge this module again in order to"
- einfo "get all of the relevant policy changes. Failure to do so may"
- einfo "result in errors authenticating against kerberos servers by"
- einfo "Apache."
- fi
-}
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild
deleted file mode 100644
index 06793d1c808b..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
-EAPI="4"
-
-IUSE="kerberos"
-MODS="apache"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
- kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
- selinux-policy-2_src_unpack
-}
-
-src_prepare() {
- selinux-policy-2_src_prepare
- if ! use kerberos ; then
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
- for i in ${POLICY_TYPES}; do
- sed -i -e "/httpd_keytab_t/d" \
- "${S}/${i}/apache.fc"
- done
- fi
-}
-
-pkg_postinst() {
- selinux-policy-2_pkg_postinst
- if use kerberos ; then
- einfo "If you decide to uninstall Kerberos, you should clear the"
- einfo "kerberos use flag here, and then emerge this module again."
- einfo "Failure to do so may result in policy compile errors in the"
- einfo "future."
- else
- einfo "If you install Kerberos later, you should set the kerberos"
- einfo "use flag here, and then emerge this module again in order to"
- einfo "get all of the relevant policy changes. Failure to do so may"
- einfo "result in errors authenticating against kerberos servers by"
- einfo "Apache."
- fi
-}
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
deleted file mode 100644
index 4e57e03f3e6d..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-IUSE="kerberos"
-MODS="apache"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
- kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="amd64 x86"
-S="${WORKDIR}/"
-
-src_unpack() {
- selinux-policy-2_src_unpack
- if ! use kerberos ; then
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
- for i in ${POLICY_TYPES}; do
- sed -i -e "/httpd_keytab_t/d" \
- "${S}/${i}/apache.fc"
- done
- fi
-}
-
-pkg_postinst() {
- selinux-policy-2_pkg_postinst
- if use kerberos ; then
- einfo "If you decide to uninstall Kerberos, you should clear the"
- einfo "kerberos use flag here, and then emerge this module again."
- einfo "Failure to do so may result in policy compile errors in the"
- einfo "future."
- else
- einfo "If you install Kerberos later, you should set the kerberos"
- einfo "use flag here, and then emerge this module again in order to"
- einfo "get all of the relevant policy changes. Failure to do so may"
- einfo "result in errors authenticating against kerberos servers by"
- einfo "Apache."
- fi
-}
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 15ecd19b846d..656d1d100d58 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.19 2012/12/13 10:05:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.20 2012/12/17 20:01:22 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-apcupsd-2.20120215-r1.ebuild,
+ -selinux-apcupsd-2.20120215-r14.ebuild,
+ -selinux-apcupsd-2.20120215-r15.ebuild, -selinux-apcupsd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-apcupsd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index 59b2c65799ac..585d29ad2fde 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-apcupsd-2.20120215-r1.ebuild 462 SHA256 bd0d8d15b2ebc4bc3e4cb5f373a3e9ac4d99cee9b449ac35f608c4f5b365e7a1 SHA512 a0fca25133c3799e37d24e3db1911720f600e820b0942c9c68890999462376a9e13c182fe13c5aa9edd5b08d81d33952f42314d266219922abe103d570ed6c94 WHIRLPOOL 385cab73fe4e37f1c210bfdcb71d709590f2ada66d29bffc776830827925944336061a0bbe94fec21fe0e6b65eb2a6361891bc867df1777a472610c914f32de2
-EBUILD selinux-apcupsd-2.20120215-r14.ebuild 460 SHA256 a1feec7499cbd1d94e0d5ae22ec7b7fbff51583d9b55eceacc71e1a05aa3156f SHA512 6a17d9c3c7b79b2c48faad8cb479146db6dc07ab5fb060c874162f0e1fca75d767dcd87869ba481fa624ea3b7270097f434f006faba54b718b7cd99d862ec10d WHIRLPOOL 2d16c68ca48f0e5dd10d7544267b24af36cdb17cdcfbd8478d91434cdae5622375e11e293605da3bb83e219e5d255e8f6fbc1b3860ad8411f6a45d1ba74ab415
-EBUILD selinux-apcupsd-2.20120215-r15.ebuild 462 SHA256 66265cf4e800eeab23337b8c37ba5852079c9d18bb9af9d5706576136e540473 SHA512 2cd5c972dbf49adcac2518f9350b6ed2c7c929abeebaa4d0e7c1c3bf2dd62278f2f9cb52cfd1e88fb6fb56a1507b52eed9ff5ed6df70eeda27709e40e3dd0917 WHIRLPOOL 48fb0f36b34ddc0708473f4b423322067a7ee1230771ffb936fd43d0b410e19464bc8a3d8a0761b0575ce0334b067c565e0ff9b8a522997498d0be91bcc7be83
-EBUILD selinux-apcupsd-2.20120215.ebuild 456 SHA256 3133f85170ce67bcc90b99ee355e3558e1ef069c8e4f1a18577a4550747ec910 SHA512 6cb698049bde699cede0f052889447cd6327a6c1d33ed1616ddb563f37007d1be4e49aa7d67100416356435b84800ca298b3a195857737e6e5114f6700b54e82 WHIRLPOOL 7d24bbc5680a44f755c3f61013e719e7321a20b56798c29eaadb62085ccd32649c7b8b13f0367cecbc4c1d9c82c837211ff66f33f7025d87360a40ceeca3e5fc
EBUILD selinux-apcupsd-2.20120725-r5.ebuild 458 SHA256 4383117a4d8e2180b996885684239a11bce888dc1080a08fb3a7e2dd91960a47 SHA512 3f7c56b4fa074e58c3995ae3d083b7d43a7c9631bec75ea79b7bb95437d3b209c1762a6ed187a7b1dc69d91ef0d040ad450aeeb5bf926bad9de36f145a28bb0f WHIRLPOOL ff71afe2097d9377ce01ed253f559595133ca23376889563346ceb477b932da8837ac32c0e2d078a9541da271d8e58e5847367abba1f24c7148800958006c212
EBUILD selinux-apcupsd-2.20120725-r7.ebuild 460 SHA256 911346fb9ff9eae3bd6d5a3183f2da5c6a2405d8944bfea43d4b174b016fa2aa SHA512 b93d4a1088381c802a9bdc3764b5520158c196641fb70796125941d2097bf20ceaac2b2a536b05f3554bb6f3dff772b59d2ee72048648949a453c324d03c495a WHIRLPOOL b076074d6631136aaf088de071d2fd156290384abe933d9528ebafbcdb65f1e94231be6e9cf38503017b1cfaf56bb37c1d816b9cb6d214718c0340ad310280ee
EBUILD selinux-apcupsd-2.20120725-r8.ebuild 458 SHA256 ef93e2d66894c32ee1461d7e7594060b5791f10e4589c32cba6290cff006155a SHA512 8cb5a8eeab937525c0ab3c99f455aeb62ea6cfa1f117985bd6b8fad99be5c4c453a5a57e7623eedbc100d3e273eb0b9972858f4425153a26d3fc54408b5622a4 WHIRLPOOL 0dae4d85d663027bfde29a3399acc68c2cf2a54d1f5996e02237bb99d926e7e21320910a18274267da275d78d0a3fa7f137a38977dbb6e7ebce81eea66fc54c6
EBUILD selinux-apcupsd-9999.ebuild 431 SHA256 c224cca983ab5492de4994b35b2b812f6e2b18a34ba80211043cda6b80010674 SHA512 4b42eb6f56e926cefda6237923b9b74cf52668070d5e268b7c0e5d14d97757be60433fb068c54e7e8481a7e92c20a161c211ee4fc473de261123fdf5fe805ca5 WHIRLPOOL 14951dad36708f94a0e7e1a3448217d6ffccb23dd5703c5a3ab81e3c2daf52eb96c4b5377959b9fe2e0a3421695772947bd8b082decdf5f73369840356c11064
-MISC ChangeLog 2541 SHA256 fc1d9779e4226bdd8092b170c9cacb4dbbd29f5563f950f1e1942830db3387b3 SHA512 6f5bbad082f59b8288d3557e79bd42371ed99117708400b28da096d28280ed4d14801f6065f787466e5cb62cde73f78509b6b3597a19f639b15596aee9817309 WHIRLPOOL b6cb311764ef5fab427c4a55eda1545f551160c8cb93fb3124e150c0dea30b6d1b096b884c30f90f5207b8026a73ccb4ce9fff847cce9f806cdd3871f2e3d625
+MISC ChangeLog 2756 SHA256 cfb3e83f28946c0a000a0aa5f258d7b34bfa54224ef2001b14f746abb9e77aea SHA512 9a5d8f47721e09bf9b6b2944899a25a53e2627e015667f10eb93a5affe9f2d6014c7eb0c2f69b1485cd6c0113b76ab2abf03aeaeeb217e57896e0fdfbe4f47fe WHIRLPOOL f11d0cee3699d7e93dddef8cd9c9bf4f45f53ca2ef9d74b4c7538d7c3d8259fe5a5c71aa62b706e62bb451cec2499b12cca991e70fa6d976d5d000b5485b1f98
MISC metadata.xml 231 SHA256 7c5ec747cd4fe9b02720042248995f5782a2e4df798bf3e99515e9046592faf7 SHA512 be6d154739ae3b8f0fe179b75f789a0bec6f94a9011159b092bcc92734fe0505256e9622fc343f67dfd0831df2062704b2af17d5706d2c892910cced9600d551 WHIRLPOOL efb89bc3681143304d14b2cab9b128d9845de3c43a9a706ebdde8c8bb3620c6a9b0698bd9084a31d5f716600f14e2ce651f5188c1fb5a92de768fc0027c0e8e5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sbawCdEIBe8XIe0UKhOxhfi9SR4ijQ
-OsUAoJdMZ3QmOQI0aTuJy3mggpk0WZT5
-=1+Kq
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tpyQCfa5cFTXpWkJ1K/GyF7BRi1Fo0
+9DsAn2bX6KAfrDWUcQ6vz/sob3FFeNF2
+=1zSX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild
deleted file mode 100644
index 7ac2c0f92931..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
deleted file mode 100644
index df274c8803f2..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
deleted file mode 100644
index 97ac2866357c..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
deleted file mode 100644
index d458540bb8e9..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild,v 1.3 2012/06/04 19:48:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index 32db16afb870..61021ffdcbfb 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.18 2012/12/13 10:05:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.19 2012/12/17 20:01:22 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-apm-2.20120215-r1.ebuild,
+ -selinux-apm-2.20120215-r14.ebuild, -selinux-apm-2.20120215-r15.ebuild,
+ -selinux-apm-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-apm-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index dca408d617e1..92216c707f5a 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-apm-2.20120215-r1.ebuild 377 SHA256 b6d260b9fc333f8eb47543c3acb3e29083e361098e2851b2df43dca2283c17f1 SHA512 e919d6ec0af0ca858812d0626b21e07a75361580b14c5d7d763d341c678b2448785894cc93add9b87010b1feebbd4657187f6dbbd7fbb083abbe91f1686e984d WHIRLPOOL 6711df08fdf4521ffdc8eb8b05c700324c5d081569983c27c4db31c0834eb6bdf42510694f3494ac3ddf0c683f196b6cac0615a1ab85361d5758e05aefe20159
-EBUILD selinux-apm-2.20120215-r14.ebuild 377 SHA256 5a8f175b024e440ff3e5215037abc068a3a731237538b59c18e75ba5f3d8bb86 SHA512 971facac796c8605d5138d2f462d96f5561696c9e02ef899ad2b8f83ac427b981b2baf7da14d11af9f2016a2bc29313a99572bd6aa485cff60896995ddeeea7e WHIRLPOOL 1fd62eb9065ef75b03295b97b227a615104dcef6157e5ecb46345e50cac6c68c308b3f2e6641997072dd6858900948a8f05d2c76fbf9a5682ac51934b6fc2195
-EBUILD selinux-apm-2.20120215-r15.ebuild 379 SHA256 aa78e64f9d59376b28cd0192a77636f179629807fc8bdc3d1be1d837b3d786da SHA512 022880d2b184ce8fe8a11d781f7323c33fce85277c1c4cdd13fbfb914115e937b5bc4c404337a33ffbf35611a30f76d4a04ccc9800851c34316a12ff87a459d1 WHIRLPOOL 3d37b30d5bba74eee05509fa53b796b12bb43bcfa0d30b5c7662f8598e7f79b010650eda8ef6010cb9100304d83abc5ca4bbef73aa0f80284b775eb99e1a419f
-EBUILD selinux-apm-2.20120215.ebuild 371 SHA256 ed6ada877bbc197c902eda0f34f1c4173344c97f05d1431cfddad0750078a36f SHA512 369cedab50fdd7a1dc3d2817fdc4f31f5119b0ba8cf0963bb96405c0dd936c23959b8e964a9f9a9db68e9423f278b5cb8d96a97b5fb590700537c8f2777152b0 WHIRLPOOL 59ccaaf12b674ca07b8e5987c05d288ad03d4fa8b94aa1565359a8bacbb67331b91c9727d4fabff5a2d3ca75274c9355982297000a98f51d0a498e6f6f163a08
EBUILD selinux-apm-2.20120725-r5.ebuild 375 SHA256 7e0d6143ec993c43bcea555b64062637cecefd09e68ab5166ecc954f61e351f2 SHA512 669463339aa0e24aa069fb2da355c4fcebf839c09c7cbdde93368321f9a19414254f490a03529f29503633b2940f7d1b4b0dfe1da47520605c541da8a343b825 WHIRLPOOL becdd001dd6979a413d1dc342ef4bfce3bab704ef86a5e41606a30e1da77ff47f52aa148b7a3c9c7e31314b2f969c90f9a59638f6ae28f48189238378b3381a7
EBUILD selinux-apm-2.20120725-r7.ebuild 377 SHA256 d1dfb9b7256d4025afec9d9927cfeb1238391b102118e1a00ee5d1b9f8757e4d SHA512 838e2f2bf4a1f11a5f3305de95fa87a828f3fb6a92d16920c4646326e1a8ab36a8316d7eb66e16dc1dc5a2cbf5d9af6957c7305d43e80a2b21518dd38bdb58ae WHIRLPOOL d9abc1bd0aa70b1087ada51504e11f384e088377e4db0a2af358d4561c3177eb6f4f414bb22f8e6f1096e28f866cd238a4848e7153db3a07ff2fe8c2b9fd26e1
EBUILD selinux-apm-2.20120725-r8.ebuild 375 SHA256 65ba2e0f33ac03f83e472e585336ccdfb50fb7eee6cc4ce671a33422f02d2337 SHA512 e97f39dbd90d8f975d153c174b3f620354db8c9ed7e2f8126a1608c87201e6ced54c2362b1c2bdb54a4f22acb93af0caaf39314cb38762c3ef502cc750f62fc9 WHIRLPOOL 5b6893a4474c97f7508994d62ef3f06ca7c6af9cf4ef70260938ddcd3081481ecacd91e19e21d086311143e020a4a1d4c38a18f165ced82d63ac02306cbcdbf9
EBUILD selinux-apm-9999.ebuild 348 SHA256 706d3769ea9ca3a383845b8f44a5de709f634d48fed7642b9ccd521ee5a6a2e6 SHA512 2167cad0836cbcbd5a09a245bcbd82ce5935035b9dc8b3b52ec7a974738690fe9119a96df9628b09952a4a7ee8ed00d6e15bde9f0f17836a9fc5153abc88f670 WHIRLPOOL 09269c875a8757f59ef63c68ebd41eaff5b403599e9dfd62c86f373df45554249f1d4075555708c1609fce67da73654f86cc80ae6bfe696187696492cda8a033
-MISC ChangeLog 2455 SHA256 6fc1998ccdaf52c35bec00aea61ed0305c04da725cd0c9c35b1702e08a429b2a SHA512 c9fc1efdb9683b8e9695efe3191a200b47b969bd13ad7472f1fb0882e1341bf15b13dc7074ce0d4c05bbf90afe197ee77bb0b1983fe733a034ea7b7e0386e0f7 WHIRLPOOL 1c8654bdd0ee4de5120ab22a4f2b84d747773d11c5e7a7205bee720ab0ef5a28e287fc0a8fc971d9eaebb1f8153fef1e02e81998db53bc4f0b4352aaee5c1cf7
+MISC ChangeLog 2654 SHA256 2b7fcc61886bb023aa97a458b4974499d7e49ab38183c3e68cc5374ad2cf8e8f SHA512 b50905d12bf53a6a3b4257a1923faa0f35a43bb86ad8711b3d0f18bf23849484c9a949254677e9f0d9615ef8d4cba8bf51c3e76c0f8707b3c4f6746f5f886fe6 WHIRLPOOL 73b960183ca78212d93cbb52987c8a6f0ced81a5f5160705dfc98862ce13192ed7c66ff5d48d7215988cb8dc0e7444a582fa2221137b8cf1a081bd0cc04e012c
MISC metadata.xml 227 SHA256 c4dbecc1821489f62a7580d39aeb48363c52c461f36379195e0c58d63a3193ec SHA512 96a4321820c7617302229ed3d2a5b87bfe5df36eae1905e0bc632b9c1692f515002815e2134cae5b58adc396c713ae41b133d31eb118409d46575103a68f64d8 WHIRLPOOL 3718019d5534a91b01a793e3a7c2f6b4434f9525f804e5558b9763e7b65e87690b094424f5ff0de0e6e5b7f80f6c6f88ce64ada640a58ca2e7c3208584c7509d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vAigCeJ5ZeV5+YaWwoiw9sgb4ZrpoJ
-GaAAn28wrTSoZAG94EDNlXAbU8cg7Vmf
-=wAjG
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tGXgCfRIOLWyNT0nwgwlgMHtnOZBD3
+GM8Anj8IbFPylteR9hBWR/Dui6X7+YrA
+=JfR+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild
deleted file mode 100644
index ac68b7a636ca..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
deleted file mode 100644
index 489a00d0b6d9..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
deleted file mode 100644
index a40fdbe17c11..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
deleted file mode 100644
index f655a0b025d4..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index c8bfbb6b03fd..4d1e84f7e739 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.39 2012/12/13 10:04:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.40 2012/12/17 20:01:22 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-arpwatch-2.20120215-r1.ebuild,
+ -selinux-arpwatch-2.20120215-r14.ebuild,
+ -selinux-arpwatch-2.20120215-r15.ebuild, -selinux-arpwatch-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-arpwatch-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index 50e0b259e0ca..17bd72064f3f 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-arpwatch-2.20120215-r1.ebuild 398 SHA256 a99fb96dbdcec61d7beb4f53346c49e09b27d1dbcfd0ce43f7bf7547b15a8b0e SHA512 0733faa6467299a93a1109a30bd68a0ed25ffb67f41394a909b674d8aedeafa101bf6fad5e4c2b740628fbc9907e7d8fe902a8dca5168767aafe98dbfb17ebbb WHIRLPOOL 2e086e97a416b4e63fcf3524b77e1efa480c498991e063770f5bb260a06eda161087a033ecbba098c4f7103837ca90a08c68899f263ac1815cb3313c295338d5
-EBUILD selinux-arpwatch-2.20120215-r14.ebuild 397 SHA256 cf34b95161f14ee33768b5bcfc88b913f1d498a0a8b252213247f2b7b942eb61 SHA512 724142b8094023d0c7a3201ab84a28802611d850e45851a2aa361438524f21efe12f2fa92fb0a2f5fad377287c0c1bad948b7c923b0534ad152434849999ddf6 WHIRLPOOL b76d569d7292835dd4140cb1e849c69aafcd8c47137fbf894cfeb979e1b25e95bdef99b2e77ea316721b75b591b0cb1e77681a7bb6d4f0fa10923c973c4c875c
-EBUILD selinux-arpwatch-2.20120215-r15.ebuild 399 SHA256 f6f57f63a23c53d61ba81ac730ae8d615bef3d066d9e8988e04fccf653264dc8 SHA512 a75279e34e45b624a21d6e1ae5cc48761ba5d4c85a2b79d1fd6bccd63ba17d1176f5e2308e83d5eb8fb9336843d0ac21c60ef1314cd2debf4135aa016463b137 WHIRLPOOL 93e4096fffad1f433b1cc32a2a297f25445785bf5ce40586eeac949d46267698a6ec01dd426de09db883c4d5cdf9569b1f4c9168b209568de4708fa86428ce24
-EBUILD selinux-arpwatch-2.20120215.ebuild 392 SHA256 cebdc1d38113908d338b1afc8cb96d8eae5372c7c870f950295ebd263aad66b4 SHA512 90b2870e5116c0af9097c63a3f8ad6d8d68e2177ed46e995a6f0b08dde3ba5a28153cef19172dff793bea9c418811e490342cf1aeedee12d3ab09db2f2b3411d WHIRLPOOL 3d99a220cf1d85480563b216731690110e0b8c3535e6c606ba3746d917ae10732a2f473fe80bb24ba7949c92d1a638f4e8d4f5d10f3783555e744f7c22c5b552
EBUILD selinux-arpwatch-2.20120725-r5.ebuild 395 SHA256 54fce3d3b43b79f5f856e764bbe2a0e592750c319f968af5664b7e133acfecd2 SHA512 7e92d49d28772b79d67abdc6105e8d893e1fdb1caf8704f59629497bf05ee317ff742ac499017f1e590b768976ddad7568b65dddf2f5b044405cef31947ef263 WHIRLPOOL 1a8b5c12d269a0f124190415b4316315ba8722eea3ccfc2d2c48c7d5b42ea916c507b72c4c62b7814d92cdd1b46e39b513eb6929eda33211d2190c76c0668e7c
EBUILD selinux-arpwatch-2.20120725-r7.ebuild 397 SHA256 43f68ffd9268971f2bab30a8d9a85b81063e4c048777dd5d2c5805d885469308 SHA512 8c0df457cac4890e227e27abccb698415249320f86fe06da72009b9cfe53a76e448a15d77d07e3c973328d1a6b2e83837d11d0cec6ff9e9955540e8aa44902b1 WHIRLPOOL 8307505ad0e76db53c071a46ec5f6f160d2c998d69c221df0bf830596b6c30fca6fcee80951e24d3c51f3389a6c56f5087b76b9670182f0efb252dc23bef3cfd
EBUILD selinux-arpwatch-2.20120725-r8.ebuild 395 SHA256 a778d4216f8d88f304a65b97e591fc6f265372d219c04cf5eb03307dae6db8a1 SHA512 bbc9df50e379746aa25ec4a5c3a31496f220939a49714dedf2a6454c7b54bfdbbc97ffbf4518b637f12b9301ccf6b8717abe56ab51a5a545da954724fb8affe0 WHIRLPOOL 87053cbc7679fc6f19025952d37f6d48f0e8def408c3ffae0395bd63ae837bf8623ef7b5d7b24354db76edd2f94f5290e138f71fa8cfc9800bb98815243753da
EBUILD selinux-arpwatch-9999.ebuild 368 SHA256 809c68fc9bff3e25ff934586a90ab7e20f748ba7db669bddeb15f59dc514df8f SHA512 745a1c2ddc5c98715b3785c97fa2f0df7b4381bd8c7df068c0b27ed153e3157a287ca1ef0040ddc8f27c3325def075bbc55aea8ef72133d3c5d2c4d7584813dd WHIRLPOOL 342cdb9a86b858dcff927a1d12c29b08e44d4990c1b1a5f0bf7474230960a124d2d9a74c325496a308890857206fc301412f97d29ea14a16dc22f7270926518b
-MISC ChangeLog 5829 SHA256 bd8808508f55e25f10c28c253c6c142cefa6f66a245da336df8f0db6ee1a2677 SHA512 abf20701acef0fc3161716f7c6e7bf7430102a9db7725e1cb859391e86f03b2612b2f879078a223eedd050e5c18356229e889bc62cc888e648b1f72162296630 WHIRLPOOL 656333648269b769fac0fc281e4f2476848e0b119d3cd9f5a2942750685ba89695a4c113612f79a2ddb63596fb5785c4dd866baba65d17727909bf2a54713797
+MISC ChangeLog 6048 SHA256 43d4d2357a7bedbb60837a9bcc07c8150d41de6f4c329baef4a6516098c49bc3 SHA512 8fa0e86a1d29ec791bc682fb208cb268918af2929a7d5f5d70946211f4cc989d6d7bdf1d2ef211dd5c430e29640ed60c337b4cd4d64b0ce5a6fff538cf120c9b WHIRLPOOL cb6452a200f9ac18b09da01606bd4ec8c351fb973708035c233022bfcf92ce449559e0bc8b0104bf05ac75ec8db59e01e304aba01a5642f3b726302b4e085b6d
MISC metadata.xml 232 SHA256 6643963d64b3226c51c9275d29137dbb41631a56c41094fd078a4f54d78916aa SHA512 d9f78a084e0365be9341deb9ab3588352b2874955f375044a5840bb7de14de21d824dbf86f7ca8306133c04ee19b1f163407903925c3b1ad079a846b1a751e99 WHIRLPOOL 1a52b20569f188b6b3df7055c189a7485ba1f052a7241f016e6c491ef0631614e30d93b968a82814e1626f34f3882832ee8208e4f38ee53f8e8daf7b79e26a8b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9u80wCfbFrtq2S0CUTqXHwWnFSsAnPU
-j6oAn2n1rkZgA+AvwJbgUmzHB/rNDyij
-=AmqK
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9vcOACePUQRWmEMeuu12TiHWTd3Uh+H
+s3UAn1PhzXtJ1/71OM/RmDgqXYjNeijZ
+=WNyy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild
deleted file mode 100644
index ff0e64f60433..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
deleted file mode 100644
index 8a16f91b81b3..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
deleted file mode 100644
index 525a4f3129f6..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
deleted file mode 100644
index f0fa2175172a..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 495830720c7e..5eba9ebe336a 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.37 2012/12/13 10:05:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.38 2012/12/17 20:01:22 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-asterisk-2.20120215-r1.ebuild,
+ -selinux-asterisk-2.20120215-r14.ebuild,
+ -selinux-asterisk-2.20120215-r15.ebuild, -selinux-asterisk-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-asterisk-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 8e5dde913f2c..248a13c453fa 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-asterisk-2.20120215-r1.ebuild 398 SHA256 392bd3545e3ff32786af66c7997ce663cce6b6352743c2ab4761ff29b170f687 SHA512 b1747484dc1582a955da463d6b22aa6b34b65d1ac0853fa742058885af68632e86258c34e8803e00cd453f9d3cf08a412583f5ea9b517a3280fadf2f28ad64a9 WHIRLPOOL f9b4f29e82d44bd19d064798ed559b1ea56c94d7a5d8ef2dcc3b04a787d357e2c520b555cb347b6e3bc635b4bf017f833eb901182e557a568c0dd9ab0568ad4b
-EBUILD selinux-asterisk-2.20120215-r14.ebuild 397 SHA256 39be7cfb69f1cebb60b1c98ab8d123e98c55f04d5cd9a3855276d53e95776e5e SHA512 8c03a3512adf4712970d6478fbaa13621d822f1ba300d8eae45e735fb72349a670b19b63e760d4d8bee0176bc9ecb459cfa32ea0f3db896cec95dd8daac996b8 WHIRLPOOL 0ace0c5631742a83f9a8c345fe5ad50d408afe71123235ec99d864a247a6065b54760915a2473b8cb2fc65473e32450dda282f97f98544835b946b536ab39b09
-EBUILD selinux-asterisk-2.20120215-r15.ebuild 399 SHA256 f51bc9a6afa13ff2d61a548a3ef5f7ac5ef5d0c415bbf8b87083ef30f85af7e2 SHA512 85b55ed9841d071795354a3bfd0ee76080bc04c0510d1c5dd24244f20840a8227d99f8c08ff0259be8f6b52f44778b10b9101ea83c577d4f8287c299699636f9 WHIRLPOOL 024873ef32bad4530add19085485c6c22cdd0877876923b376efc7d2b916a8e52d9998ba30cbb9658a9ef5466f3349f9f1470dc0132bf441f9c30d514d122635
-EBUILD selinux-asterisk-2.20120215.ebuild 392 SHA256 0b608048a691ee1ed9c18ce3229f2a577c096e0a7ed66ace22239bc195e75168 SHA512 8eb97032c813991c4b68303921176bfabf6d2a19aa07bf4d0c1e9f9ff07b59a4baa36ceb603242468d13da85ed573556fa063d8bb78a332e2cb6ca031a5f1595 WHIRLPOOL c01605390ebff781dce2def5868120b420a5c464beabb0bb2700083910b44ff1878b12398174b701fe81ae5cfbd1ca0fc0c1186247b4579a1d523acff259056b
EBUILD selinux-asterisk-2.20120725-r5.ebuild 395 SHA256 cfd39ff0421296802299d5c989caaa19e9a10c5019dd83fb0675f86e5ecff9b7 SHA512 be4246fcaa7a766844e329aed359f794ed83c189dd3203178db4b0c5e10355e6aca21954531ed1e25d9bbc3be63298500a6c1b679a07bbfb73401c7236d92ea8 WHIRLPOOL 2b745d90b5acf43972d6b3c43d3632aef70ee2a61e4eac36ccc2233ea6d0766fbc13a547b6cdd83153327326d81da4e40b5030491c40e39b6d38f2199f6c1ac5
EBUILD selinux-asterisk-2.20120725-r7.ebuild 397 SHA256 bcb4caf91bd58a784dd258aa7856a76f2ebe745e92f65efe3e3c3986187a9a2b SHA512 0311137ccbf22486288023a5d42546f6795682208ae9ef3978d94278155fb70918c64933ab76803d65c02ff238d46cbe87438864ca1a11c3f6f5570c6ab7a61e WHIRLPOOL c6c8b8877618269ff6f484873739056f11b05d05b74604756aef73b4e94e94258cb98f5f94229a874e51a60a1233ae7a25fc8716eed478f92adfa842b3ec31bb
EBUILD selinux-asterisk-2.20120725-r8.ebuild 395 SHA256 f1b2fcae60cb3e98f36944078aac859074e24e9738f777643512889bb1c889da SHA512 46b82fe63c73b61368aecf1e5b29440bffeedb9e70a0d03e15662e69c68fd5e342edf2c167f2fdf9ea16d4143f2e0871787619212f6b63b76d12bc662da037a3 WHIRLPOOL 321feac5dea743cd8e41c316d044949861269c3e8eb48f3486b3ae7b8bbcb51cdc3f44d68280b07cd3dd49982a348a85fa3c6fa4b4f0f39a7ba46682c8108916
EBUILD selinux-asterisk-9999.ebuild 368 SHA256 fbf80433ad51c99fae4193485332f3809dfe1fbbc5b8581dd09441d22974247e SHA512 196b9deb3eb6a93cc1511a11dcf59a79486ac785c9eede239b39ed539e7e5f248f5c899e0f156ec30d389fb972dc68a2c32d0b4ae8c6f42fab02dae88dc44afc WHIRLPOOL 2421e2df57138c5964a57d20212037eb8116996dd6a1cf6d77d0e790457b7af6e728e493b2d0baee5d3e70d4cf1063f466eb77e57623a46b21949b9dc2581559
-MISC ChangeLog 5491 SHA256 95fb1e7fd9f29b95dbff4956079c9a7a948a3be97597abf0402dc155a189272b SHA512 2e844c3e71ac5e9dd5651e3b69f51789452238cc786c4040b83c8a596fa1b80e18cced0a2155ab25509f69adbc9c6d34d7c6b767a60acb1158538c8ca6c6da93 WHIRLPOOL 2ee6e1833aee3a80572daa4a1e2afc64768191c7db673413fccb6400a1b043516b0512cacada2e48a895dedee305f5e3d07bf5c39f8560930b0c778b1a5f9881
+MISC ChangeLog 5710 SHA256 1f5f7ecb80b554718ad56dd023b5a5611a741daeb0b2430d06ec1a3dae86b4e4 SHA512 2354516c4b816cdf65419fe14f49988ac76ad9d41208d35b802a546a29ff5b136ff46bb646faa68376d16fbd5f5a74ccfe7cb34fbf3effa03eb5dbe1d520888d WHIRLPOOL 19d669e3cbf98afc76aaefc04496535b618464d24144200335247cc67b41215a55db0505f969e37e38ba120a2ee2a868607773a2a4b6407fb289276f8db2049d
MISC metadata.xml 232 SHA256 60a4674a833cc1838b39bbaf65acf044874e1eed9e6f6a712d5f1b3fd8d6fe59 SHA512 e49a9f552f2fe92b13f5bb285f39a3385efaa5bb2fb8b1a30dea68e578b9f68e2d55a900d6d9f95eef44b1185bcef7d20993abc00f60e3f853e958be3f9b0243 WHIRLPOOL 1db97fb1cebf6688777216bed193a257c636b1c9d120dfdcf4cecc17b79e5e0a83f244226c9acebbcd5e670defe419e1bfadd9f81135e07dc0b0b284345803f0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sNiQCeNlnNx3Prhxm8b5SHvPH6QSrx
-To0Ani709cwJOsKPjwECX+sH4ICtoOR+
-=IGln
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9uu/gCeKwrXa3kAmbj2IvF/lK5FXSNM
+QQIAoIXYUD9xuCMsP+ZCMuLP7x24l1dd
+=8XvC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild
deleted file mode 100644
index 3bc08ad3cfc8..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
deleted file mode 100644
index c5e25aa909a7..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
deleted file mode 100644
index 96a74229ec67..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
deleted file mode 100644
index a8d1250cbc04..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 2ca6465492a1..c72cd26a0478 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.18 2012/12/13 10:04:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.19 2012/12/17 20:01:23 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-automount-2.20120215-r1.ebuild,
+ -selinux-automount-2.20120215-r14.ebuild,
+ -selinux-automount-2.20120215-r15.ebuild,
+ -selinux-automount-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-automount-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index e8c3943f0fe2..20fb96e9b881 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-automount-2.20120215-r1.ebuild 402 SHA256 c18257aa97db7c18caa10d66e9ae70e34b40913dc0ce7dea4b7273c38672ee8b SHA512 f095ec376db6e2d0ed8a42578641191166887796e0521493d5af661795a304178a8f07a9b740ea5801c7d2c97839a039679868f814142040d73829434b854717 WHIRLPOOL bff51b9f77f62ed037c01913541b9d1ff03679645ae3111ff898670fca19b24cce71e4d6ddbf8b9e05cc313c3eec76853c042d9c8e345bfec66cb7e216c9485e
-EBUILD selinux-automount-2.20120215-r14.ebuild 401 SHA256 f9bfb4b1e6af21b9ee699fcf401c664b3f16fd759a01cfa47359f539d3c1d1df SHA512 4c3748b01d5cf41c795dee049c78dab45ef9d06e1349ed0fb14fa81a90aff5ff98af64839cc5721d8a3a4b72d6d0bdf6012c5a3606a6afb8406a1b9ecf89285e WHIRLPOOL 755a5571887c278fb9c807296d2c34675ab4303a60dc629bc4dbc171f3adfc1bc2051da9aed355044498bd4408025a105ef2665efa694be8625243e983ddbaa2
-EBUILD selinux-automount-2.20120215-r15.ebuild 403 SHA256 8bfac7d6607346204549985dbef4ff59432dbb18190ac4086e31dbfea86d8f46 SHA512 04795590c7ebab231e4079d34ac3d80ebb09c004dd2b323f15a68a9cd027c5a11fe06ed862520021814fdea4eaba4c84e384c95d9c3cac6546244a3fe16464c4 WHIRLPOOL d50802bb69a518524cb4ff4f2f173c0734ef85336de61efd16573b054d9e19870db790aacbeb2ef2b6bb58bb76de51287b985e8ae8f361e834d0a1400988c6d8
-EBUILD selinux-automount-2.20120215.ebuild 396 SHA256 d4435111b53398114bc5e9f8aefa384874ef515ef6b3abe26b74f226bf835b5d SHA512 fca841d6df167aa79bd3ec7114ff46f6aa1811a495f093370804ab43406aff175979a9f5bf9f9cbca4c14326ea8a910bab902f56f1537ddbb88d8a7395775f8b WHIRLPOOL e63eec7d360c7adddc191a4e066057870c241a9e3829573e65a38dfa74aab5dc0f4e451282151ee7e83bc40fe01ef5bde3aee045c04cdaf90d82c940f69d996a
EBUILD selinux-automount-2.20120725-r5.ebuild 399 SHA256 ef6b682ff5b90f77abc629ee7cfc8c02299742ff4c74837ccc5de5f9e163c320 SHA512 da86cda859f0db8adf8d2285bc0315ba503fe5529fc73767a149f387c30efa990cdef6c56c9aca690e468238f8353d3b16c0cb8a61a86d7d335194c89cdd2031 WHIRLPOOL 0afc53c7a95ff1ee3fbe2124c17179a74be5dc6d044334d7102787f1d1d3221e14131c38c9fbb4fd25f510597f7f53d7f42147b1a81f8ad7c098cc3f53dd616a
EBUILD selinux-automount-2.20120725-r7.ebuild 401 SHA256 1bba09c206a5baed6a1f5a4b8762564bff63cd239abd97dfb96090aa2ba22245 SHA512 a60044d9adb007f6e51bfbd01616af1615aed1dd2ea38167c14aef31f1e872370c85cabc550bcf7921abd0b675206d87bbcc5a758c8ad4427857883f57b89001 WHIRLPOOL 1cc1ead14068e6033be747440d8416bffacb2fb99508a631bf7eb8f467c32b54079a6cb942d799e8cbf5288b1228b23afe6a249ef6c34b2c76dd1fa26d470e5b
EBUILD selinux-automount-2.20120725-r8.ebuild 399 SHA256 f0fe1ca1748b6d0b4a37e89e114952f4ef90ec44fb4c0d4f598a78af4b880bfe SHA512 4b54cd85dab70ffc350f41b4e506d75cbc9f3ce88afbfe359013bf5ff52eeda58b13998351eb7ca2c153436d942e982b08e3f3dc66abb73bcdfe639c3e251072 WHIRLPOOL 2f7493adafe12247641123dc7775f58e6698c94e23bd3ebd9914f55b0624268171862e8bee555c3e780816773d03fe73e476c7755a06a486b835d1be0af0b6b9
EBUILD selinux-automount-9999.ebuild 372 SHA256 708d828ea82b3404cdb7fc40232431d86bbcd249c240f913fa6e6943512942a9 SHA512 aa05882d06f7923adc8ded5f78296eb46842ab49269b324d7d3adf632511e8d609ce56624d5c2f7ea601c35a0ac2c85af76c0eae3db433df240b10eb55d74bf0 WHIRLPOOL b699929a12e86913831bcccce6eb2c196747819cb206dd7280d11e0b573d0b0f7fcb69e5f8149ed9e3b374b3c7b782e6a60176fb49b6cae58123abd6aa400528
-MISC ChangeLog 2492 SHA256 a8974efed6b013150136d7962902d77a359770f7e4b7210a0901d0a582a732df SHA512 7321487409e20ddc45d6c1f55e84f66c503e84387abc1aba0ffdfe761468705f833dd0d5e0d4dad8d968c4b9a8a5dc0895e53c98d58d410d9a467f6299e185f5 WHIRLPOOL 71a35e407a9051045a16ef125cbf215ef2ee296dcb2eed9fc024c14050c2178a712f240154ae88cab41446a6d8fe47c1ee48b5584fb2782ff11d424f5fe41fc9
+MISC ChangeLog 2717 SHA256 29ee7f54dc2b505856b6288e96470b943889ecd3d4b63ce0ac01c864b1cd8e6e SHA512 3604c73c72b1354d8dce107d71fd3ca06d791f982cc8bb4ef64a65a6d11f253beec2522ff84dd9588006a90067f7194fcecd715f2db56170ec0b494cbf316038 WHIRLPOOL ad526d00c9dfcdf53a3bccc825928221aa4080cb00ee921560692b7f637b2ba40934a3b05eaec5ee3b58a451073e84b0ac839563d9cd56d7af276fcf9b5c7508
MISC metadata.xml 233 SHA256 8b5d855aa7def2563e46b9dd5d15837c04eaa2ea6e82ede0821a8841cd9edf58 SHA512 656c4a72c5f4590d0f3bc374c336d959e7ef014cc5ed16f44a6d4109572568c03bdf1552e96861425258c05178564c10e66eb85ab87d3c3a76ce4538ec178119 WHIRLPOOL 3c8a86e83de15ada25d19632d652e169c179da50595666bfb72d36980ad3323924f07fb1158e1a6977b4ea0ec22b98c33667732e15953ece2705676d8ca3bd66
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vKgQCcDVqWah0XweLI7VnJ3FqrOJRp
-+kMAn2egvFvU59Kz6yI1zi64I9nNpfLp
-=jZBB
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9vlXwCeIrv9OqU3xJ4f7+KZUYvNMQst
+A1EAoIMRDHvNRBIWx2Au4L61pNsQn1FF
+=bdMw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild
deleted file mode 100644
index 140cd3768933..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
deleted file mode 100644
index 8ef3f4722c4a..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
deleted file mode 100644
index d972cfba7b89..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
deleted file mode 100644
index bfc32959cdae..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index a932c3d22689..865c6d99f551 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.30 2012/12/13 10:04:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.31 2012/12/17 20:01:23 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-avahi-2.20120215-r1.ebuild,
+ -selinux-avahi-2.20120215-r14.ebuild, -selinux-avahi-2.20120215-r15.ebuild,
+ -selinux-avahi-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-avahi-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index 6186dd2cc86d..cf4e74995859 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-avahi-2.20120215-r1.ebuild 386 SHA256 03877ea747f623a13e042d33c07f359b446e65bc9acdccee15dfc80252d45f7a SHA512 92e215570da0efbde05e01ec5009e120dbd5e26a110c7de0dde0899ea29db833326bf4dc403c652a57e0be0f3e62b22f24f6cccc31e67e5c6007056afcc8ee15 WHIRLPOOL 6de36f8459414c98e1834ac78d17d828fb1b11f3622fcbceacaa1048653d800df3dd7be58c92f21a2baaf9e0b4e2e074a9a21aac3e9b434a4c5f82a0631ba10b
-EBUILD selinux-avahi-2.20120215-r14.ebuild 385 SHA256 497121e7a04563f383fd65efec2bf2a0a2423f5cf30ceaed37b34dc4b6fd9e31 SHA512 d1b5724182e3aa1849fb11648e3acce11f4edf849a3ed58c4ae5f447b358392c7aa17e5e25863ce6c79600af2c16a31e1e400750b9d5b9444aca57818d9f4e37 WHIRLPOOL 08e49be3e521a96480aadfc515ec1097ba78044a08245d21ad5284f34b142ef5cdec48562231ebf2717b6f466dc6e62f41528edbc402b4f37aa411a86eaaaed0
-EBUILD selinux-avahi-2.20120215-r15.ebuild 387 SHA256 0a48130f5727ba0692cb4c449cbcf39e3f41201b66b5fbb6a805a5711b112bbd SHA512 0f2cdea7feded6f471a126af07e5510619c8ed4fa7df39715d7686fbba7b9f73d5021268eec5fdb11cae114e6613f42f21135603efa309e1c27b8a877f15112e WHIRLPOOL 9e8116e61170d8641ca1c623623400134b3ff55207c31edd655d7cc4af85b581c4e438da055bfd08fbe3d7e6794359d1652f980de57ed6d180cb0743bc133275
-EBUILD selinux-avahi-2.20120215.ebuild 380 SHA256 af2709872bf2a947da50fc82248f4a8d36408d32dbe617f7b710b647459c8f56 SHA512 146eee6d863f2638b688981e3d9f45664a51d3ac431c676a32f37cac9c1bef117e0e66fbeb99b677470b304dd19a0b91210d61ad244a1356ca77d7c20b6364ed WHIRLPOOL b5f29bac934d858150691968ebc37b1ff7ad752dd0657467cdd7e7620154f549cf3eae3ef31a4d595bcb8fe79d0760f74fede69256711b62f977d2c4e20aa5d7
EBUILD selinux-avahi-2.20120725-r5.ebuild 383 SHA256 fd1ff126b545b308a950960da67362a888cd7f0123dedc2383edd224842f9903 SHA512 daa36dee43f676c82a9190a4e85fbd8254b3ac03b1870ee53dc77efec7abfe0f46dc7e07d1913654b1244ee36a89576d43a91e9eda94c71b5ee8e39c3d4af06d WHIRLPOOL cd311a93e890e129b4838a850893041a6004852ad2efb39f88fd24b79a47c596f3e41e09dce432a89b8aabca41996c87de488efb9439bc143d517bc94ef5d9c4
EBUILD selinux-avahi-2.20120725-r7.ebuild 385 SHA256 8932eb6467ffe8b54e616228d0e0e11121e035134760bc1c861116603bf609fb SHA512 f62f3cf026ed3112cabbbd72a8f1d007c9a885ed563450e679d8345fae37fecb9bc8f5025840e87f62918eeed3f76121ed6abce04ff8c1d7e1c4ad839889ea0e WHIRLPOOL 0c88f2f91809cebb0733576a96bf58a7158c4fd103997f31dc6aca0c524d9515fd021aa697ec6cfb001d2040ca5f939b0a0d38b9e9031c8177faeb09bf998751
EBUILD selinux-avahi-2.20120725-r8.ebuild 383 SHA256 177150c47cd63d3d49f188e67629e04f067f8c9779a6cde30804fea66a9d80b3 SHA512 9cac80ba18cae93a96db0e3e9b5cb22f772f52ddc399efb0cb8d50383e0eaa9b304a83279203cffbd6ee38fa4d497ac53c0fea7300e345d656f7742118a8603d WHIRLPOOL 7f61e6a1a43b00cb6793016c41e5aaf0a5b5e7990cae513e44854c4c7848723f3e8c2aa6482644993cee5fa63708cfbff9f135ae9c6b75927cc0d45989a1b395
EBUILD selinux-avahi-9999.ebuild 356 SHA256 27d82e949f24d8a3557d18e488748d0180931efdab695dd4c8300ff4041c3473 SHA512 447ab800f628159949de7896bf664d5fd3669573eda6c04a16828930b6a618ed0819be9dd79738be3d58613378913aa1493072399a4a5ed2b6292b82f85b0b13 WHIRLPOOL 7cbe956e0ddf49ad07c41d68c60b059be1027e6cef796458d3f9fa946f27e8ba39c8cd23e4726201d5cdd6fecc7aef243166d9a33f0409d236960f78a6ec073f
-MISC ChangeLog 4239 SHA256 d475ebb9bac40eff4b0f0125776789beafcbfdf9a28a510286a4e72ec365a02b SHA512 3141a5ea2b151d435669f2a9faf594680c92c752e09a01ccd159b9f1d6210f11b38aeefee9d27e9925e7819e479083b8e45a256a5a88ffb23978c329a7b502db WHIRLPOOL e1ab0938dc3bc6d884caaf98fcf6dfae213a8f55650c426162849c6b2589bbbf7aa0498e172bbe8b3800fbd0c3294b3675639f8c116c408a380f9f2b8ec9ab19
+MISC ChangeLog 4446 SHA256 bdf64baeb2e178b4696f40c52c40a709c963abdfc580ca4bad425fb2884df707 SHA512 3aa5d396ca53ec86f33182575e4f94299eddb217e18cab97ce7fe22500528d175b2f55897b97769d8f8711012f146b3af959327f551bdef4911eedca825077ba WHIRLPOOL 9dcd4a8d440ca4991e4aec21b8077883b34b7b2e00b0acb0ea53c67131ae7b9f33de02fa7c93910e20477742d03ed967f9caac37463cc3a416b160acbde89323
MISC metadata.xml 229 SHA256 ff40d6aae0bafdf7d94c0f5931100bcb25d2d8c53d76d0ee1e7355681aea3d77 SHA512 e3cc6d71e47d64873b54fdf45a7d83686f5043d5e287ed0e8f290b0bef42aa8f51eb1cd4e44de82007507a4ce2df895770017ff41425a0a7238c8c38a3ae655d WHIRLPOOL 592946e598e7bc76303150ead627efa9bb6f3b079bc2e78a384e8f74dc18bfec74ff8c55354e7e37f7b753f5c953e76fe5fba434d685d83d53f88490503f438f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sp7wCeJrwTCRzja32yht+mzffOb5zT
-QagAn2fprlEP7+rkgHyXuawYM22l3cV5
-=THqf
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tdcACeKxxOaktbkJpt49NARunlDOmF
+pWgAnj2tZYhebTT9BiF/Y5rA+Y9a/OQR
+=RllO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild
deleted file mode 100644
index 3980ab42df28..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
deleted file mode 100644
index a8b3e0df09d5..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
deleted file mode 100644
index 1d23765c333c..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
deleted file mode 100644
index b7b0cebd3a8b..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index e0a22e739c28..94099956768c 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.19 2012/12/13 10:05:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.20 2012/12/17 20:01:23 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-awstats-2.20120215-r1.ebuild,
+ -selinux-awstats-2.20120215-r14.ebuild,
+ -selinux-awstats-2.20120215-r15.ebuild, -selinux-awstats-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-awstats-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index cbbc79fca832..812936dc0957 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-awstats-2.20120215-r1.ebuild 462 SHA256 31128dac68397033cee1c2e2c16fd41b4b1f80899f7d66dd94cde149297f8502 SHA512 5f52321d289e8208d4ba2f400cc188d660d8eddb8519dba0ae195fd8576482f769d779905bd750b05de096812c823bf0f1a901c22465842987fd69d78bce3660 WHIRLPOOL 7c031680e2cd06d8807758a61917bd8cafccc0b664c63a808bae15f56569d3e4e5bc56a3031c933f4201c2b824df7aeed4c22f513ef636e860500b414c5bd59b
-EBUILD selinux-awstats-2.20120215-r14.ebuild 460 SHA256 47639d450ebeadb66d0f8117978de4d4a4e3f24af63206459e1a0fa3b9b66a81 SHA512 930ecb5625896869c6e9c3c0b0ca977221a826fcf85d30abd123c088d58b2af55da12b50391531882ee9e08c7ea017931e6cb7098a93e0ef669fda8ff61d2216 WHIRLPOOL 3acb926fab9979dcf998252ebe49383a195b6782422237da54093c998dccf7f974cca05ef46504c054101bad36cd3bdd56be2c7322f86ea5281e0dae89e20398
-EBUILD selinux-awstats-2.20120215-r15.ebuild 462 SHA256 19092ee03f8c686875802b3aab392c6da4589d9f94859029cb1ef8b299298208 SHA512 e9780129e43c7edfc85b5bc5ca9dde7f13ec68df8e8e76011eeb8699219c1c60e54554a58bf7acd3917fa777f091fc1197247a30e451bf7fb4f2d4b67b1dacf1 WHIRLPOOL dc2b227f028b28777f7077419ad19a50fcbce2bbb6774f9281fe1effd3cabb3a0af1995d5285df1bc39f6328a9c9618ae40404e3f37cf1a2aa45cb05713a34b1
-EBUILD selinux-awstats-2.20120215.ebuild 456 SHA256 184a25fd98d81aa436df77358758e9b0e757ee1e58092b0a2778a61264639bb4 SHA512 bea3a6b9585375e2d9cb786b0a4c4ddaa4ad133bdf96714d362e28f84e0d014cc34fe2063988e80ff4c7ab1a61c6101c694e3e8c49f6f2d43b0161fe22b72f46 WHIRLPOOL 855cb95ef86d4ddf1cdf89d139a9c69af15a168fd43ed273771f82f4618926cfbad6de9f20235e6577346cb4aed58e1f9834053149934715e80f7670a32f6c5f
EBUILD selinux-awstats-2.20120725-r5.ebuild 458 SHA256 7540036ad7a72874c874831b1d24181fdf285cc8ba4051dd05bc7245992f6d13 SHA512 2187d1fca761688fbe2cc44b8b267d292bebdc7936f183953c79a4b8ae2c89705277e5ad70052569529b5396ebbf2d25c653493c4b42c833e4899f89304c56da WHIRLPOOL 69dfa8bb426bfc9b7b0399cb7636c8fa1c4f5e43134d6b646f3bdb33afba60684506e757c9e252b1e06a992ffedbbfa4412a3c152eb49bceff371f69e8f8260b
EBUILD selinux-awstats-2.20120725-r7.ebuild 460 SHA256 36c758e7e01ca5f27fac042a1254829a2d5f97c741915e8069ce5ad47e6e6c6b SHA512 e8933d5eb8dee8bbc588d0fa8b518b2da02915cceaf36fd6b398b1928bba846388f88e28e7e66d8e9f5c1af814fe1137e4ae1f94d50210bd0cf4a45768b4b4ed WHIRLPOOL 45794a1d5b37bc772748a7c90484b4f2f25aacf4822f0e6ff0fc0c7b0da405ba5fa4ceca356ae0850d98c612bf13a3634c77ec8ef6aba8e6e54066c5bb94e04a
EBUILD selinux-awstats-2.20120725-r8.ebuild 458 SHA256 d3259c14ca64f2755c81507d079f0a5f8aeba1c4bb635b9b457bc496c41db994 SHA512 0f259fc953bb0f67279a12da4147704526dadf56ff092b4cacc0d40c839183b9bdbc714cae1b444280a56edf61a0c0134df6aa7dd4a516e57d9d5903bbab3cb6 WHIRLPOOL ff7156d663e9e147796a5869679d7161ac3a0a53dd95d938f02b05681554a18d145aeca96bddac607e640e5adf6d893e5c2faf85d65a77a4bac3921768cdb734
EBUILD selinux-awstats-9999.ebuild 431 SHA256 30af64a0de0fd64104b5aa955a6c24fc923c7920074d0266575e28b15773ce05 SHA512 4beb186675b870500eb8ab4a7bf43ea0ddbc2d278c97c604cbc1077952d4c280caeebcc53745a709702f15be567b789f28183fdcab057ebc22d1a884ff0b5706 WHIRLPOOL 3795941fb1901352c6f871fc37cb1a8df19a3544ee1b97e59624235179dd3efe7f7b1584ea45a461f84f7be98e817402b0263143eb7147c00ebaf2413993ea9d
-MISC ChangeLog 2534 SHA256 bdc5a29f3c6bf521b7202a9dab1c209b63fa1dd259bf9edf1cf2c07b451975f7 SHA512 cb84cd08d5306edf1f1ada61663934af515acd4c271e16582622afbb9ab9e45c242e2824fa586bd7250adfa3132afcf97f82156d389acb03a0461bb65069d14c WHIRLPOOL b1a48a7ac422134015b498e49b38763d59ca4059c7af12e8ac96930003dd4e865ca4593a515a4066ad3a8f6b763d7548d8be8d5306212d6dc7b581320d9bc4fa
+MISC ChangeLog 2749 SHA256 19ad25774687b709716c0b57cc392c5a565181ae77d4989b931855a5b424e6c2 SHA512 8cb778a6eecaa6c1c7c6b84fc82b3a83058f57b62804bcf2fc49626295df3ee5bd446e4aa029dfcf71ab9a24435ade45f0df44c49c0d0ee6546101b7fdf19de4 WHIRLPOOL 154016a230601cebfdf8bbdf5c2ee834d2320997a025ad1f99b307404a0907dfbecfe2d1f501b6d03d3b71d89f64518d5ba49f2732298c6108dfc80bebd4797b
MISC metadata.xml 231 SHA256 985c467a86abc9784413075f287ddf7c6686dd6af469252a8a4cdcfe48b676ed SHA512 13365a60681e3541bbd9e47df80942f73732e78b4703e79f4488d6661aac5432f817ea2f9f7e7d828c2ec52f690d2948fa90c7b0fb682a55f2e1cb8f384a9552 WHIRLPOOL c43e95ed609cb8d83d05e69408d2fb59a8200fa63c46aa19bef25f2145d5d9af9c9241384d889040aab149cf2637e848127c1c005b95a320815b1eaa84ade943
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9s+8ACfRGOdZFymlVOGOVoVBSnAoRff
-/B4AnRQLe/NH7n9T1MMZjpkLZD1fw8nv
-=A9rp
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9s4CACeOZd+pJ4TisegzspBZFiNUvs1
+MysAnju2NjEme+kjZ/43BS1oryBOsFqt
+=Q2rG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild
deleted file mode 100644
index 5ec5fefb8a93..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
deleted file mode 100644
index 12063983ba32..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
deleted file mode 100644
index 738668f9f015..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
deleted file mode 100644
index dd1349c0dab7..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild,v 1.3 2012/06/04 19:49:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index b56290d1af1a..cf815b4881a4 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.15 2012/12/13 10:05:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.16 2012/12/17 20:01:23 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-bacula-2.20120215-r1.ebuild,
+ -selinux-bacula-2.20120215-r14.ebuild, -selinux-bacula-2.20120215-r15.ebuild,
+ -selinux-bacula-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-bacula-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index f38ef850a5a7..ccdb6cab16a4 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-bacula-2.20120215-r1.ebuild 390 SHA256 4c5a79822f827407434ba5c6154f85624266057cac10c64c0a3657199da5fa6d SHA512 b08143b494086490e13fd7b449c13c8e71860d8431ad80b85318af2e989222240b99e013eef19a9b661a7e718922c7e1982dd3b9b2ba28e72bf3de3a489b3923 WHIRLPOOL 4e5fcc8bab58fdabf6d3020524c4165f26a6086a7f566b9dbcc737d7042ae3b41016ef8a1c83157b3bc64ebedc9457e35c7b3987c26f1e9cdc4ab9298f4e47f8
-EBUILD selinux-bacula-2.20120215-r14.ebuild 389 SHA256 6cdc4f02574f92e03573008d57f7fef6838c5e8591f5af6e2155883ee54b5abb SHA512 e39b43f255682db5516dbee567f7a2a8d540604e48157c0409d7a53133b46589fc46d0feb65b31b040c15418d908d92e4964e14c12607e1f4462a1ce43b280b7 WHIRLPOOL 0f432861b11d8355748f4f24a4372dcddd5e2ea9ff17080e507ffd74b091031b763e579e76d9582fc653f770e917813c14d42256e26c0b6f914f6e5b458fc44e
-EBUILD selinux-bacula-2.20120215-r15.ebuild 391 SHA256 38b44769ee2e02862a0685298611dde293460815a5161e217b64fe94dafa5d2e SHA512 cfd71cd9279e38697a752481c89249631442bbef10afb8e7aeef7988c443b4f63f243405daced29e0832b73623d9a04064ed1b667e2cbe14108d4b5700634d55 WHIRLPOOL 97ed21031bdfe54782856ef9b4b2db85a4e1872412184adf1af951a1baf64da02815a645e3fe12d6cdc86cc9832d332522ee32c9a8961c44b6924a418e0208ad
-EBUILD selinux-bacula-2.20120215.ebuild 384 SHA256 89c7b9c8cf95a43c6501d0d6f33a2cdfe0524d66e528223aeeafbe476d7f9541 SHA512 ce7beffef90c38edf24386390d40c17c2ea1ecd8c94d8269eb9bcfc8a5a53d8e77907c89d781519db6749b25c0f626eb94894f0d9dc0cb5de265dd4273074af6 WHIRLPOOL bfcfd3881dc7358bc90bbf14ee3cc4bd95e5b2f8b17d37b80c838e8ba9359f4dc5a1653131f62ef9d1a8bed61c328599aa2b0cd4ee4a98a8ea53a4119be1c07d
EBUILD selinux-bacula-2.20120725-r5.ebuild 387 SHA256 d6354e916a8cacffbc0db796d09a0a647677d5e163ef827063414eca4b6dde60 SHA512 ca41138f4b8083ee506579ed3ca787b0af8bb43e5cf5305bc1841cdda366a1b4a791bbd65e69638640460fb023a9cf6b085f47009c0411184d2c839df5a041d3 WHIRLPOOL b64364e8e1465cb0f900eceeaf980cc9f6c4ab0d4af54f88d34c5c92abd614db9e68b366770ea53cefa6f4ce5d9e624b522b41b319b4fdd2a98725278ea39769
EBUILD selinux-bacula-2.20120725-r7.ebuild 389 SHA256 218edce161b2939eec80b76e6c188b85697525731eb6ba6b44528e38c4c4477f SHA512 8d905336c68feea1e320c163cc101654fcc5cab59929c06922d5443f84354decefd61aa6cc7ff108f70f9c437ea6cf6ad56255fedc95ae84f2d86c444e983183 WHIRLPOOL 96c456e79370f38e3623ed02357e335051c58f2aa6cec81f6e198cd5357a27962d53f3e82a31e9f47914b8378e517f38dbbf2d0812102bc0655fb4a478bf193b
EBUILD selinux-bacula-2.20120725-r8.ebuild 387 SHA256 b63ccaa23e2d21a48f7734427bc7c8ac2e26b1575b3fcbf7c803a4eaf54722f0 SHA512 1aa8fdd69d484de77ff0aadc83f7c719c5ea008714abeb4a8943571da9961625203f5be75624014b9f5aae529fe8e738e7d39920d33c393a8e1d9247d9f1be07 WHIRLPOOL 48b59476a7b36a645958fd445ad60b34ed88c1551a6b5a2013c464026e4cb0bf862e95f81c34b89ae0aaac8058915df4162ce4af684d1378d271eeb001223f50
EBUILD selinux-bacula-9999.ebuild 360 SHA256 aa490914debb5f40e3191a687bb98b74e12d29a374c5838ae480ebdc4507228f SHA512 8ec5eb032faebacc4d93eabb7517da0529000c995627be2ceacc67fbb18ed2d22ee8d9b86eb387d8f36d28d13c2badf37a71508293755287a9d71a1710dfa7b0 WHIRLPOOL 49e953dd4df10d1b5ca14d59d11ff42d0b50fa7fd8c06306ff1ec569688360d761f10d066e9bec2aa40bcc27021f9786132813ba903e946fdf381d33d5d9ae89
-MISC ChangeLog 2108 SHA256 c5fae1a98b809175c9af5d70f190e60ec9405485a5d9e43d8e09f9f0e5598052 SHA512 114f2831f171de03a557deb44a516af4089463a0951e0c5674bee4015cf5c2ac1f665216d091cd1d4dbe05e35eb167550d21ce8543c4df808d39e936beba679b WHIRLPOOL 80ce298a67fb1bee2069084f7458b7cfd04482908a21aefbf8c38ea0ccfbae2cffc48c7b5bdcf965f6fbb7fe15232dedb819a60eddacc27abbbaa75eb1736793
+MISC ChangeLog 2319 SHA256 02d9537f0326f3b637783595ff369615f1e922c8ef9a992f7e9a7c2401a5846e SHA512 0bb400cead2e65b61e4b44ddd8b90c6b372c5f4b99c23bbbb9967c497a2d6af0a634b3da9bc512289b637b484261d4f55b2e4283ad0e4f97df9e41691c016513 WHIRLPOOL afff664f7da60224ed49b8f51f7d3409e9e72132ea7b9afe71d03827b7c58d7aeb855789301a9357f675c26c56ebd7b133bae6680880074d8101b50bb0d23439
MISC metadata.xml 230 SHA256 74f78a68d6fbb546f5a858118d84b5122d3f37475f7070432b90b97cb540c577 SHA512 5894c76c8b33c66d9f4fbfc693ea871e81d67c8c22247a69fcef6f6f76bb1a1c1fa9d892be6d1afa4ba9661e072a1192b09394e121500fef8be5eca0a9ebe10e WHIRLPOOL 5a1b2b50204f8c49fc9db6c598efd3526b7b05d3d6071494e80d3215c71eb3132bab8a21a39e2c90deddd4a1cd8873c14c5c059f8ef398c95964a044649411ec
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sX3ACgk0s4APACm/pRTe1iO5oM5XuM
-zLUAoIATzteHvdDX4nOuMQyKWsWDdihX
-=W9je
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9u6WACfRoS5BErL9+IwKrHaPtrTnGix
+6D8An2bHKjHLWdsnNgKmzakKELusg4h1
+=LVEc
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild
deleted file mode 100644
index 16eaa1f0dceb..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
deleted file mode 100644
index 8729157e7a4e..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
deleted file mode 100644
index db3fef41c2ff..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
deleted file mode 100644
index cdb90e6dfa8c..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild,v 1.2 2012/04/29 10:12:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 1d482e3130b9..73f007d8f6f3 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,15 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.117 2012/12/13 10:04:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.118 2012/12/17 20:01:24 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-base-policy-2.20120215-r13.ebuild,
+ -selinux-base-policy-2.20120215-r14.ebuild,
+ -selinux-base-policy-2.20120215-r15.ebuild,
+ -selinux-base-policy-2.20120215-r6.ebuild,
+ -selinux-base-policy-2.20120215-r7.ebuild,
+ -selinux-base-policy-2.20120215-r8.ebuild,
+ -selinux-base-policy-2.20120215-r9.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-base-policy-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index f484b402934d..91f8cbef99c7 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -3,35 +3,20 @@ Hash: SHA256
AUX config 631 SHA256 891ddc7cfd577a8591d65f6cb3398863ec338209b347ce9bfc125817b841860e SHA512 f3c4fece54e5786de94fc97c8e7678f9901c6963828d28b020c423458ac258480191f216522fed7658e7ad1c94fd25557efc524a4b75ec8837116c6a14c2328a WHIRLPOOL e9fe30b0e31dfc2f5f9059f843de3562ded62be8868770663cfb0e80494be17ca1536d522e82c10aec0b083e9bda9b5326f37c60b483681bf237517646e5c18a
AUX modules.conf 739 SHA256 72837d02fc5d2bfe3afef1fc6cfb05cdc88d0dae594767aab385aa32262c9996 SHA512 a40d6eff9e3d5adc26aca5488a38075d13ba5a78fe9af93925bc5c4162331529d40c545759b687b812fac260e041b5e4c8d46ab2a2cdbecdf185318e677d6d1c WHIRLPOOL 0008d46f07e3bbe4295295b4587aac6afbb461c543caba7e79288bb32925802ffbe822c1ac3dfd2e873604b87fd414262989e9a42e2a94c1d1967d8f2986dbcf
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r6.tar.bz2 28970 SHA256 2a9e0bde439032a2183aed12ff6c18a7bdc00c05c4e1ce59ba097b0733bc776a
-DIST patchbundle-selinux-base-policy-2.20120215-r7.tar.bz2 29331 SHA256 e9ebe825c0f3651fc8fbf8183036fd61007d1c901d613071c6cfec3bec77963a
-DIST patchbundle-selinux-base-policy-2.20120215-r8.tar.bz2 29993 SHA256 0d2b6b35007f833d49701f4ea4a71b91d056ee4b86c990aa000aea1c431a8d60
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-base-policy-2.20120215-r13.ebuild 3826 SHA256 1ab232ec296fb64c2949aaf40a32a5a02c1c603f13e7692519c6ffbe0c37f84b SHA512 eaf7c4df87f1805d984daf7e4acc4f990bf0a158f284cde1a16608e1845eb0f2a1d3aacf491da87a2bc5efa0eb537cacb4cbceaf2144ebcd788f1b3a1eabc77d WHIRLPOOL a3cbbb78f656cb3083ad6a9e28217af18db498cab5fa8c27f6bd45a59278ca6f77b102e63b76bd13070d4d1300990e9e048510a7aa529d0eaff8b1e331b9e3c3
-EBUILD selinux-base-policy-2.20120215-r14.ebuild 3824 SHA256 0d0b3be7eeb824142f4415023c474a227462526d0a05cef1689c48aa048030d8 SHA512 3b59dc820932b14ca2e5c6cc739dc07a0b3d5bd5e99e7a0dabc585160c66b6c03179ebdc878deead5ff6b870402764c02fe9733f95d398e53bf88226b9a91ccf WHIRLPOOL 68dd24c5b79a143f786b69b258bbad41cefd444bbaeed09a49a2eb25dc5c05ff55c3374e88f1cf9913b380ebcc04135204474f61f275e523cec891260a2d2ae7
-EBUILD selinux-base-policy-2.20120215-r15.ebuild 3826 SHA256 249f13fa6ce026f32417e3f0a06975f956b1b52424ab8971e46e49ca6a294cad SHA512 34be97b99a0dcbdd2718bdd374386f64a74bb94767dbbe70e65e5f9dd82a152d7110c8b46d4a5b5f65383e798e37ecbbba0a2d47f81132a7232818f7994a4a41 WHIRLPOOL 81de3f70582b74422463aa34dd5a5a54f0e324069f02509e252be19748deca085376f11c2b015d04280c80b3e4c96af84901838c40936c74f73712689a691652
-EBUILD selinux-base-policy-2.20120215-r6.ebuild 3827 SHA256 6bd5945b7f0208da2c65a6e138e433e4eddeef06be4490375002f75dcbc3fc5e SHA512 627a2505a04f0fe0e2637714ca2b011a036e61ef3a2242292d8f22c49c33ca2ed1754c1571a79613693a9de4a9734f703df54aca0376f96ead280f2ea2fade78 WHIRLPOOL ac3e8a586ae7d1c0103fdf620fff633a04a4d4d506e2972c21af6a150c202974aefbe75c61734a7bdf00fa49a399e41280e9031295e06d1eecd168ba5575df05
-EBUILD selinux-base-policy-2.20120215-r7.ebuild 3821 SHA256 3f22621b4886ad29847809efaf20e58061a0ae8be47add0ed2d55eb8162fc074 SHA512 2af378e16e61c52211af3700af4433c30e53c9db045d3f805e462636070c31e0e5f602d915398c562920c03b5ce95198cec7a1f2c6edc2763a3c9a1eb608e486 WHIRLPOOL 52dabb5de90e5cb35c153c70ca62c999af60024b14624df6655c6f06740f9024269907658206b69adfeb156a4863d4aca295eaf02f67ed57503d1cad90d4b9bc
-EBUILD selinux-base-policy-2.20120215-r8.ebuild 3823 SHA256 b42b5c5eff6e6544223b29494169c286605821351cd586199ba4e189ce51e1c1 SHA512 6a4c5fb507b508c9efeb0a8659e6c2c9c0ace5a1bc8bd7373ff2f3e25374941bb100ba0dc3f6f966f1266689c6614b1d1aff7af0d4aea04dc4036ef178c06f8c WHIRLPOOL 8c9f86a040965d8c8e8dbc080ba31cf70bfa3f4002a6401115fc223e1b019244b8e790aa37bdffe2c669de9b3508246c59861e0b6b777a51ea460b3e242288a9
-EBUILD selinux-base-policy-2.20120215-r9.ebuild 3823 SHA256 d06e5e77bbd9d16db74ab950ed27490dc40456c74ff98c188181d343364eb4fb SHA512 7edcc584faa03dd889ae084b7c38d9b23aa00826ae01cf096bb14dad684d74984be65334effcb80c0c35fd400d09328fb3736a4d980e24e5f6effd70b4ed0b0c WHIRLPOOL 365e3b74d6ddfe88177c525e9fbbacffe6ca4aca4fac0792450b0e9d143f911b7b20a5f323246072a10c9925dc515e2abe56e46c98ce23a3155d6c6d88e1c3dd
EBUILD selinux-base-policy-2.20120725-r5.ebuild 3821 SHA256 0cf134d0dcebd4139f808bad2627f1c16959ef4199d05a177a31a967bc1e85c9 SHA512 c5609321c8be53cea48b43f34b637dde6a0daaf38a3f87fea71066778c224ffd5d549c7db2d29e01b2dd792aa6b37424b04a2915cda7434e5e5ad9cda89eeb52 WHIRLPOOL 14a72df7dc83b2405b9c8d96e7f48332663d2ace1e851c8bbac7fb76a278f5f2f23ce615b924632135850ac809a1c4dba32e1bfcbe08ba12e8fd7caa478b8820
EBUILD selinux-base-policy-2.20120725-r7.ebuild 3823 SHA256 fb9eb84a21543251a9249e76fe84461381d2d1af00afd6cd1fcf18f4b89dbcbe SHA512 a1d4ec29c1331be33bf451cf2e180aae8f478c7738a6d653c0bda01f7744bc405cb7818deaf3280b040a241cc0fa99bb1386f527592fe664d2d6fef98fb04439 WHIRLPOOL 4e510ef48009684917b90057efae5b6dc2bcad6905b3b629d7679eb7ea94651f5f6efc8810cb13797e6a73a0f814791c2553717790a262b2bd3de45f39a0bd8d
EBUILD selinux-base-policy-2.20120725-r8.ebuild 3807 SHA256 0c5f2ad8645ef1db0b5e8070e0d22745f241e67dc8e2b2ce975df9cc96d0d40f SHA512 8bed09b7afa36c19c07408ea918c9177dbd192df706388475285d66b7ba6d0b28e722cec1bf187dc500c12c6cbbed2502e5b047f79f0a2627854f0f857d7d62f WHIRLPOOL 1e5d4c004a959aa279fa7d30b42ead52663c60b8d51852542fb686ae4e42a69cef31dba3a9761c8cb9f1747b57bc51ed7ed07bec7840012166e7060d4e51ea7b
EBUILD selinux-base-policy-9999.ebuild 3206 SHA256 409a5385bfd12b6cb93b17030cd50ef20f2d99a3131146abf289c579deec83d6 SHA512 8227694374745fe8c9a5939e94230bace8b16fbb3eba2d3c5d5028fcb3bc1ad1341e997403e7f6657479ba85201ba780157a6d8b23c899beb47fcccec1ac2e98 WHIRLPOOL bffc5e7cf0b9ad9a1bc24560807b445e1857ac327c131fb71780470b4abed80e1a6232c51ef1241b87009e5afe10b88491cc46c4d7cf1421c21c0b9d06dc39b1
-MISC ChangeLog 26745 SHA256 d43948927935cb8b22876b130a00b7b50143f28c3063a6cb31445d4fa0b310eb SHA512 dac741833dde0c2a41e6f7a4a358fcfe257b0bf2e92cc95af9a456d41314da65c5f1248cf82c04e037cbb0632f9d4223c25df7b00eed55af63031d2130a75205 WHIRLPOOL 0362b0f3191c1ecf5fbc10a4b79a9c88594986933292dda50c15641b52b4ede735bc73bed7101588b41973f23ef332ed9c1d9b9250b491b78f25c11eaaf3b46d
+MISC ChangeLog 27117 SHA256 f25fd5442e86b7f564a39f9878615dc3762c03a5af49d1887d934ad5eded52a3 SHA512 bd5ed19e7e5ecd7ab67f42822af3a196f54fcb6eff3fc0816da938db03a9cb6cdff1a8758c081a3cc154111896ee7405fcca40fce8bcb273a59aa8de73e47489 WHIRLPOOL cf204188245662bd73cb807ba12c09e6f35db5d0cf5d191007260c520811a88bb2d4fbd4a279412d44f8971761de4c79a4ccf99a70550dd156fb4ee040bd0f67
MISC metadata.xml 448 SHA256 4babd5e53785136aa79ee0737a89af1fc49c4fc144aba0f6163d6f85215f57e2 SHA512 7e747c9dbae3eaee62a284824a68039961264540e0633e617aaabaeef2e83f4623863d29ee26c2e4738ac706d3824914f530f8e2b990ac7f06aa8f6e4cae9964 WHIRLPOOL 733957f76ca89c6fdd08060a368048276247994db56cf8325e69b896a07dc5e576ca124f3190079b169ec078a2e69156d4b12e6c6cc94328248705779f357bc4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9v3yACeJ/vPUsUq9WDR7gXtZW71r2y9
-g4MAniBRuoW+G8cqOIBe6Xy6Oo+hsAH0
-=9WPH
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9uFvACfR5H0Cjb4lviuxWVOW7U5DZhu
+WFwAn0ZFCHZzbySZa72tGw9qhHHE6B4w
+=9p+I
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild
deleted file mode 100644
index 511b390f06a3..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r13"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r13"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- local LOCCOMMAND
- local LOCMODS
- if [[ "${i}" != "targeted" ]]; then
- LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
- LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
- else
- LOCCOMMAND="${COMMAND}"
- LOCMODS="${MODS}"
- fi
- einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
deleted file mode 100644
index aeeb67cb3976..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:07 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r14"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r14"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="amd64 x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- local LOCCOMMAND
- local LOCMODS
- if [[ "${i}" != "targeted" ]]; then
- LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
- LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
- else
- LOCCOMMAND="${COMMAND}"
- LOCMODS="${MODS}"
- fi
- einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
deleted file mode 100644
index 4da5a3f13cb9..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:15 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r15"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r15"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- local LOCCOMMAND
- local LOCMODS
- if [[ "${i}" != "targeted" ]]; then
- LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
- LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
- else
- LOCCOMMAND="${COMMAND}"
- LOCMODS="${MODS}"
- fi
- einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild
deleted file mode 100644
index 75a9f5fee46f..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild,v 1.2 2012/04/01 05:23:33 mr_bones_ Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r6"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r6"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- local LOCCOMMAND
- local LOCMODS
- if [[ "${i}" != "targeted" ]]; then
- LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
- LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
- else
- LOCCOMMAND="${COMMAND}"
- LOCMODS="${MODS}"
- fi
- einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r7.ebuild
deleted file mode 100644
index c74f5156fbb7..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r7.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r7.ebuild,v 1.3 2012/04/29 10:11:30 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r7"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r7"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="amd64 x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- local LOCCOMMAND
- local LOCMODS
- if [[ "${i}" != "targeted" ]]; then
- LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
- LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
- else
- LOCCOMMAND="${COMMAND}"
- LOCMODS="${MODS}"
- fi
- einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r8.ebuild
deleted file mode 100644
index 6619367b6fbf..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r8.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r8.ebuild,v 1.1 2012/04/26 18:38:44 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r8"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r8"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- local LOCCOMMAND
- local LOCMODS
- if [[ "${i}" != "targeted" ]]; then
- LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
- LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
- else
- LOCCOMMAND="${COMMAND}"
- LOCMODS="${MODS}"
- fi
- einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r9.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r9.ebuild
deleted file mode 100644
index 9fdb203e7e91..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r9.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r9.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r9"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r9"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
- local modfiles
-
- # Patch the sources with the base patchbundle
- if [[ -n ${BASEPOL} ]];
- then
- cd "${S}"
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
- fi
-
- # Apply the additional patches refered to by the module ebuild.
- # But first some magic to differentiate between bash arrays and strings
- if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in "${POLICY_PATCH[@]}";
- do
- epatch "${POLPATCH}"
- done
- else
- if [[ -n ${POLICY_PATCH} ]];
- then
- cd "${S}/refpolicy/policy/modules"
- for POLPATCH in ${POLICY_PATCH};
- do
- epatch "${POLPATCH}"
- done
- fi
- fi
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- # Parallel builds are broken, so we need to force -j1 here
- emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
- done
- done
-}
-
-pkg_postinst() {
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND
- for i in ${MODS}; do
- COMMAND="-i ${i}.pp ${COMMAND}"
- done
-
- for i in ${POLICY_TYPES}; do
- local LOCCOMMAND
- local LOCMODS
- if [[ "${i}" != "targeted" ]]; then
- LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
- LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
- else
- LOCCOMMAND="${COMMAND}"
- LOCMODS="${MODS}"
- fi
- einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
- cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
- semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
- done
-}
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index 2d0642ce670f..935d3597ce92 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-base
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.17 2012/12/13 10:05:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.18 2012/12/17 20:01:23 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-base-2.20120215-r13.ebuild,
+ -selinux-base-2.20120215-r14.ebuild, -selinux-base-2.20120215-r15.ebuild,
+ -selinux-base-2.20120215-r6.ebuild, -selinux-base-2.20120215-r7.ebuild,
+ -selinux-base-2.20120215-r8.ebuild, -selinux-base-2.20120215-r9.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-base-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index 5790a6092a7a..d7ad74168ed4 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -2,35 +2,20 @@
Hash: SHA256
AUX config 631 SHA256 891ddc7cfd577a8591d65f6cb3398863ec338209b347ce9bfc125817b841860e SHA512 f3c4fece54e5786de94fc97c8e7678f9901c6963828d28b020c423458ac258480191f216522fed7658e7ad1c94fd25557efc524a4b75ec8837116c6a14c2328a WHIRLPOOL e9fe30b0e31dfc2f5f9059f843de3562ded62be8868770663cfb0e80494be17ca1536d522e82c10aec0b083e9bda9b5326f37c60b483681bf237517646e5c18a
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r6.tar.bz2 28970 SHA256 2a9e0bde439032a2183aed12ff6c18a7bdc00c05c4e1ce59ba097b0733bc776a
-DIST patchbundle-selinux-base-policy-2.20120215-r7.tar.bz2 29331 SHA256 e9ebe825c0f3651fc8fbf8183036fd61007d1c901d613071c6cfec3bec77963a
-DIST patchbundle-selinux-base-policy-2.20120215-r8.tar.bz2 29993 SHA256 0d2b6b35007f833d49701f4ea4a71b91d056ee4b86c990aa000aea1c431a8d60
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-base-2.20120215-r13.ebuild 4113 SHA256 d72ef6470dd59f738f4cff983af585227c5f4631bbdb41eb7f8f1dd76481b03a SHA512 a59ef5366ff34713e65731a16359968f539c076f88346b7db3d174e471efbe1821541a94855e663b9f0d22ed16c2563a5ed184bba93ca776d0d4ed05d8f094ee WHIRLPOOL 5e29f7185dcfc77ba1ec7e57c9af7e984314b10b879034448103dcd7b1c0becbb43d738ba1a7869edc9669b88706c189d63577c1ab7446f07dded2d978bb1189
-EBUILD selinux-base-2.20120215-r14.ebuild 4173 SHA256 61d0892c8037c8ee5e9c9c45e3cf2db9198bb63133451d0549a11fc738a735be SHA512 dc69fdc9c2748472e639c8cc20ff9e91e6de24411e9fa2fcb3a23ff3202ca4f8d826698b7f705b983efabf52d3df2131878092e1062c8afd6e36bcb80572b399 WHIRLPOOL 75231e052ec36ed8ce5e1a076afe9f5d3fc6a4a361fe8074d43ac7104ab4ee749a98395088a879cbfd27a090f8dc9c588833de582a20da0a7041babf8d7570cd
-EBUILD selinux-base-2.20120215-r15.ebuild 4175 SHA256 b1b590a58ca352bd84e4a1cf3cac0be7125e20f14c0ae5afa648912058c7abb3 SHA512 fe4010cc425726689bce8f5ec2c855e4e4ad883b940c5d475bb1aa8741eb57f40f4e8bffc3f7cf09fa0a8112d8e667046091cc128150a408dedf22fdd753b236 WHIRLPOOL 7645203b549ebdebdc78c7f8efe6e709421a3f268767f7f9d4fbe6451a174512adf45ee90cebcd4eb24197ba6556bb1791fc475a5747bccca338e1f7930fe7e9
-EBUILD selinux-base-2.20120215-r6.ebuild 4112 SHA256 467e7033488615b5cbc8e5ecb7c0bad11befe02b6d9cf4293cb82881ba89cb6b SHA512 5ee67e6d8bfa2084422e04906a6476526dead4c680f2cf31274a8ece23a1f8d0e01af39dc8b4755e972e252e3a64ef9d8d9151a92c585f37c7c261127df4ce18 WHIRLPOOL 9d3fc3143c23af0b8e3c6af784759e931ca334395103d42bcd76f76cf4787a685d0f54e2386a9dfbace5c97eb3db7e96252e9e36c6fc85d68e305b368268b469
-EBUILD selinux-base-2.20120215-r7.ebuild 4110 SHA256 dc9616d8132f1c8c687e14678377d6c9ebaeabe3e7142ac5fcff029831f730d7 SHA512 dfaf4a7b9cd5852c2ae72dc75f2e9510f2442a0a4937a30f79d951cfe8594dfad69bef3eb530754ce769fde1379f1235bb0866c40979a64a561a6ac41b5ad7c4 WHIRLPOOL 8f8536ff1b851aab8f488e76b3239949b5faab292cca5ffb4b302479381724833540f5d11bd08db2a3d6dcbb8c118cbbfe0488048a2b1a694b437057b21fb1e1
-EBUILD selinux-base-2.20120215-r8.ebuild 4112 SHA256 4cb241a4733b8c2c7dfc836365747bfa99b9a75467bac3c584b434fe31a28bb8 SHA512 62e42d3602bc46fa61a539b6f794a12c1e8e5f4501aebd6856b52151096b712c12a099e220d59b758f4febb6a124f0a66bc91daa73ffe2c2cd8df8e7768163ee WHIRLPOOL 15150a7c4cd497939149e31cab0b3dc9203d72f5902b5e12eebb66402393fee42171578a81b3c20cc4bc76c24ebb1cb6e1dc666920f8b9ebdb8c86ee5a4b2404
-EBUILD selinux-base-2.20120215-r9.ebuild 4112 SHA256 ff911a99f50b36f7e187bdc0613d4a6379c53ee1c1060a0905a30d9f79a5ff6a SHA512 82af97bec8ad40fa3a397ee129598fbfd831b066d4ccce7156548dfba65e81c562983d90019c6dca2c01ad266f57ced92c4839ca708146a8cb5750371b3f5b81 WHIRLPOOL 823dfc26d26c8c3a65d941336fba87a2c252cf4520065ece479eec10e27fa7b3ecf3903ee06225a97920a1cee4666ee22918182f9627726ed1287efc860b5e01
EBUILD selinux-base-2.20120725-r5.ebuild 4172 SHA256 f3c0f93115e49debdbf2ddb9b94153ff6ce2752fa88db37d38daa63a85cdc97b SHA512 63a9e420c90fc1edfeb018d3da6f64a989dda360cf07b95d848ff48178bbdea69c6399f161fe01435c6fda8ec02f713ad43cbee8b0587b4d719789c8d548c67d WHIRLPOOL 6153c96895d7a3f96d1656da52eebf0be6996f97daa8f36141f0a8f90f7a082c3fea7437f9826d81c617708d5bb21ae2dcae06e9e9bf90bbc6a5e834f7aec3a2
EBUILD selinux-base-2.20120725-r7.ebuild 4174 SHA256 e7b94afe300457fd8295584d2e397e4f62732aa99cc5f5053944e785f067b614 SHA512 548c1b40af94ea34d473a34c6d17ba3c7bb52ba18e03b56b47f6a05d18b0ac55258f1fd1c2e68994c667113c840b0227f85beafebc4f6541bdcf3ea5d16a3806 WHIRLPOOL 1a4b367062999ab4a5f50e3268e74be700255f214c2f6b0a3980e43e6416df5a2a7a23f2716647f6ee24eb7f4a01b8b7db9e12f5e15c84759df2d709e9ca5142
EBUILD selinux-base-2.20120725-r8.ebuild 4168 SHA256 56b1379b8849ee4c610aff727467fe477e89619d6af7172a6098f3a544d69609 SHA512 1138a9216299eac2d0bdd8cf3e5041613bafd878f1e4172d97e972099f981fa3633534abef1c85c0d678e65618fca2aa2e7307c43bfb9979ac1f8e1f65450eea WHIRLPOOL 65f4abb795749d0bd090a7cf52cc305eca349fd1287af1d963b29f571d6e5d97ee90bf3ef0b748e7e223a9f672fd27007ae0ba8e3f07488f0ecdbf8b9452eb12
EBUILD selinux-base-9999.ebuild 4135 SHA256 63bbaab93d1c2d996fc23f6803e3446fd6fe9a626d7fbabe512fdb7a1e1cddb8 SHA512 08d13441df7565fc6686ee15c9ce706e8d51399247ba41f146d354de02fe4a6df03c4a7a1f9b998bb6e6c1616071c525aa36071af77f765e882725fab103270d WHIRLPOOL b727ecffe4c92f1bd40bc0f0c3e97462dc88b611b4963e2b469611544297e3389fe2ca75278d6b4a859e99a36d98f1c808b777b73f115b0cc868881cb9f9421d
-MISC ChangeLog 2982 SHA256 cd646b06aa142fa2e51c8ebc0678323f54281f76be2b43aa1220b057e38bf255 SHA512 6de9b941b576558b265585f928ba85e6bc7186d6db975de127391152973aa056be35d6cbe29a8b4a2e8e6f0a07796a4eafde0e1cf37a7fb6aff333df570171af WHIRLPOOL 4ec074e6da2d4fdc9f0e15d513bfd39dcd2a4566ae8b36503d707c606c510524e8e5f5a9c78bcd41d43b14119538ffd2245e3620d7fabff320d81e1e3a65b154
+MISC ChangeLog 3299 SHA256 708ff413d66355a29ad11f75ebd9a728079bb2b06f8ed5b93c6dbecc24a115f2 SHA512 35faf8b83e09c410ab16057ac1b067acf71b28d8221eb602a3feff4be6e937a6de609fd5d3e24ec96d2650143d98008902c8aae23f137c9008c23c22e8e3092f WHIRLPOOL 405430e9228bb93c5043435576c68547c7e9250fa381c28d25aee35b915ab932ca3ae940179708babfaffc6d590a3fcfa664fc6eef1ac7e3daf6be2288aa9960
MISC metadata.xml 753 SHA256 2542c8e9c994b3b2699d601ba980a8daef2288b5ad199867764f607978ddee67 SHA512 d5e803494fe0831fdddada0f1f464c941d93896afa19d9d1005daa8a4ebea7b20f905e6d0d89dd10ff1aceaee0c7c41c190f16b68bf4466c0f75d3a6110b8df0 WHIRLPOOL cd2535802ffacbdae1ff1787aa203311330202cb08df488dae59b178b102b818766d2320fe62de3cf7710047e8cafa6a41963381655d9fd5fb4c75a232decd52
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9s2MACcC4cgb6M1fTa0jTLVYUvO1+fy
-jLsAn2/P/g+XC0D48Pf3imydQpY93L4f
-=foFa
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9vL9gCfbJqumxqw+fHPEDPmpML+J4/z
+szgAnjJss4LDKOoc7flBwTvHi/ifBVj6
+=68tf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild
deleted file mode 100644
index 3439726c702c..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild
+++ /dev/null
@@ -1,144 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild,v 1.2 2012/12/11 10:52:53 ssuominen Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
deleted file mode 100644
index d9ba3206a125..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild,v 1.3 2012/12/11 10:52:53 ssuominen Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
deleted file mode 100644
index d921aa090d4d..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild,v 1.2 2012/12/11 10:52:53 ssuominen Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild
deleted file mode 100644
index f8a743d0f1b3..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild
+++ /dev/null
@@ -1,144 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild,v 1.2 2012/12/11 10:52:53 ssuominen Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r7.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r7.ebuild
deleted file mode 100644
index 91ac7aee802a..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r7.ebuild
+++ /dev/null
@@ -1,144 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r7.ebuild,v 1.3 2012/12/11 10:52:53 ssuominen Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="amd64 x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r8.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r8.ebuild
deleted file mode 100644
index efed43b6921f..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r8.ebuild
+++ /dev/null
@@ -1,144 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r8.ebuild,v 1.2 2012/12/11 10:52:53 ssuominen Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r9.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r9.ebuild
deleted file mode 100644
index d1c9535046ef..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r9.ebuild
+++ /dev/null
@@ -1,144 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120215-r9.ebuild,v 1.2 2012/12/11 10:52:53 ssuominen Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
- http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
- virtual/udev
- !<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
- # Apply the gentoo patches to the policy. These patches are only necessary
- # for base policies, or for interface changes on modules.
- EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
- EPATCH_SUFFIX="patch" \
- EPATCH_SOURCE="${WORKDIR}" \
- EPATCH_FORCE="yes" \
- epatch
-
- cd "${S}/refpolicy"
- # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
- # system_r role
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mls/default_contexts"
- sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
- "${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "Make conf in ${i} failed"
-
- #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- if use doc; then
- make html || die
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- dohtml doc/html/*;
- fi
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-2.20101213-r13"
- previous_less_than_r13=$?
-}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index cc5184a6bf8d..f45a9b2f310e 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.46 2012/12/13 10:05:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.47 2012/12/17 20:01:24 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-bind-2.20120215-r1.ebuild,
+ -selinux-bind-2.20120215-r14.ebuild, -selinux-bind-2.20120215-r15.ebuild,
+ -selinux-bind-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-bind-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index a33921502e82..c1f372104305 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-bind-2.20120215-r1.ebuild 382 SHA256 d1a15616c61e516844fb6177264a98669aaedd5f7b701f3903f6a783df7d1f4a SHA512 16a2e503274fae9b2688f8cce17d8cc78be93ea00acfb482f9581d661266f628e1767e3b88676643aceaa8c8293976eb3a2e3d0e91e5baaa92b7c8dc3c96b4f0 WHIRLPOOL 1df0bf740a2ce7a703c4237ddb737288e39d0b1859286cc3773a0d84f50c5d4f1b8caa5ddd828f031697cd73dadcf7b83abf2fdb6356507b2e94fe115abf4bf7
-EBUILD selinux-bind-2.20120215-r14.ebuild 381 SHA256 a8594edb08a7b34a54d3f19c9e7726bf18f2a4283ea19a3c8ec6571d1042465d SHA512 cf28a93742139f3e703beba1e878d7c1ecc0a8f9974c10a6a30e1d8be63b613490f45c6c4cacc9ca4552e5102f2a05ecec644c4204d3fdcb59554438086e9d78 WHIRLPOOL 8a20b3ed3a5a63464b473bfc607f40e735dc92793d690f30e8167d56308eff6e3b825790bea67f021606e84d372db166af54c108e927ae63a48f2922751aadbf
-EBUILD selinux-bind-2.20120215-r15.ebuild 383 SHA256 342572f199f201f56c956acb92e46aec8c0577881f8582e06b27fe263174d811 SHA512 75940f5ac408ccc6ed4c6e3143548193301137d346654ae09133afb39e6fc611a30fc3745dfbb7589d7702bead291f1ea99ded1bd332859e33983560e1e27458 WHIRLPOOL 81bafe7bead8bcff98ab842b0037a16ad63d064b88612120574c33d61fdf9f813e038b43e3b1bb0610dcff4d40439b29f66fbdcdaa165dbedd03d521599ec021
-EBUILD selinux-bind-2.20120215.ebuild 376 SHA256 d9ee287e1e11440b8b54d317473cd9748b2ea864951eb9b12facd6b4056d3274 SHA512 479b16fa9c0426e140088d50f5939b896fd10668869bf0598e89a6bd65ae274bdfc7db1fbbe9f264b17e6abdba5847870dcba00d2abf8a4aa7c6b789e09a34fe WHIRLPOOL dca9dd230ae313bf07ca5b67ff7722df29c3ee7a5126dd24c6dd4c90c76f62eae2383d2ea12fa651b995c001c75ca4406e22f7bb7f567ba2c5051b4204830be6
EBUILD selinux-bind-2.20120725-r5.ebuild 379 SHA256 fa85edd3e5f8b3545f253015704aef40882e9940e11002e9b23fda056a83f1ab SHA512 9ecdddbad1a8c18544b90d7ec967779889826297eb6a68657258bd8f6297974e2dd902156188ee484740ea8834553187e36d4340317f83d4bb4a281d90c368ba WHIRLPOOL 27aa880632c6db77895409809e36133bccc55723e0b53d52eaa5bfadb432b36049dd8cf7595c0ff9225d5531c33ea3e5a21fb347658042801ebc447b8124e67a
EBUILD selinux-bind-2.20120725-r7.ebuild 381 SHA256 9e83e83fe1a979304074c0be77e3ac98b77cac7dc32cf0f1151137b47add3ef8 SHA512 bb8a72d23b991156ca98af91391fd083597c0c0ac9c439e30338ee0186a5c339cdb4f5ca4b4fe35361fc9ea7bde67381cc3b39a0929f94467a27c013cfa594b2 WHIRLPOOL 1ee9c16c4790801a375a616947bb903b67a6de5891501b17ebbfb43d1d77d2ca2a22e30ffba7740b22487b6623b773ae7eb5c97b865ccae03ee6d47a6308b3d1
EBUILD selinux-bind-2.20120725-r8.ebuild 379 SHA256 7278884e0bd8a05aba9386c50af5573693dc2a3ab207c89020191ab9ab47263f SHA512 b9ef6fab21124751712b3ad2d6a885e64e9d7a978e7a597ab180fd263f7c98fdba8cdbc66a634832f885eef7054236f3d6fcdb11a65e438dca6de8f64a4e2ac6 WHIRLPOOL 33c12111f26b579f783dd30bd7eb6175b945b093251a93c037951fa737f0954ffbd16ced225a5197bb7a266d5576c920a79951bc69d93d0f68fc4f7982eb0b4f
EBUILD selinux-bind-9999.ebuild 352 SHA256 e19e0480307353f72ec003022e7aee65dcc2de37a45dcc1990275e0b677dc133 SHA512 acbc47bbc819b27b9471435d8ae334a4e1903c350b4f1379e6467bd0e52b11634bf9de53aeb3a226d9828b3a12d813fc9176661ab556b6f125a04fb962e13867 WHIRLPOOL 5c61a3734cb930f14603a77e0ace03a74cb27339a9e469a6f4cd35c6c4a4315984f0fa84210532270d327900c19624fff394df8acb0868a29c30db324ea53d15
-MISC ChangeLog 6501 SHA256 58ad615880dcb413363ed8892c735558282247f3e001ec91c1c8647cac99cfde SHA512 c2af96d8c5df93672b9fe1d5b3e4bab54f983e381704465b16852f29db2010c78b85e08ff6dee20fdce27c27ec6305f37fb8f5bed28eb3ad0d10f8401418cbff WHIRLPOOL 15781b1f97ff1d68191472df782111192c3ff6b2d630f02e7e2b675bfb9eeb1e682db8e5e2d3217f0662b5c4b2eb2525a1baf2a55b44c0a9632f0ca739bba41d
+MISC ChangeLog 6704 SHA256 3225d28decec3a95499140bfdec14f8c07da0118b8e90b4abd482970320880dd SHA512 f5c9046cbafe0f43bc54195a6b8ac5e10f6e3e511fbb9113a082e569f36002ee909f22bd2de3a367ef81bf6e20011e176dbd778311a9cb1e6b777b0c55a44e24 WHIRLPOOL 679c3dd4ac8e43e3c9c71c2db245303c58de99ef297e72f7cfd67286fba2c7aa7dc232c74102b2d09328dd9348b4b1a382d880ce20a0c595f149441968a94994
MISC metadata.xml 228 SHA256 21419d65f5be2754057b9aa594bd9213d747581af89c43805a16d0960b0538fd SHA512 959a2200074726406a9a0fa9a0032341fa94ede044c82c73b4313aef43d94ee3de50095df8c75ccb4d962692108a265116b4100f0538dcd2975ba9ab2b097175 WHIRLPOOL c38d97b0d6141659c2b415c8371ed639be8a2cb129a41f465fce5cea08f0c6896e4bea2721c43e1aadf82b876135f4ebf77503f6700480d606667d7ef4c51b5b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9ts/wCcDypgxvT7zbvbomxDNUIzb6qn
-Xg4AnjhKGwTfH4O9a7CNVuUePE89KlDy
-=0C0S
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tASgCfZxQfHUPnTyvDTNoDBm06Xspd
+WDsAoJXaEYdGM192hpmr4QBSt5Wl/geP
+=eD2j
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild
deleted file mode 100644
index 22dcf52683f1..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
deleted file mode 100644
index 41bc51578b0a..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
deleted file mode 100644
index cd1a7462dee8..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
deleted file mode 100644
index 55cbc779da6a..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index d094bb111cf1..8ba44d3a9c65 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.17 2012/12/13 10:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.18 2012/12/17 20:01:24 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-bitlbee-2.20120215-r14.ebuild,
+ -selinux-bitlbee-2.20120215-r15.ebuild, -selinux-bitlbee-2.20120215-r2.ebuild,
+ -selinux-bitlbee-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-bitlbee-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index 41791324b0df..b6965fc926fa 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-bitlbee-2.20120215-r14.ebuild 393 SHA256 c3bc9326678d3edfa2b2c57ef3408fed8e55ab2fedd1be1b0537eccd34c199ec SHA512 fa53e269547230d30080ed1e2d17a7d214a58f370401eb364a005b9aa263332859fc4b58e44a0d5a126f59c1eaaa58a752018acf139ab0216aba1d5f6fc44011 WHIRLPOOL d3332be3a0516791497e6722e90d642e3e131e8f9e63ed8f8b525b2441f3f3e60797b2181331bc43ba634e6d2bf8bb3537dcd5bb4830748c29e03a80c6ce09f2
-EBUILD selinux-bitlbee-2.20120215-r15.ebuild 395 SHA256 7c146b76bf52a1b0528529372453e66b77fe5b92a104d23e1644478fec1e469f SHA512 9dd06e0d2c8f46b919a8611cdadf049a038f1b59150b3125a63711314117a82cf8c425ba1b88430a8b73b32e35298bee4c5bd4945dd9a74e2ec86bf4811c1be8 WHIRLPOOL 9ff2f027fc739d84d39d606db5772c87b64ba29855414338e7d46b28c30dcd6143a5e9122eb7faf19c0e3fcee1c4ca1438669dcf6fed61b7582fbd12ceec2da1
-EBUILD selinux-bitlbee-2.20120215-r2.ebuild 394 SHA256 c5ac3c51dfe159d3f9cb856bb9bb587034cb1d05b808b79093dac15b3cf0f827 SHA512 15cf3bf33083bee3cc3a0b3f871bb58c263a141a34e3c137cfc4ff2aded742fda317bd70037fc5417a47179db4bed80c845d4c646a573d3f6b5ad22564e1e7d8 WHIRLPOOL 6cea4715d1cee39dc38dc883e5bb273e89db1e6faa3a0da58ef2140092aa9ef97eb8f997d919e2c9d427decbf9b698c1d295a0f9a2ae48b3d50781b27106ce03
-EBUILD selinux-bitlbee-2.20120215.ebuild 388 SHA256 590b7fa73bb042e6998d9c3bc60db13d8d287152aac261aebbcf48f655936518 SHA512 4341f758f85c95314d3027e3351a3c1479cf51680e45e72693ceba45c603ef73b98a251543501be861b0ea40d52d43dfc7eaa677ca2e689d642cb2815fb65655 WHIRLPOOL 8d99c11a2974287d07f5317a1c8a449f253af97919ea993ba04de3740b141c8937d05078236e47f3d4acae5329a13e005e2fc08c5e3ec1e1b2729842718ab3af
EBUILD selinux-bitlbee-2.20120725-r5.ebuild 391 SHA256 78dacf63bb8c60f569f2c8181919506ddd31e274808b54c9a1549acd06ebd035 SHA512 7dc6f4fdc44e49a30e6dca58b6575cf595153073a3d4cb1152634072a296935645c9cab43f10bf684e5864464643182c7e9cb14fd208a45be3c306f6e976173c WHIRLPOOL cdf8244c2ba343691f1ed60f8215a1effd9bb3285f6cf20e48b1597ee73a90d5543d4f36cf3481e88926c89ed928e74aaceb122c314e21a7f4f0d0f98e218ac0
EBUILD selinux-bitlbee-2.20120725-r7.ebuild 459 SHA256 fb16e52743a23ae76ea0de94d4bcbfdb5a23a73c6eb44f01da78f8297b390146 SHA512 b69cea0d8949d716f9b88a8967574e375ba3c1570271f226bda0e268824dce2d5db1b125c80fe3ecb4d11104f822b90ea24c1269ca711402458683940bc47ab5 WHIRLPOOL 4361f9694bc3877e0933ae9902f8220ecafb4ffc0a74c94e4b52bc84691cbef7bf0ed0e2ccd7732ff1eb3283d52f68f47485ddbf9e9358a669c310db17e46d2f
EBUILD selinux-bitlbee-2.20120725-r8.ebuild 457 SHA256 95f1a0c83fd867ae94f9239263eb4b1b481eb9998843412b03703768bf91082f SHA512 b1abe968e9039b134c7ff07ad92f54b5f06133176c092415340cc5f84f5f841426c3324820badddd53fad73f349c593d992a9bf6ce4aacd0cf4adb907541de51 WHIRLPOOL b7570f16ba8472a8a25fab608d4977e2876b3ee72b69b0c316202d520840738bb11d0dbc9dc4bad554d1e2805b79dd7c75abbbd87a703a0eb9828531b2d449af
EBUILD selinux-bitlbee-9999.ebuild 364 SHA256 cceba11d8acb01ec5a52af0a99e40d4ee5d0bd842bacc63476ef4740a4851e0f SHA512 82a30e63f546e0f7eb3b53a771039b5af12205fa5602eecdbeedf2be4a5cdeaf3aa386da3467d759024569dc0187eaa9c01640a2040046bafb2d87e7c427e560 WHIRLPOOL 0f371889167a018ed8eb3a117ad1c381ff2bec0b0df13ed8db4d464511c262038e740cc52103f471f9607926af368bc65930cc9958a0a8a2b99c827473a23007
-MISC ChangeLog 2341 SHA256 4dc8264f009658acc51a087efb71f28a9c8d240f932cab5986b70a49b48adec7 SHA512 9b1040b49ad8dd4f41cda252049bd057743a3afa7acdd30fbf13aaed1995eefcd3194bf215c76d02a0668631952dd3f3b31909368d4639979da8ada71b9515fe WHIRLPOOL fb501f31be024fe6b5e5f9810e40572e794f9a732c2b2490a213a2b4038d52edd307598472cb1b5dbed587d8a1eddf4f9b2d6c1fe9396135dc888a1335f29ead
+MISC ChangeLog 2556 SHA256 ee2ae3b8daa4b110719caeee1b7191237a4856993076a603d5dc86c1f3f4583f SHA512 df14d2e863c319e9ea4a9e6e97511612d629d5475d1e4f46d708d7937f81c5391ecf4242fb8303795f3c14e4c8f668ad8ad99fa18ed45bbc3c2e2d399427e996 WHIRLPOOL 41c12080130891f5e4d3152e6e9aebeabbc8622d4b69206c1cbd8a8a5f7e2f2faaf0c04fac89d3bf6e98fb1f8ac2b0dcc6147ad7dc614537f745e85f954a1e61
MISC metadata.xml 231 SHA256 5e68653d49ff64fdf68378823aa9df92da2f27cae84765999e044b235e309ae8 SHA512 664ee99567c265dd652d87e5f936c1cbc5735ade58b1eb728142bf881b3781f5a005c5d91a61b7738266098b22880d803e6fac2b9d89d4a9c313498faf1be57c WHIRLPOOL f77ea93bcf7ddfd5427bb0fd569bf592007766ee3f668ecc5b3fdfce64ec3189879946213c00f1d5be04f2b5ba1eb5bfdabaafb4513a6cbfaf2b8d5ded1257bf
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vWugCfS/Dr9BgMXwyS8xolpqFqsAVv
-WkoAn0cPS5MS2ZJum49oJfzLj0Gbtb0n
-=aMs8
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9sR3wCfU1hINPsJOQ2tWkpkKeX/I+vB
+f2EAn1LJ9Xzm4mfgDKWoxR8E749L34mk
+=BtQP
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
deleted file mode 100644
index 76c99c4aab22..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
deleted file mode 100644
index bdddebe01c24..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild
deleted file mode 100644
index 0523160476e5..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
deleted file mode 100644
index dc1328517bd0..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 1195b96e7363..8c6b8b311156 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.18 2012/12/13 10:04:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.19 2012/12/17 20:01:24 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-bluetooth-2.20120215-r1.ebuild,
+ -selinux-bluetooth-2.20120215-r14.ebuild,
+ -selinux-bluetooth-2.20120215-r15.ebuild,
+ -selinux-bluetooth-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-bluetooth-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index c24fbf0d0a3b..5c7130712005 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-bluetooth-2.20120215-r1.ebuild 401 SHA256 10b137c9218f0670dd1575e7e0993044d94c674fd15e5f140f940b00350bbcf2 SHA512 12c0878f2e31f18781a49a580cbfdb873abd34d4e14a6a189dc981344349012a2c9769ea7f8011dd12a7e4bfeda7dd73afdccf7ece1c3b7c8ca64ce46e991f42 WHIRLPOOL fb2e0f8375c6e8e1c00494d2ba30567353fbf0b57a8cff8992847792c69665de3d57927e72d33e85b09cdab604416f9aa587bc56e6f56e828ae0f2f7d37e649f
-EBUILD selinux-bluetooth-2.20120215-r14.ebuild 401 SHA256 3c5af7435b150858bf9d398a81d916c0892b91b1f522fdb1b333a94645673567 SHA512 ae746e1735ef11fff03904fca33fc6d19b7dec03dd79be925cd6253a11426eb08c64715f5cc7c07edbd9a7e729aeb6c91f27d246fc3a2ad6d247fe3f3068699a WHIRLPOOL ed53c0d32a6c5d8d2db59faf34cdb222fb7e64d11bc4ed244a94e659f46fc7f5a9a9d72a3526ed8e06bbad9ec263392092ddab670aae1fd7900c0301d60c1e52
-EBUILD selinux-bluetooth-2.20120215-r15.ebuild 403 SHA256 0355a85ca9f5e2efacc21654b3d9b0be9a6f660a871fced24e89f25837c0d97a SHA512 c3d82ef27da145fc22b11ce495250de364176ae797c59d76432cc5afc259b29503c457f3f702e7c6d34b432b71294eabf0f1d660cca7b8de503d010b79e332d8 WHIRLPOOL 22d3099e80b5056262f44664438604cfefd2e57c599bfd161c1233376454c4775286d86ea29c46306fed3299730f08e1ae37cb3d4831d9e6bc8a9908357d39a3
-EBUILD selinux-bluetooth-2.20120215.ebuild 395 SHA256 0f0fa0a26093b9113837212d3b6ed7d38b31c964f28e27089b06d162f227a80f SHA512 bbdc6586d5fe0f68d71a88bba3c11971983fbd313e3cff86fe71bb961e24a9495b26e313bc29fa211f1c763962ef34be299cfde013857f60e9f5957ad633d9b0 WHIRLPOOL a8463d8517d5f83f977f0c80753fe739315171ad4466ed2bea0b33e85dee17015c50d9acfa24b515c51dd1da38cbe767e783ee54f26cbc014a3237cd5b4c53da
EBUILD selinux-bluetooth-2.20120725-r5.ebuild 399 SHA256 40d7ca67c900d923bf1fb42da5fabbd860f02ca6c351fd9c76c89ba7831cd90f SHA512 60eef830332d2adf21d4384290fc73064a53c4a2824a20870fb5758665884dabbdd58eddae29bf3fbce43c01473755d81d142a2c053aea3d1fe2ee0a8468dc78 WHIRLPOOL a556d3c1c65de6d6fedfc5fc5fee359821f55c42adec5df1f758d522273acd7d51a86eb75a91aefe2031464dcd8b52b80fcb088695b733a686a55d5405d416be
EBUILD selinux-bluetooth-2.20120725-r7.ebuild 401 SHA256 6ded7a687d06226b71b05ec300af840f40926f6d66b8e3abd1350ba83298f70e SHA512 6ccbb78b0f50ab60779d9f3b895d46cf78e9895fdeecf1d5502f8adf3d6a6a36954cef545ba7bdd633535e1d370d0ee29502c313940b59c0eb0f2f879eb66785 WHIRLPOOL 56faac065f881de066aefdf8153d897bddf7b57d6b46a3447323d6af3774ae04470c8fd36cc3ed53ebbb054985b362b0b97828751211699f0d4fe7ebf65949e4
EBUILD selinux-bluetooth-2.20120725-r8.ebuild 399 SHA256 708eab20d7ff13e3eda5a3c0eccd0e50147085a9d57435e8972160eca58bc376 SHA512 52b3fda5ca162199236e40160505495a7a1c3f7cf14f6a8acfe0a186fdf92a076e84e18442ac5b63cfc84abc696ddfec87a2bb71bd676549f04a7e8a03d9a242 WHIRLPOOL 22d901e74c0f09d6978186e627c2e42b4a162822739a72883d00952c0e1d0fd3089efb5029d5fc5a89e1caec9f61bf839fdfc489ec4716a4868a0f00013d6404
EBUILD selinux-bluetooth-9999.ebuild 372 SHA256 66086a67b844c976f617a44c9ed28bf265040cc2b8df0c8eaa434e14fe4c58f9 SHA512 914b91fe82621076933d7410ad80ec087107b29f1ee02f606dafe057988eeabb1900ff97d9595622a79d0b15d08cacfe3b3d1ed71a0597e718e05835cd696a36 WHIRLPOOL 3fe66de4b8550b34323b7513af51f30048af2f0a26672cc374eaa95c1b23e721aea185c1c8efb4aed5b11addd0891b10d3f1937834c7170120eab36968f433ba
-MISC ChangeLog 2635 SHA256 cbb46f98cb078023a18fb9bba03544f5ceb0fc832fa9aac1aaee3159829700d6 SHA512 d6a945a533c7378dbcbdae694192ad157a8be048d1773636389c17221e86d07560e8732a66b0ae1f932a9d3f18497153b12fc3a125f524ba900f78048ff96e09 WHIRLPOOL f174dc8fc89cb0edacd1eb81619db1f93a2916bba8b4796aa3aff7aac5cc6e88a12ac38760d1ce422d822163be84250773eb84925add056ff98b98c5e83b9310
+MISC ChangeLog 2860 SHA256 888360bd47a190e8929de7af2fd25926ffe22826c231e3090a0d6498103e65ba SHA512 e53fd3574775ea8ac5bb8a97a1334be64860f9d1aada19847b2aca3fe02fd391a1e36dead61b4cb88257790d52266b51b0777b1c22a1974c1829943f7b4577ac WHIRLPOOL caf2ed7d30732810d71ba318d91539943f9a05b710c357d81600eeb00bf1de670a79b2020acc7122cede8827273c15be89646e0d1ce573433bd29c9a68346ce0
MISC metadata.xml 233 SHA256 0d257adf51bd6d77def690ece4e1ef7388e345dcfef34e6dc398a83a95c73db4 SHA512 5f4e9b3d081e80a04708903d8bbf04e912b5eccf7236734cda5f2f6bf3b3c7a6c195139d50c644c541bb5ba12665185c539466ba3bb1b7b1b4d0be5a7ec04600 WHIRLPOOL 40dba65f0b4babca1f63f6020028ae32990efbab6da1c6584529ac29f09d51df6e9af29083dd7fc6ffd8d605ac76da8b716af70e7d1b15b3d2d49fa46e568b12
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9t+GgCfYFO9lHPYcdyZBQJCVSnckLTi
-d+EAn2pAMd9aX6s4EadMwHsnitzkOlOe
-=Gscg
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9ugLACeMdqmsP0ixYXw+Nkz0gRJtxOh
+4H8An1TmRVr0P1jsqe1eA0lJ3dvbjJkG
+=Gj+G
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild
deleted file mode 100644
index 1bdd021b3b76..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
deleted file mode 100644
index 28da83a14748..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
deleted file mode 100644
index ec0546bca6d2..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
deleted file mode 100644
index 114c4fcfe335..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index a2d5aab47419..112af914686c 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.18 2012/12/13 10:04:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.19 2012/12/17 20:01:24 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-brctl-2.20120215-r1.ebuild,
+ -selinux-brctl-2.20120215-r14.ebuild, -selinux-brctl-2.20120215-r15.ebuild,
+ -selinux-brctl-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-brctl-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index d808ebdfae3e..8d5086572604 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-brctl-2.20120215-r1.ebuild 386 SHA256 7d55b5316f39e151c910784c60dceb9c8d6d110a53f741ed3392173c463f7138 SHA512 027d7909f392eee0b149dc169f902ce68dcc2a69110a6827686924e29b5abfb8ef8a955ad2d1ef6cd0ce9b54b91fb347283459a61625fa2a6aac92c6c8a657fe WHIRLPOOL 8203fd8de886fbaeeb16125420b07fb5eab93a7ab6e8bab16bdc091852ce58a2d2c487838c1efae2cb138526fa41eeb557355986671be28b01cf1dff96769aac
-EBUILD selinux-brctl-2.20120215-r14.ebuild 385 SHA256 00330e58821da4ac47a5c4f3b1ef756a2930d9569b6a3192b68cd662dea86863 SHA512 eb26fc9f06f9e9f711e770cef45568908a6bfa9ec4915102752e1be215f5458d0730f77b5201520d63f5b1ab12597f0edfc3f52a76bc00834439ea03d15a7adf WHIRLPOOL 3057c0ee30e7a1ac759fa4284153ae1b0d6068f5879f6dcd5b8032406be90161bb473f6e56c6bf39e3ff643eda0917c61c75ea81aca2d1b979c8759af5f90b2b
-EBUILD selinux-brctl-2.20120215-r15.ebuild 387 SHA256 2f7e8d8cfb3cbfb90c398713099da9b2f0c6141f640785cc0b64a0cdb5f3a82f SHA512 13fd506c697e41682b61f23b1922efd68cf6250d4ecf3f98e8ebd3f683074866b922b008d613820e6201daee6360a96915cf48e9e3cc9fb798f0ae475a9381d3 WHIRLPOOL d9ae702edc78f48a322135e1780a25a012319eb86e9fc24f4b534ffbb53f3484cc8cd84f9b3f638bd68d22a119bc696382e2a1d49877546d45a48eddf1d9de59
-EBUILD selinux-brctl-2.20120215.ebuild 380 SHA256 8e36250d073507479784c784b0b46f4ebacdcd7371e9f88ad8210c32049e92d8 SHA512 a91bfb4fd7dfa98ae0de80c0109ab020e253519cc6142c053c275c40f5bb3998150f2db4c7da33641cda2e8a55ff15cca9ca87b3f9222d8fd6d62359d4b61955 WHIRLPOOL 8956c7f4d205801a59877d7b57da4bae41bffac77bd62ecf346cb9915c907788fd3b3a20de0f61549955977467e4885739e9ca4c9d137c4e87b30945e42cf0c2
EBUILD selinux-brctl-2.20120725-r5.ebuild 383 SHA256 2c88c564d4cdbf47127659fda8dc127692900d5f28dcdf004542c42f1ce436ef SHA512 ab74cbdbd266d020b73b0619b072de92f69680a5d90dac73df78a5450c6048371bcbdcb1b330fa887d023d29cce5d213a6fd2a9340fc5b1c2ff7e4b124b1be80 WHIRLPOOL fa44ff06dffbaf26297c71ed04c0ccf9ab376cd47a02797cc7ce13929afa5c2e0fca0c3cfb9c57c7f2f121ed6a42a2cd8d762f59f7a6277a8b849a042679c1c1
EBUILD selinux-brctl-2.20120725-r7.ebuild 385 SHA256 9d075dfaa342d426fe2cb90cc5106d105756ded04ecb808cd18c04b00029b7df SHA512 19cac91a4af4bfd9461c1f7ba747eaaad7a05c2f162093de670abe7436e204ce2514c18fef47ce317535b83a794ced24fc6ae7c34197df3ee504670e7586f6ba WHIRLPOOL ce79d9b93b7a5b7d654ea6009524f3dc71a414012cf986014f31ad3e032e091ded5daeda03ec3c866fc67757a68273900af2acf309787e8715cbd47d597bf48a
EBUILD selinux-brctl-2.20120725-r8.ebuild 383 SHA256 4be2de59c5e8add8cf27f307a81741e8ce646d556624b3e000d9b722cca4519e SHA512 3394481ce36a882ae6d29ccf5636c78896c91edd236e1bcc4ab72cd4e58c1c79e3d092ba63c278f2bcaa3cf56328e3ff58e5e6c5b82c0b626f22e9a69a36bb33 WHIRLPOOL 12d216b847758496ee7c1d41b33fb5b3109f81107698fee5b7b0ff64cb7522cc33e00ca9eade8a70c0c8e67a6e3f388983e20b6eecc8050994ab5270f1fcfea8
EBUILD selinux-brctl-9999.ebuild 356 SHA256 22f7fd95501e5cd2e7981a854740672be6c0072c16373bc95da87b6701d25172 SHA512 71b132f39017f25461bb0cdce041b2e8e0e413345ab27ff54d1e4ed10075ba7196b6776f47974e2957c46f71dbc24e1a302524ff9861f450484d78262389fa94 WHIRLPOOL 6db488f672eea13ce562fc1be4702ad873b8ce627cd0d9f88aee976410c1422f627a89a7895f882b6fc2e0ec3488a617569f2f85e127fd8ed13ca9e98245bb68
-MISC ChangeLog 2380 SHA256 1df31f7ee20831b4b54108e0674f990b93c194959147e2181aee9ecca66f53ae SHA512 82aab4fdd51e173035882a1516080f0178f1f8dac3f3a623df2af5ea185111cb5966058e0f6cb7c8935dd14af139654f5781d8ea58bc7be3ec47a6df58c015b3 WHIRLPOOL 7293e1fb8e5182157998f9ad53f5119d0e89539cb0225885cefc5544af828650ea5e12d1873cd1bab2dfbfa3e3976d36269d6bb8d258281a8881b91dda90418e
+MISC ChangeLog 2587 SHA256 56a270edf0178311e5e1307624dd91dd41aea143a7e098a3557d5129da0c489f SHA512 7bfe13232b6507f26748eec76f090749d4a5ba5ebdab14c2bb34f28767e9e2f4f5f4f1c5858d162efef951519c1c1cffd5ab0852e69455f9e046d027284f68c5 WHIRLPOOL 1e8532748561fd38447712840f3e25fde6ef9d7fe7e99f87c423154e11c735be363a169accdd3af91940a4d0cfe1f61e3a462dfb7e9b832b342b0f9b7a89584e
MISC metadata.xml 229 SHA256 a0ec9cf1430452ec8aed9b16fe283196deaaaf7a955385ce5479aec3c5b18e2d SHA512 ad9b82b8a8ffd83eeb5a8868b8b770e73c14f7375c404bcf2cafcf741da47a22477645ae11b23fd7f95e058bd05b2a518d89337aa7157f57018f99f39538e591 WHIRLPOOL f67613ec3973a8299e2d28b767d965358a15114d43e1c256b28e5044477bb81b469a576ba5ccad0b2eec503db2e2dc495c8cbfa3030196af01b828e2aa9065e3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9v7RgCeI6ouqZjpM+yRrS3AkL44HxOp
-oPwAnifPBUzfOmhsrnK9c88hdtJmRoZC
-=RBDF
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tuCQCggyIgxBoL3eks+ymOqrjiglA0
+4RAAmwRuT/ncGlOb3Mci4UTua79shxew
+=GoNb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild
deleted file mode 100644
index aad930655c65..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
deleted file mode 100644
index c78f96380864..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
deleted file mode 100644
index 4643dad13872..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
deleted file mode 100644
index 57e3646ce1dd..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 7284f23a8345..939b965b40ad 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.18 2012/12/13 10:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.19 2012/12/17 20:01:25 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-calamaris-2.20120215-r1.ebuild,
+ -selinux-calamaris-2.20120215-r14.ebuild,
+ -selinux-calamaris-2.20120215-r15.ebuild,
+ -selinux-calamaris-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-calamaris-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index 4c0bc2400664..398cb8087a4b 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-calamaris-2.20120215-r1.ebuild 402 SHA256 942c379f1c3b705cb264cd6d28897bafa009bac08410429f157c1f322082334e SHA512 1e7523e7d073f3c03271873092cf8bd76d4891b26db111c0bf729e8d954c2b64846d75d52356cbf9ff9407175eaece82af27a55f7d5e8e435cdb1c01f18e29d3 WHIRLPOOL 11fbbba9a349bb880fb67de6153a0604001af6f980d7c1dd0097ce8dfec59ffb3111c93638df1dd421d922434447e2e521af2e450dd2f83bebfda2f9dc6cc26b
-EBUILD selinux-calamaris-2.20120215-r14.ebuild 401 SHA256 558a7ea08bc91a0f1326cca2f6ee2536038715685b3902c5b284e850b779af9d SHA512 e8b0593fb3cf5ee72bcf518871a06edd5befaa22c49450015b55ee0bcdceaffbf9a6a55606a7c6718086203f11e5a2a3fbc353a27f8509d7bfdfd303cf5fc4d4 WHIRLPOOL 6df7b04d2f414921a2301d6a6cb851ee8fbc7e7895939b15eea3a030ee0e2ac80a66789076958485956d0cf96703652d6769f95e92c52f5f0fd6a70a65831b23
-EBUILD selinux-calamaris-2.20120215-r15.ebuild 403 SHA256 7657e20c27fcac2ad3c38228effec59bd8c67d35c13472487f74db9d2c1831ed SHA512 a238c502fcd505b092386592ff1a37e85d62419abdd35b228e117daa6edfac8332f815aaf927fe04e9de52fc27bc1434eeaaaff50f9d6b0f908ec52bcd71cb60 WHIRLPOOL 1d028a81126c5977171fabff4b26ec630a00a58dd37a8871e6094151748257a9dcaa9e7e0b8444515258911495814bd2d44801f4d516c4a0ddb9ba722655f968
-EBUILD selinux-calamaris-2.20120215.ebuild 396 SHA256 678ccaf95899b39c3cf61e46e2022022695d1f74aba1bc7113157905d9c59a8a SHA512 cf70651676313ff5743dfc213cb8d7a6dd03f86c6e44ac85b12031cba3855ccc89e4defd67747dbcd03a6e93a0d72f9d7aaa777eb72ad74f319f4c4fe73eb782 WHIRLPOOL 2070e090f4e18e6e40fce2e7f50104fcbf34ba646f1a1f34c9cd8996401eab1b594f01309736f1599b2b6a2b95b012ef0331119e66ecc04e901437be5a22079d
EBUILD selinux-calamaris-2.20120725-r5.ebuild 399 SHA256 b8878181dcc93a2af94748d6f9d5b550c5e1258f985149f67cde2ed32d85075c SHA512 8d5cf0fca1e8ef8c5aeedb35dfec3a26857c45436225cf2a62021f5e27d68d4510e0520f82e57c4f7e44343edef11ea55830886363e47bef115415a68cdc403b WHIRLPOOL e8f6c701ebdbe37dd953f9137e1a90a8984b570e0472cae77f1ec699300d0b18966ff1681d95b7051226e6c916dc913acd2f2d19f6293152578f14202b2e3d50
EBUILD selinux-calamaris-2.20120725-r7.ebuild 401 SHA256 67012765e214d9f81a78fc44e683a9d9e4ae75cbcfcab60c7fa8e681dcd2ba92 SHA512 588474b4a8182308af13fd3e2965cacf979c52d59978b5ff3b19e13352fea0aa30c0633a9d99ef02efcee9bd72d30972181df65adc596636e338a46a4f6c1f73 WHIRLPOOL ef0c2cc4e577642426dc3fd1fccc73ee13d81985fd164138e93c3bcc42e3c0d91cc0dc4c8f9e079e38cd815510cf06e93343a88a8dce7a62282b5909e2e5f4da
EBUILD selinux-calamaris-2.20120725-r8.ebuild 399 SHA256 180052e4895b2ba53f17be87a99f1c66e7bc41a5cbbb805b8dd10802ae3a244b SHA512 a697f7d5b2a8913b47db13dc948d92982ffebc95186ccdf331b65ff666f0098dd04be62b298a480e818682e0f9ca6ebdb787d0a1a19af6defd20fe756097c8d8 WHIRLPOOL 4df954e4478d4a3cabed83961ba271dd8b78085e6ac08a93daaa10ba4a26829ce31d49616824af1e0f90913322ab69f28a70f69a43b33e289684e552426f8111
EBUILD selinux-calamaris-9999.ebuild 372 SHA256 1710b42f56e6f6608b2b82912c10f79597be331c8bb810706a987c51191a33ef SHA512 b6761a828498e4011dcf40c03750a7146acca067b184a10291d4e1bce172b3e950db8c4a34e1ac6138570fb52877dd5cd31f5f154c7b30fbef726836af0e5898 WHIRLPOOL 36a65e64d378a7127e0bd0871b91a9eb78c2d675fa1178b7c149bfafea0c3721a34bb40a98950ce34de4cf44a865ce39f33f6c14201965da4bcdeac57dff8de3
-MISC ChangeLog 2492 SHA256 449a64af0d9705dfdc09aa667c1720f3ea767df6f68fce0c2c06590ef28afa68 SHA512 aa577a73cf3ecfda7aed4f73440bf2ac003be3614589da5f973ee6afc729f2890b52de672b4b4438bcf3b8db2fa4239503ad09a8c5b441d33d2266d4230d2b13 WHIRLPOOL 20e614524ef56a69efdd568d1df9207428be2e5cbb85d2f0c5739e648ac46466fd00ae91ecf498814343e9bf0af98e9c01ea4902f348342f581ecc946a0b25a6
+MISC ChangeLog 2717 SHA256 91d844db6990d8c167ca5a811452880ed280b53ba593983193a0f4d1c5275794 SHA512 31fb6f57a65702a6c8c7deaa1d4727089db75288b847596c4298639905b7c0010e84a935646d4712d845e92aa68f8c6450ed77524d64ed7b382b890612cfb606 WHIRLPOOL 084a79c98793aa4f9aea23c71454324d2b7f1d562c8ffaf7dfc34c925eae50f8aa7eeaed7c48f9d3f6a8eb9996b6bcbbb89a5cc6c41eec2720ba376e9f95f5f7
MISC metadata.xml 233 SHA256 37e0072e69210c1cede0208034a5cbcc79f39a7ea051f04614b4c71ef1cd0ff3 SHA512 e90d194367c294da652b5ab68713b68d3490dd2421accd4beb9815a368743ba408f0a85caf80b1f4cc90680c46999532ee7234a07491a1b418311a46570f8d4e WHIRLPOOL 7f29d90aa8199b5448cfa35388f32f3e57125620ad94cec27a0c52ab1b0bb7adc9c3d21b494bfb43e13cc6bffa0e7576ed0467f90dc389c168979f2aad3c4c0b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vHXgCfaBXyGa8qIVgJJidtB1H35q6d
-hZAAn3Yd3GtF5+ye0YXnaG0REMQ/+eaF
-=kqwp
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9ueSQCgivX+TV7V4bTGN6NZ8ZnlL+c4
+V1cAnRb57BiR24/K3/h6Zhf2cfg9We7g
+=Hj/y
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild
deleted file mode 100644
index b7d5fe65affd..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
deleted file mode 100644
index 9787d5e0049e..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
deleted file mode 100644
index 70ceb5a40d67..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
deleted file mode 100644
index 4bc3b84d2278..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 4f47dd78732e..281564b80ee8 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.18 2012/12/13 10:05:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.19 2012/12/17 20:01:25 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-canna-2.20120215-r1.ebuild,
+ -selinux-canna-2.20120215-r14.ebuild, -selinux-canna-2.20120215-r15.ebuild,
+ -selinux-canna-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-canna-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index c979d84ea5ec..ebf39c3b2090 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-canna-2.20120215-r1.ebuild 386 SHA256 859f8e3c0b33fea83bce144421bd0f844f48631243de27fdc09dce7a4e6472c1 SHA512 d147beca001b3cbfea0d02721a5a8ab88e739e80ec830bbe3ab7a58e2a547d8210b6492d086ba33a9317e2989627b2d0c05eb8d61106bacec8bccb1d646ce284 WHIRLPOOL ebf614da1083ab9237a180d4fbbae255a15fea66ff7663dc59f9805baf967f4298898d707dcba1a594ace90da875bbb9561dbb40f226595501157d25a5e2dcee
-EBUILD selinux-canna-2.20120215-r14.ebuild 385 SHA256 1fc8a77405c256b429c3d9a12a634d8e241378c98a582ea20f524c23c2df9a82 SHA512 d00fe3645612ace064afd78541c32f5736f92cba8673c7e979220b946b73013e87d7878b9be010e281ef7d0aba0ee0eeb40161e45194d1079818c96e394dc99a WHIRLPOOL d678f2c58c135016d17137a3e2450138adc034bd9ea25d80eec003fb418974053ebad63c1767ad8cf5e03b14d2bb1b7209b8612839635ddd7931748ccee65da1
-EBUILD selinux-canna-2.20120215-r15.ebuild 387 SHA256 e5bfdb0ab7f1fe61434ac3772fd7ec2d1584818aceb725a1d9ac15368c4257f0 SHA512 8b889ff9ef5ebd6f25ae09cc980a7da71ac485e1d0bae1fb8891f85a0215db742024c104cdee6bc8a754f56d7d0324bb0e9ffa22079e3c808a55017bec605158 WHIRLPOOL f61bb148962a3d777098dc19f9fcdfa513e8b014b7e4bdebe07cb4bfe40a82b8813603cf0b5e70275643bab8588c8815636f0d98d73635eabfe79cbd674cb8d7
-EBUILD selinux-canna-2.20120215.ebuild 380 SHA256 6aa5b61d973bf219a72235fcfdf5ee931213889187d0a62ac050a3b12225a0b8 SHA512 69af310f3d22a0e447aa5c9826f8618e079abfadbde7691aae47a09e8ba488e6f3d42edd22c7a783ffef46c89760b68fe7604ba575bc04aa0a811e4353f68b69 WHIRLPOOL 5e24fc3c215efe607dad5296701634a6e1bb2b5d415c2825614aaedf7cf4881f0a7022f4dd7348c65d694da327fe0382ceeeafdd16b6c0858946d6f0ceed6172
EBUILD selinux-canna-2.20120725-r5.ebuild 383 SHA256 ba4539ad581ef562b384039b6a137211fbffef2168696a09007941af69dbb0d9 SHA512 ad7aa16cca221cfec02cb1efd1f31fedebb02ffd410d37f792d40f87f32fb48f22e024aaf6481318418605016bed3afd6032c94444de2e8d5fb87fbc84c4f2e5 WHIRLPOOL 698304427b0380754def8683aa41056e396242fecb5cf9b4b7f399afbff83edc1963f5a335edf379ccee64fd8108e7fda9d98b9cf1974771a98c40b9d88b5db7
EBUILD selinux-canna-2.20120725-r7.ebuild 385 SHA256 d0a63980339583b7d7d5fa2a909d6054668d3e6c371f2cc30389dc166cfbd76d SHA512 a0d536e75d3b3e1b658deb49d76519fba703d2005ee1c16df82d4dbbdc5c406349be9fca9c06f7b574379ccdb20d09e3ed1ef7fef0b8deb2f23defeb8d381b2c WHIRLPOOL f0701bc4d9463a1cdfda7e0c69f26e7c5a2eff6d3ae63bcd71289b326d5bc14b9de4aebe6de682da2665b46d73102fb7e2dbf9a95c05c4a3bc9d6962e4a633e1
EBUILD selinux-canna-2.20120725-r8.ebuild 383 SHA256 b6cf827991b5159e3bd2ecf2a3c6ce3d491b23a6b3c05434e2c930016dbe4f58 SHA512 48c22cb0ce97749c0c313d310f9aded6ad4bdb2d81633fa322b5894c308384f1821baf1cf9c7ad3ed0b6c9ee0ee40272474108bac4b3ca83f7e26be4427b7cf7 WHIRLPOOL a7710d7f316d8c820b6c5d9b897d31bcf6d7617994f287839cbe7ea8cb40b95e6f92d99381f7c653c238f7ab7604e756e42f102f09b2aebb24132a732886be34
EBUILD selinux-canna-9999.ebuild 356 SHA256 9189c0164744d767968c6c3c986eea171f00eb0d67a20bae16a9d62092730eb1 SHA512 9874a515091bb891288aafc0260aca1c4130ba3e572794670e7450f584f80ab2772c4995423d84ef8870ee95af411f865dd6320892bf5ef0149c10f99e52cbd1 WHIRLPOOL 9f21a53b6b51c21ccb0be63cdadfc69e554fab9ee3001911f5747f9bfac7e46d55a5449e52dcf55e412e5f815ede27806526e3759f9d43abe13c5a879a12613c
-MISC ChangeLog 2380 SHA256 710a99efa10e93bdc97723823956743822df2f6f3959d6728fcc743d627a6518 SHA512 b4e43791f7ca2855aa261a6fe6b22a0d0a0859f8fff5daa8cb5c1744b537cf4d715905061ed3310d892884ac518f78ad4a1f29686978b96a64503992c6405f93 WHIRLPOOL 3712300f9ede069aeaacb4604151c95183be54d7ab25b22bd1e5e95f95259758c8f1bcb22b063461a387aad1fdb2fa5d7dd87cb9fc0a50b63bf7a9351cf3b5f9
+MISC ChangeLog 2587 SHA256 83678e040634e889f9505c75e600e4000aecb379b40fbaed7948a5c4d74bdfd8 SHA512 ce35c1d83d71758a60cd5f8b142bab475e7c907318dc15b9dc17a03a83e84f135dd1f6af8438a300bd102ab477e1b40db6cdf0529d8b0aa33223ae12063fbf0d WHIRLPOOL 420b9bcf9c356bcd8fa54d77d0865248f9903f0811fbaca113ce6018bf9704cfdaa8309aed6a5b7c0919cd990410b92b8f95c0bab0ca0e24c4072b510b25afd5
MISC metadata.xml 229 SHA256 c5f721b2e99a77181035cb3d9e59e5602c9e37074cc2525d3ef4f2c563a2b59d SHA512 8765c9cab6f036ac3e34a178d9dcdd615fa99c2caa492b408070b40a8aad1751bcd89ba9d88e6f8f8cfd51f6302e1ff393441411301d711c6419e6de32f59fb0 WHIRLPOOL 571504cde9bd47c73f88c70bdf2b15190cf7e459c3d6d95b564e88a7f9a2307ab37a9d586cf868d841ed3fd9614df3acd2beb3fa0a658d2eaeb92adad6948d25
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vvngCeI1HkNnSMrKPD3B5sPPJciAPD
-JOoAniHpAc+ZJGki5ICQZ9cQBuPVnKME
-=pVHy
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9t9DgCfQoCDxUNiv1KdlqiRsygzLZc7
+9yoAnjnyMmIwbB1ALFmh7LJMOK/75gWa
+=fZk6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild
deleted file mode 100644
index 9cce6ee81260..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
deleted file mode 100644
index 5eabba4bbab7..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
deleted file mode 100644
index 53c24a091c99..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
deleted file mode 100644
index 45586c519662..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index f64f7d9192a8..26fb8ee17fc5 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.18 2012/12/13 10:05:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.19 2012/12/17 20:01:25 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ccs-2.20120215-r1.ebuild,
+ -selinux-ccs-2.20120215-r14.ebuild, -selinux-ccs-2.20120215-r15.ebuild,
+ -selinux-ccs-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ccs-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
index 20bd7132e6e0..c2576079af6d 100644
--- a/sec-policy/selinux-ccs/Manifest
+++ b/sec-policy/selinux-ccs/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ccs-2.20120215-r1.ebuild 378 SHA256 ea5ff4751f973d92c4ae28fd50a0f7275818c318f83555f7cb0a574de2a19e8c SHA512 4c23dececd78263a7e1442ecb9e89c9d9b766234fa164b4457e1fb2c653e892b1d2cec65bc81aa06512a9d9d5a1c33caf8fbbdc8b4276d98b52df13c091b1ea6 WHIRLPOOL ff01729aed0f771c112f1a8fe3a59e9d2da62c55778918b13f7af99e4ed5cf9f4f307fa86e306f104b4d5ff5cba48b7eced91257b5b30214a16b48edb4d1feee
-EBUILD selinux-ccs-2.20120215-r14.ebuild 377 SHA256 d1cb13fed3e7a47d4038d00eacc15d0de2c1ba86b1208d5c21a346b2e087a227 SHA512 a4f59f50d6e7f4f137910149318ed004eb0d3e4678ee1e9e21d73da67eba9ec7a796d6e1bc4fc18648f80de57d8df5f7cd758fc6d5af62eb48fb35280a1aa54d WHIRLPOOL 186af6477621856991b84836ab05c91b285e333ec8c9c4d7013aab70400512bf257effef5c86d8cd9b28458e557b6b7b1503f1883b470809b81241d7af98fa73
-EBUILD selinux-ccs-2.20120215-r15.ebuild 379 SHA256 26f24b18a441d4f9a31f0f1839f5c59db277f95a310e3fe5821c45f1132c4efc SHA512 89c38e9871b7f83c4e218c52ecf3e3f312490fea19922b9d387c45f3a16e3df2876328b8b5b5472911ab4abeecd3a6dda93042e445a72a117a88eb7eac486975 WHIRLPOOL b47655d05caf580ea1cbf90b81292a01aec18187ce50756497f532b75e6e492620f3a349afef2e0ae317ccf522d713220eab4f4fc2882460214a34603155618b
-EBUILD selinux-ccs-2.20120215.ebuild 372 SHA256 a6775d69fe672ae5d53f21481e4d65f118288dcdcfc6920ff6cbf9f0e4c3b7d8 SHA512 1307994e5ba19570007313ed071208b6c934375631cc49576f921c469abe4b3e42932040e81b15cc0b83a8864e58880ee6af53fcb5f3b071644f9434f7eec6f4 WHIRLPOOL 2a57ddb02633c9eff747f2360c56dbcb1e4eae128e21b98c8a97ae9aeab70ba28c6f5be7ec80eaca81f37b5fd01bf93d2c620c135b99a4c2076f62a90cf19020
EBUILD selinux-ccs-2.20120725-r5.ebuild 375 SHA256 a5aa87c5773b0a29ae289e5f789500afda44af1ae9a831211b1c28f41f01d7b4 SHA512 e86b67f1c8f54dc01fa480bd33b0a3a657b3ada9540181e198df563e2dcaa2991abb21b1f86295b8dd41102a5deb9ca62b8be28eb3d5d40ed3fc1388a707ebc1 WHIRLPOOL 8b47660b013f33fb1abafda2846b0d55209eaeef13c3f21c1d2e9c2a40406a6966f61404f26319489029ef69e6780fa2a7f7cf40cf527c93dfdc7ffbae8a1935
EBUILD selinux-ccs-2.20120725-r7.ebuild 377 SHA256 50a81629132e503f3a9c0d917f0b5657c9c8c5638f46c87736b9b84bfb2d3ce5 SHA512 fb11b9b71aba172c0792562c8baec209b87bac8c7a18c76d781845bc7b2e724d2459ec91880e12df400ff6bc923f4790f291c383bdc03af005138dcb429cf26c WHIRLPOOL 7d3e6491e9aaea871700b6ce6b65adc10b1bf5c990ef9fad9f5ad3762c1b1554d24f2740e11c22bcbfa34b247d8ee3b6ee706c381c0c1621ee7a78d1772bc93e
EBUILD selinux-ccs-2.20120725-r8.ebuild 375 SHA256 4a3ddef3878eb47b160bf4730ff524613cadc8c5f9f144abce2458b604788492 SHA512 de7537593eefe15cf10133f2cbe46f8a56e4415be182edbdefe0a8f6a522fbc98947c9230e3f70bdcd427bcdd15f4706ec0a31055172bea1b0ec1829f797d047 WHIRLPOOL 8c7449dd417b019ee098495eb486a5f80c55cf6a2bd14d42f27b82ca03a33ae3faf05da2d64c618ab14fde7f2a078164a219cf0616abe766b50f61eedfcc0968
EBUILD selinux-ccs-9999.ebuild 348 SHA256 7267ec531675ec197e0ffab4d6e5cfc5519963a408a1cbb4614422261d6c0d9c SHA512 bec92f0bc2187350c014d9ffa42a6f55c040ae5700d874c27e98ae75b66270409f2034c801bfdcb6f5af7342e2a350fba4a943ccabecb773baef38171da811bf WHIRLPOOL 205ec3a58e653aaf4786cdc3f8f81407573d2dda3a06158d943dc22e3472e358df49cde1bee6f2d698d27a3b5631a0b1774cddb65593f43aad5b79c9ed49f4cb
-MISC ChangeLog 2324 SHA256 7cbd4ae975b9e72f5de3e823f8116f9f90d482e48bdb693e7dbdb1080fcda175 SHA512 8a3c3a176195ae14c10ae1fbf6935089ef43be0813566f21003a6cb9d4a2a0cdd7546cc6ae0a3985d2679ada3f5227733cdb0e5334457edb5ce54245f8482d90 WHIRLPOOL 02348ce2442134897e6840fe7e32da2abae66e11c150f11fb5c00373b32042d7e968e78287f7def77be75ea66a9681cce04ab0ed03d22b6236279f7f20d3da21
+MISC ChangeLog 2523 SHA256 953a60bba885a75d912213eeafe48f2f7c4ae99578f4c69151fc295717b1f76b SHA512 94d25a290679fa6d6037dc15e1636f1146ddf971ab59e6195787861088c90038369abdb795cc725de96a1b3f47693fb2edc485f86e0b9ea6dba0cc2d2a8c46af WHIRLPOOL 6b780799faf456c874a00c70de423a1c745b64ac246cb468467ba533f0151b97d9a7d4b4b50201f735e2bd879509ea0a9f90322ab2e4030ad2f5d4e72c4982ab
MISC metadata.xml 227 SHA256 d3a63bf95980fed07f658ddc4da170affc284839bf4202d212b6eed43d6d7cf9 SHA512 f90e98a80554fbf0d7e6857e70dd0ac366fd3206d6f344ffad4e6eb7088b8fd223794854bb7beacd311a98f96545f86a28212f2ba10257b611d0369b7bccf32e WHIRLPOOL 676eeeb42aaf8ab0d53072e5e6e45149aa16d6c8447af26f1b0b26ee86546850228a0da413ef4541a6b03b71f5316aa91a6c40b770d335a6cbece1fa06a1de65
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vSaACaAwonZtpwqyW9eo/eJvRzi+TV
-KK8An37b1rsooXTIlRQGAOtnsQBttMfk
-=U+lf
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9vebACaA/1YF2auDaLHkdoG8ZcZ2XZd
+naoAoICo1wM5AXz7vyWRkEUNhWTUBTnU
+=acMU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild
deleted file mode 100644
index 1dba463162b3..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
deleted file mode 100644
index 4b2c3eca36d1..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
deleted file mode 100644
index 4ab07aec3d60..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
deleted file mode 100644
index b7910a4239f3..000000000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index 43c39bba8e6d..94b31772e9a9 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.18 2012/12/13 10:04:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.19 2012/12/17 20:01:25 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-cdrecord-2.20120215-r1.ebuild,
+ -selinux-cdrecord-2.20120215-r14.ebuild,
+ -selinux-cdrecord-2.20120215-r15.ebuild, -selinux-cdrecord-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-cdrecord-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index f7c08019f208..e38cfbed7bfe 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-cdrecord-2.20120215-r1.ebuild 398 SHA256 4e1cd2f55c14ee2b066213a780939e418cb1416e899a6039e2f4c72ad745ff65 SHA512 a24e3624ef446329648b9b04f70a99c88f4ca8bce442281c8184f9ed6e2fadc8272e8ff7cf01310d3a71143ae7519976f37e5012b94b8e3d1ecb49c91d201686 WHIRLPOOL 0e2d9561081b22cb5fcd526db16b9434ddd98d7a04d289bbc89e484687132d17a088ce81faf19c91d7fb345366ed61734cb752c962f622f7109b7a811b38243d
-EBUILD selinux-cdrecord-2.20120215-r14.ebuild 397 SHA256 ea8cbf746f4072969c91f98e5b2f7743dbfa04ad0413af020ab60198f391e9a0 SHA512 8c4044b7f3611486d82744b90e6869d55a99d854054ca7f56ea8e457a41f67f25b4e73baba5d05f58cc7b1424b102d146e816e756c1ed64ca465999e7d2ce300 WHIRLPOOL d686d54cd882cb2dde07e1df8a259ef2504f12d5bf2018b33141fe7d6bcefc58c8eb0554262b5fccd8afb23e109092b8cfce283db09ce56123bf2e1cff7f25eb
-EBUILD selinux-cdrecord-2.20120215-r15.ebuild 399 SHA256 f16e30de217a1cd1fd727882ca71da94174e5853433129f17b5784be3a0d0ae8 SHA512 577c72427c3db752e8449f62a141974831920f44be9b98430284b1140f03f687df6e4dceca682ca446d12feb57106fefab29e1f7957ac084c51ac89007edf255 WHIRLPOOL f7f8ce01715eaca7c7c5604a94f5d8545f727ebbb2d95ea7f80ddc75abc41a64b8ace28864fdb3282df4cce9b6854d1cf1857bdee8d2445b0f2c460d2738fa5a
-EBUILD selinux-cdrecord-2.20120215.ebuild 392 SHA256 59ca61cab0e957374d02609b39f71ccfdcef0c89383694c644805d90f9a8386a SHA512 cba85ee8f972b933db56ce9ebdac61d43220c75a2d966c60dfc647382f399c16988d57625dbf1ebd28f49884c884ed706ebb01bc397dc10ff9a1b592c4895fcc WHIRLPOOL 99fc766372463a0d0ea489ae8600fbf210f624c309166446b1d58359d606bc8924d807eb7f1481aa42fd03eef9de22c4863fd82bd693ffc71c65c124bcdf6b18
EBUILD selinux-cdrecord-2.20120725-r5.ebuild 395 SHA256 1d753ff83c5e7d5a674d97441a36bec15e6b4f1f7cecc7a84e519736cc920c02 SHA512 8f909318e15dff1c650bbd6889e7815148d5125cb16b0781819453f5860f2d628b6e0ceb3ec7a4618269dd100d36ad859b1e91164667d79cfbdef5129da34fc4 WHIRLPOOL a530b98af4c4a48ab95154bb841575d29bbfc0068829eaea83fa50b196c51947ebb304a461e4d6ca94da1a2da0b6d7aa263786c74c29901cff6d1077d6cefe1d
EBUILD selinux-cdrecord-2.20120725-r7.ebuild 397 SHA256 d2bdbd29d6a67b7de38124a7a59a95f9508a7e4dd5c63ab4924952ea96893ac9 SHA512 3ff92efe86eae4d0b2cf8a231ab5039f8e391683517bfb25191d717361372d0fbb8725774f704d29559d0822abb5bf3c0ccff0c5679b292f0dbec77a02bbb11a WHIRLPOOL df4ba22e5bef5ad0cdf498b72318457969a3ce1a28a14e864c123c75e9a010813ad1a8c4f81a9eb6b3c7378fbe2a05ddb1055843fb3283b7bf75dd2e652c223e
EBUILD selinux-cdrecord-2.20120725-r8.ebuild 395 SHA256 1b6f747d4394360618397099144c2963eb2a0ed71ac105bd1a599109174e8691 SHA512 6ab3e87ea7c0bb8b37e2135e6450805d43ff520bad518f6af79b92c7f2e3e8a9a0c40c83ad877b8851875715688b47fd9a74eea7b933383b7bf1ec46aa202dff WHIRLPOOL 38a0d25eca3d45d494cf1bc93e6e58e6931181f97c902c4d2edc43b7a3113602731976c3a504212ac2bebb21ba90e55ecf41442a01b4eab49dac938305f91267
EBUILD selinux-cdrecord-9999.ebuild 368 SHA256 b9a89cb789241c1a2289e0cc554183232315ab2b901ec4ecc8527f088b9dce8a SHA512 e718d31b0c8ff3f69f55078df7e05b99dbef0a1a36fa694cf5bd75ed811c138ee6f58ea2ae5fc99e08bdaa5fb0d46fe03d6c358ab95b07cb2c6eb175de526b1f WHIRLPOOL ffc083fed317d01409b86668803b638174e71550ea98e42dcc303a1c21857fbc12987031d41937d467bc9bd4c2847659f043af73d47f62652bb355e7b2c40389
-MISC ChangeLog 2464 SHA256 7790c09a01da9d2cdebf67d91bd06a66f38924010b7f542acf78a4e084ea5266 SHA512 1a4e74f5b4774eb293f5ff89d132909867ad91bc58a6d5ba00802cb7aa49d76a3a049e11bd1fe49cc535f1492cc4103728361fdca58c4f66e8d4e1ea1a3b219a WHIRLPOOL b788d5e6e0f1a9516f1ddc20dd19c90b8a255407f9d598629c14506837fd216f525d673b5bc19f4d4fc4cbfdfb7bdde77bcb9306af68e0daa5053b63a11771e1
+MISC ChangeLog 2683 SHA256 666aa6f24af17416d0d5d1baaa1eddf2eb40210502458b58c8c46c0c0dfde0b3 SHA512 6e118f8b8dd3c7850819e855390e6780b5ee008e77cef2ecab887e5915d86050cabf82b22d142a823b64e32bea878b9758fb7b59f559c3236741f51335dabf78 WHIRLPOOL 21c780a6383723bd8ae956ddfe00d9d4a0129a6467d9e45d1ccc1db74eee3943f75b5d336015dd120de9f31a427072f3faecb356dc6739395ef954927c2ebf31
MISC metadata.xml 232 SHA256 79cd61287f1925ffdb4633b011d30d3d9414f8ff7a9e20bdbe9dca37cc65fe8d SHA512 4290ce6c2f3dee79f49af33ea1b16173bd63900d3c21996cb89425e3a254ff42608f45ac0416a7fd083fcc188ea32451084d1b812e52b9810529cfbf13f15151 WHIRLPOOL e711bd08a6ed8ca935426f0dcb93a225631775860ec9259905472175fdd4ee77cb4a079c0c2db1ccdf7817a5fd9e34698876d5f565fe89b13ef7f4b722061018
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9smHwCfdsoDUOJiQCvkSpwC6PGz6hBb
-uJwAn0xSu3olKuUTDgNOQF8zVf9SZjeZ
-=ZvO/
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9sokQCgl/Nih++IxHQGA0dESON8ZWzk
+mukAniBlwjuDSYDx7Lyc19+aEUDbUBGe
+=xy+W
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild
deleted file mode 100644
index 229886df2455..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
deleted file mode 100644
index 6470e5f2ee9b..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
deleted file mode 100644
index 0021161ac1a4..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
deleted file mode 100644
index 67280e8f3979..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index f95fa4f94689..7d498933bd9e 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.18 2012/12/13 10:04:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.19 2012/12/17 20:01:25 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-cgroup-2.20120215-r1.ebuild,
+ -selinux-cgroup-2.20120215-r14.ebuild, -selinux-cgroup-2.20120215-r15.ebuild,
+ -selinux-cgroup-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-cgroup-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index 017d8cfc8141..bd21f1e3d54c 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-cgroup-2.20120215-r1.ebuild 390 SHA256 8565dcbde00f3f423b20e13c3a34e9eda40ffea73a5adabe2eb18c9660f457b3 SHA512 e6015d71996a8999c0016db40379c2c464e208e8d25086ba3939635094c907a2d01209c2e223bf62428ecaed39289c00b93678716e69ad425054a33c31f46a43 WHIRLPOOL c0b3e98aaa5ec50e1704c2b598202945b806d7ae2c9e4df7d82f0f4e3479227bf26d9a078e0b9f907db33c002ea236c92e05167fa5716efe7765f87e5cdb59f3
-EBUILD selinux-cgroup-2.20120215-r14.ebuild 389 SHA256 9ef5967e8326d59986ca768011e9c7ad233c2ce345bd64c46d19fce7d9d1ebe1 SHA512 07495458885fe21b89267d198ca4afda0139a22c91ad2da40c01da35acd386bd6983cead8d4d7e6e459c45ed3efcdd02053ae4bcb22ef20a476a4969cd4e7a1c WHIRLPOOL 148e7ff9230627ab902ec3c6bac814890a2c12f95f792b1b11f6c4434f28893a4ac4283e38704772fec135e1106ea5c541ad40b3a663ca327ec94b48d670c668
-EBUILD selinux-cgroup-2.20120215-r15.ebuild 391 SHA256 2ec3d9022261f9eac78a380470952f78a81fde53ae72ac343af23360815cf7e1 SHA512 1c6096830af3bb679ca07936e2035c8781aaca35d269037416a5441158d907f7ecb20bc42cd5e5c4ac1fdf4a1ee37e619bf290ba8c6cac82d129b153368e8c88 WHIRLPOOL 6ce6310b60e714793f4166e7fa31ac4b7cf6e7bee894181a43ee31be55b8420e4225f2d4338274f3aeb197c930ea72e31778dfd44fd5db8746e9c8d898e74675
-EBUILD selinux-cgroup-2.20120215.ebuild 384 SHA256 6f3d41859213e613f7c97d15f3800e554fd7611f7e1d2a33d96f0b99d3730e13 SHA512 1a7e4919e6ab614f4cc7657bc7fc40dbb2bf69333ff1c32aa6e5cca663245fa33a3076e0e20432ab2e528ce6728036efb908d82028750e1635f252c3d4b5a831 WHIRLPOOL 6d9290a09f318c835c063b112f35d04f701a8fc49f14c59719461fee5fb9b6e8cbd4f4b996231c1e540371109926645604895d1f4d8b62171d69f14ad034eb14
EBUILD selinux-cgroup-2.20120725-r5.ebuild 387 SHA256 7b0c597e316544ed59a3a529631848fba390898e143a18231c7c0196f28a4ca8 SHA512 8f46cf4ba33e319713b33c46d021d1ce4dd61e495d62012de88826df315343d5e7b055e75e3c1433e48721f47d634c593840ff266ab749cda31c79e8fea62a33 WHIRLPOOL c90d2693aa6ce45365dec07ff05ff70c6bfddf61f9a748bcaeef4f22ba60d278ed0c51336cc47e2c031e39b16c1ce8f4c0e00bf05a51d30aee4102c907cedeb1
EBUILD selinux-cgroup-2.20120725-r7.ebuild 389 SHA256 0f21829cb8be550ceac0e871c501c84a2da826ff3d5c42b4b26ffd65a3990372 SHA512 b429521a624121b36043af50e0358998428317336b0bfedd46ede6dfadb84610545b9881ec8d75ad636ab76a2b11a61510b78b6c7cb2da5315233d9a3c64946e WHIRLPOOL 1e2b1c9a8a909a5529316122be14d81a86d3fc91544ebce8576659298ebb22ecf10b2e8f76df1e21bcbe9fe764538f18461890e1df0e4ecbf9ce672620f45268
EBUILD selinux-cgroup-2.20120725-r8.ebuild 387 SHA256 b18fce0ae10f9a5c17e5d75711cb8b5bf728099bf3ca8e333e7453f6610b6de2 SHA512 8c19a2ef149a1cfbc7f172fdd1d807556b22ea237fcf31092fdaeb20127b8b33d8ade25d4d40f34aa0b834fbc357a481908508281dbafa2fbf2854a5ec2df494 WHIRLPOOL f093c5ff5c38488d717defaeebeb70744e952360beaf2da97507fead2540a8d52593755aa583a3d5bd9719ace7a0b7832d755baeed89251c6ec9342641c25e12
EBUILD selinux-cgroup-9999.ebuild 360 SHA256 1a34ac1c75b246ece2260f742094e6792a4c4ac404bc8be42c072fabc0e61208 SHA512 8ed8886e1e73c12d61661b0fa1ea7dff15fa48ba6e8cab744ac5347d7465fd6524609ba8925cc2ab302be03910d84aa833537bcfbf75e0ada9365b5effe53b89 WHIRLPOOL 41df2715d3dd5586c5ef778ddca17d59cc0c3a072fc5fbb487bf0cd71128a59e1eb3c0ecabf2e893b58579c12f740b102d9a4adad3189be500c28ce2083d98a7
-MISC ChangeLog 2408 SHA256 86a8d075d4b4c7c07ac79cad64e43673da9a50834667aaa7c0577d515cd4f7da SHA512 5e4e7dea77db7f168d749fdb1b7b0e72e7f587399bd4c5dc2a36b68fd93af79f2ff09e35e1d412f838bda7f1ee580b2d0005718f61c6ca90d6149bd3e25f51f3 WHIRLPOOL 5e6757d9834bcb015fcbe4ea1c7689e86cdcae4837603d67da26b801ee6ff653271a3b218f856e335d5cd104ee7ffaec844fae5a05fa0010f0f1a8d69ae31c8c
+MISC ChangeLog 2619 SHA256 741db835c92ef8f2278c4b4e3e480409d78f292bf2ca0ed9414ee6a1e88ac9c7 SHA512 d9cccf3100d62c6ea1a19a31ff63fd737d21a2dc1e191e690cf79b5915082e9e8c8fef8dbf4af8c3f1c3a108435e994ef96dba8df40b8c9ce67af99ac4d8200e WHIRLPOOL 17bfe79167f03fa4b94474c89f0f0d11121f47748417d56617831924bcbd34ae9db958c7ec8eb2e2d6512ba33b2ef4a4512a1244191827399dce783e42488b06
MISC metadata.xml 230 SHA256 c7c12daa43a11843943ac4ccf34cf9465dfc811828f1d36259e802068559597e SHA512 1cc9a3c6898093c814a3409f6b7a3a9a5caabc635a168142b23e451119b0c1c2bc02e93a4541eca431772ead64504a055a54bb75771de94da74ea94f4776b753 WHIRLPOOL d30a666d04c3afe1796ed0202eb56a26444da250c8d9064170d2485ad246f15a8bda85858431d74ac0f462aa35b930c9cf5931b8b2eb1ce6b1200fac8e183849
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9tf8QCglo9ueVRDm2YFwtxYcSEW6X6P
-iHIAn2VH/eiYxFG43EXs7yR8AdVimJpq
-=xpfl
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tMDwCdH0Aq1fcuKnV5O9q3k0/ViowV
+AOQAnjqRBFVIYwh6/GCs2QC60lxeQEs5
+=0yao
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild
deleted file mode 100644
index 6af41c45de12..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
deleted file mode 100644
index a41cc7efe16c..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
deleted file mode 100644
index c0e9b02a08fd..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
deleted file mode 100644
index d3cb82966178..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index f9f83e9eb81f..5e96c92e5085 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.18 2012/12/13 10:04:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.19 2012/12/17 20:01:25 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-chronyd-2.20120215-r1.ebuild,
+ -selinux-chronyd-2.20120215-r14.ebuild,
+ -selinux-chronyd-2.20120215-r15.ebuild, -selinux-chronyd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-chronyd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index 7213422c5ad3..eca2b030c736 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-chronyd-2.20120215-r1.ebuild 394 SHA256 eeca559a56ade2306cdd7c090189aab762177d1234871fee31aa8cdbecac7680 SHA512 b71b4dac688ad6e8d203495adc341f20dea56a410e0d12b8e836456efc65e1136161ff62e4886f8675444f93b4fbfed6a02b3898d77def86eb5f8f2377bcc652 WHIRLPOOL 7d2c6d8e2749db6329d4c6850f0653990cce873b3dfae1d741dfba832e85ebd5f04198710be11891e48ea53f019b0b005d8b8a5930588599d2c22381e9850149
-EBUILD selinux-chronyd-2.20120215-r14.ebuild 393 SHA256 2e6e8754bd5184307f35eaf88922f4ea51c44618d7c168f7e920f551d7db732c SHA512 40267d5056298f659bbee2ea35cb32e59b555b8406aeebc1cb9ab13eb0892647b8cd4675a355a60957111200e89a2b47c380e1246e3a0f9169b81a5034aa3d33 WHIRLPOOL b5be3120eb537fc4d995c2f76152c62dcd228314e76bb764e80aa792ecf3a9f8a584937af04e415027b0665d79e7651fccc710e346c7f631cad52ce981c09090
-EBUILD selinux-chronyd-2.20120215-r15.ebuild 395 SHA256 738bb9339e3a75a94bb0f5df39977a3be49f98136fb8e9bb46b681a01b1a010d SHA512 6e0547275b964aeafe3571e742f48667f755284ab92d8d8c66bd7830cdb1f1604fe32dbf40fcaefae608e6e16b60b04696d09af168b6833ad9b927f469b67518 WHIRLPOOL fcd2584373c3889704f4cbe0f4e8d3fd7d04f829f3da939498e792f0a515a3d7ec85bffa3999d18ffbb70b6ced2675dd9c73b20be653dd3b58d41713e0d5e859
-EBUILD selinux-chronyd-2.20120215.ebuild 388 SHA256 d029912270a9ae0d93efa7a3ec81a71bdda2c263fe93d4e1f00ca3c8971b7456 SHA512 5255b6a927e62b6e97659e3ebc170cd780e29a4bc3cfc2ae14286a4897910b9b5775a54c0a790301153e36e1ab51ba4f094b5072a7472922a4a6330662a7f5e8 WHIRLPOOL 650a88b0861ac5a612522bd20fcc0d4190a4ebf0fc5e4dbcc8feb0bdec04ab35b76a33b9a4967fc0f09818e2b464db4ec25176e350df9c9cd7169e1cb5eabdb9
EBUILD selinux-chronyd-2.20120725-r5.ebuild 391 SHA256 6cf7bce8b6ed99f1ce0fe2d6f8d4250e48ceecab16dd07ed85ba9b4c84eb9ad2 SHA512 261027aa1b531403b8f242c5793a1cb9a36df5a1f356dbb467c49ecd99f9a4bc46693d554e194a96b2799125861f04bd6d36f9f4c65bc56cbc7914e939229fcf WHIRLPOOL cabd3b3dd1a410b410f9ceb5ad237bdd7ba99d6a13d104032226a76780f293334f031ac62ce67aab7a60b3a08bf25ac1e203f69b0c3098f75cd13d18b58bc3a7
EBUILD selinux-chronyd-2.20120725-r7.ebuild 393 SHA256 62ad01385a061c5eb0bb51f4db1bfb00af5c82f2f022e4f540e9562a0fba28f2 SHA512 675fe90f47b0672207518d53cc9cbbf2ac96c4a324c601d944e516c1c55758fa10f2bf580a38c2ded161267053ac29c128c1611f117f34e4aa793cc792388023 WHIRLPOOL 6c0a574b3e0247b774b10f3404c96541762a26913e17d2036f49ea8b2fcd0ae46cdcd7c59bc0320b4a723fcc4d944e4a5c4dad3d2d0172eed3ddb96a183e806f
EBUILD selinux-chronyd-2.20120725-r8.ebuild 391 SHA256 e1260efa3b70a7a189d9f3d6ef1c661c58b5b9431dab84bc3fe7ebf15107451c SHA512 cf2507ffb42843a944aea09349f8f252e2c3561173361b23e8c79ac9b07359695fc96333bd9458f53f85d351cc1f8541de66d96d8b321109fac2d77a989e674f WHIRLPOOL a775acf0592d9357b8963f1aff0179e4e6479918d5b5ec90449296148deeab96e0a8f013a0f70623a77b3139e8d03fba6bd578590fc117db55bb3b8eee03861e
EBUILD selinux-chronyd-9999.ebuild 364 SHA256 bd4e3c0d4afad2d3c8fdfd10a4b2cc76fc5e56119f61a3367823786118ae3d56 SHA512 f0c902e06fd6a2605b7d10e98434a7159d2b62b86a639746a35dade257a38c6544351cbb9f5ab38833a4c5d0a73d047a6d3921ef94dfa2477450d7181cffe0bf WHIRLPOOL d64659e898c7ff88727a419170a464b07f874e753b1b44e8d3fa90ea11e4c6aa67787c83ac4ca12064acc58279e3ca14b01bf68c0343bd4d0d9cbc812a836baa
-MISC ChangeLog 2436 SHA256 c85c9644c7ec825baf522675a10804441e381e67c2dba10d38440eb4861ffb2b SHA512 0e2302d885c0f1b39e0feb1ed24852bad6106bd5e1ba6971b0172605097cff52dfabb0458d651501f08c8d6c348ca214111a73de788c2a676c95050dadedea06 WHIRLPOOL b9b622e5dfaee77242a41d092f4014455e97563a30b646abd3902808e53fcd9f10cb62415501ab92ee13c8f0d851d11f023ffa6c171ef616873646c76a78b439
+MISC ChangeLog 2651 SHA256 640b662cf58bcc979d24bda0d50df7dad6b904fce34eb695f5cfbc8a5fdc1f34 SHA512 92e393467821e75f405b999741262a8768cab72f2f3e4d963eedd47b45086f595a163cbd3c204e5be7dfe9d3a152eac58d604742743159af3f3fae562b145be3 WHIRLPOOL e07e4a0d73043ab48ed7745b960e19630dcfcf510c90b91d4f600de4e6406709fcb2bb2f4ed401b5464b34f26ec40b89eb6f93d2aaf4af2ecec361a0be8f2e93
MISC metadata.xml 231 SHA256 5c893bd6f3fa4ee7b5a147303975ccd57e9afb19ca3ff1dbfe7f9ffb6bd4d2b8 SHA512 38e48412db683a0b42388b7f98ede80b3c3b0a5d80098ae4e4b35af64adb73132835fa664009f798bb55f74c8c6efb8f60ce5659a1606144704c62ff3d6383fa WHIRLPOOL 120d0061b150652ec8709529ecf75ba715f4adad306c7a3d6796a0fe9efc4e00b8d65310da1e63aca1eb8cecdffd591e284301f81d19062a7fdb40d62b6673f9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9voGwCfbCkxeMQZDHwSOyznJpKod9lk
-SfIAnjBgETQle33nAa2GI4CPXCwvktNd
-=KlDE
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tB+ACfWbo0BYFsdoBMyXPyD7vm015B
+I3IAn3Mcy0BTSUIvrZSD3gigFoUqZura
+=klpA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild
deleted file mode 100644
index 24e23f655faa..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
deleted file mode 100644
index 2f80ab62397b..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
deleted file mode 100644
index f880c64d6a9c..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
deleted file mode 100644
index f10b41acede2..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index de08de8f7669..943e2a849fc2 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.41 2012/12/13 10:04:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.42 2012/12/17 20:01:26 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-clamav-2.20120215-r1.ebuild,
+ -selinux-clamav-2.20120215-r14.ebuild, -selinux-clamav-2.20120215-r15.ebuild,
+ -selinux-clamav-2.20120215-r2.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-clamav-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index 0d1195282852..0e12f1120863 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r4.tar.bz2 26448 SHA256 f8016fa4b2127c3b71253c7d09d6b358d413d1cc76d599e1017583fed8fdfca2 SHA512 9bed5b269723d4c2dc8ba5c50f0477fb77e025fe53bb6a8633b9b39722b8fc3dfa9c6e157afe857c2014536e27d10160a3f45ef11c40432b072f6d3cd7dd41fc WHIRLPOOL 52198edbee24d06fddf9b0224297d4df14e9f78c8a8d469e5e96f3c7baa9143329049ec851dc4a79c6fb717b9b5e6af2dc9ec5203e7d192a8b66fd701cc411fa
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-clamav-2.20120215-r1.ebuild 387 SHA256 bc7f2c5d2288602691443ec0b9ff4e1951b93f6bfb759cfa330c7d02c1a5bb7c SHA512 89dc9d40994d0365e209e68988c076c1c29edfd58f58047deb6ac24a8b98cba027039a46117813b6e214fc359c270ded97597595e333ac55f1a64aba8c0f702f WHIRLPOOL 674a3cf68ff8198d9b1d2b9d15416a7c924296089dff7e7de3caf10efbb897a9adfa2257fa86dd5c8205f17c755ab34f8791dcf7d010c46c7056f5b3b0d05f40
-EBUILD selinux-clamav-2.20120215-r14.ebuild 389 SHA256 f676992f7a0d3ff7dac56aaa7e1084c899e127d1a91fa53e29bf531499437aed SHA512 e4415deaf937ee034a0b3336b048dba088e0b56390e7e54cb29907dba0a26cf96a56b6e53f0d1f18bdff7940856ff39e15a6b40f605ba249bbc30e52a5e5e2a6 WHIRLPOOL 1599f06e5c9a401f9dc8845335272722a6a61b7e91a37c4c57a1799d98f45714797b423347a4e18bd2535541d0b724bb56ae406a1ffb3b45c4907b7a4b347185
-EBUILD selinux-clamav-2.20120215-r15.ebuild 391 SHA256 b8cb33c45d507e46ef21fee3b8315e67810fcf7f461bde00713fb329e150c740 SHA512 d5c90a72f842fdfcd06e2bd4fd9a70c2cce6016ee6f32f3f054c0dbcf564743f7b06c740257cfd8475487c0e38b5a6f7024871da7800dc0fc20c9e00413e9ffe WHIRLPOOL 87141e2e9701934de8b9f5d809cac0c5e3ecd58ea0fb9fdf869c33c392155c3c9ec655b95719a753d718a5040e651544b511f673287688e7be048320e97bf05e
-EBUILD selinux-clamav-2.20120215-r2.ebuild 390 SHA256 6e124e997394b97827103dbba302e945977fc3288faa43a27c324c9f4bee1377 SHA512 7a136715f9d2372ccf0b2b73c43fdd9b58162f994049b7bf4e822947a8157be012a1c58a13b3a2a11b73dd3d728a4d8c4e3bba189a34a450346d4f25e704dd9f WHIRLPOOL 5884df9f28349ce5dcd51f38c3fde0af7ef78c6545f52fcdbc5b09c881c8740c2b76061bf72f71d46856fe66c4d5e616f961ea52688dfeb688a33e0a0332851f
EBUILD selinux-clamav-2.20120725-r5.ebuild 387 SHA256 484de88696420753a0dada7d2f363239ff1d4502553da49505091ec1e3a2422a SHA512 d0d62976a29507671cfb84115ea8463e9b0fc28d66811d0b02d66d1c52abbb83e7ee0d0fb9c81b7ede7900c88bab32f033fda08c2c6aaeba204a060b18602854 WHIRLPOOL 191910def852cbc73b7eececbe3e599c225f767548f31c5252ec2911ed1f04d22e131b40dd46728244bdd9bf9fdc425d4bf3fc5e6462cd48475a9e7822d964f5
EBUILD selinux-clamav-2.20120725-r7.ebuild 389 SHA256 eda746531fc7138197fce671f812c800e13f3223f630642a556feaa8906c7cab SHA512 e856dff3df1462c3ed6afed269616d755a963fb8c8367d1df7a77c53adb88e6654ae20403ceadb3e9197d0c80af8e8399736807d02101ecb39f790edd6dc583e WHIRLPOOL 8e16f4aafb2ab52889c0687701a7c573d8d903f583b76c65a9717b7b2f9225c0dda5129a534c305a16d0cc0744b1a317c34680f5a7d9de95b312e022b009d120
EBUILD selinux-clamav-2.20120725-r8.ebuild 387 SHA256 1a14806a39c0ccc39856be86ae02375da6d0a49dd54e3712dfdad4d35ba6996d SHA512 66a0f57aa9b6b80a3781890d99537f63de3ec58ad80e355fdea6eeddd2a0ba2a71aa147a6f070ebd238db6eb38b9573e660c649cf0fdaf1c1b40bda821125eea WHIRLPOOL 597e9b6bfdaf80ba2e895de86c639dc1abd4fd75b65313b46eff45f35d23e5127ccdb9c3fb8d8c7dd3e753b31d9ab6d41080a2858bea60b86d5bf0447d37eced
EBUILD selinux-clamav-9999.ebuild 360 SHA256 47432dc765fa58dccfea2e6cd770d5712c3fb6704fb9aafdd7ab5aa9103fe6d1 SHA512 5b5cdfc97e718dc2f850a5569dc015582def1cc344816b6788d3718c502678dd3dda57f18aa06f82fbe06c321fbfe0b9ef2b622251100bf0c359bd67b4aeda83 WHIRLPOOL 8bb0315a870ddacd0735abd84d57049f5de6f1b8faf73321cd81ec2fbb2d1e04b9d56fc8956f8412a7658773b368a56b7d807fe189fac03a417fdca245330b80
-MISC ChangeLog 5979 SHA256 b4164c114f9442601ae29cf223816ba2bcffc766d5fce93d334783ff12ad9b7a SHA512 cbebad79682e25b05a6298acac085d733be6cec713953ca4926fab8cda79a1074ab27e25dd42d89b306ef665dfc27fcc508f315a40f3fe4ceb2bcca18223cab0 WHIRLPOOL e4294d574d4c894828395d883a69b2047ceb05edf71278f5f0d298170b1b543c849fee471ec135c3150410c8c40fd18c434ebec266d41ef9d60e7df6a91327d9
+MISC ChangeLog 6193 SHA256 a6a712eb346824440e45c1660ebbbb833656348bd552ec2219b2fa1c228baa2a SHA512 127a800ee45a085bcdcc995f8ee0a69b56113db5e3e2b16e30ad1eff7e6c0d95c9ee717d8f15eb05e4e933b0d47dbb4d4c24c585ff9e10b3b5a50d1454198fab WHIRLPOOL 5d6b42b76c785b19a70ed40c21137e71964cb90f023d82f88e2358e9dbb39fc9eb06ba50410e321430e5423e6127614e088c3d7a68b9c20408ce7a781b2c45af
MISC metadata.xml 230 SHA256 d65df5ce5b999bb86cf30a2b28bb996d82f51f280d532878b06eab1ccfa987bd SHA512 b9913827b4f69987429fe65ae935df5f317071f5d368d985f310f351d96af65fe98d94f784b1c9f1a5db7e7d0735296ab645e6e81d4b36aeea366d6eaca75571 WHIRLPOOL cc1564e5f3047623e987b1d75ebdd2bc77ac53b6ff39a4e77db2cd9985d487452a60acef2d80049247396e054c1f34e8f16f34b1392959e22da4288868096c09
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9tuSwCfevGYW+Rp9nHGQ7mIMQNgeDsP
-z0AAnA0+XC2cgwXMsPkyxbhBmtGqOdvX
-=zYba
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9uj1gCfTSeuWJam3C/fv4OSbn4O6s19
+5q4AmgLa4xwOPSTzkOp7H9hLEWal9SN9
+=v5m4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild
deleted file mode 100644
index 26d3bf6784aa..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
deleted file mode 100644
index 920a20eecedf..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
deleted file mode 100644
index 3aade0083412..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild
deleted file mode 100644
index ab2d61c00252..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index d997090fc095..3eeb4a72af31 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.45 2012/12/13 10:05:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.46 2012/12/17 20:01:26 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-clockspeed-2.20120215-r1.ebuild,
+ -selinux-clockspeed-2.20120215-r14.ebuild,
+ -selinux-clockspeed-2.20120215-r15.ebuild,
+ -selinux-clockspeed-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-clockspeed-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
index 247f574e8ccf..1729cf71ba17 100644
--- a/sec-policy/selinux-clockspeed/Manifest
+++ b/sec-policy/selinux-clockspeed/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-clockspeed-2.20120215-r1.ebuild 406 SHA256 e79e58c872970c6c8ef1cdbca71e269d0138cb5e0f51da7cf3cd5cf400661c06 SHA512 2f3ca9e3ce876e697bbda7beba415fffb211d15c33363881c2b000baa400722716d82363a3e77425cd4ea3193b199771ba29e17f313b1d6ae806507594d88392 WHIRLPOOL d5b365ca1d5804d5a98ea29bf3c643777829e4357d93fa68decb5cfb9784d755be9b6793715b158c6e05bd8cdba0258ef4e30c2f9681e5439c3db84dc09ef39b
-EBUILD selinux-clockspeed-2.20120215-r14.ebuild 405 SHA256 d99675736c18b6e43a3bb1437f7155c9444ab71201eec706220717b82cb3924e SHA512 99b1da43c3c56de2fbd6efcd5b6f8aa354ac0487bc4b275ed4e20606c066588d4ba2b42d724d8eeb4938f9a3dcf25a807f01ea5739de0237936b29232f55f163 WHIRLPOOL 3acb53092878cfb56ae125626d5b1c7f5690742997ade824ad5221e252da782d53eb353836d3c608d845b8335f4e852058d39b3e129fa5379111e4abd30353ab
-EBUILD selinux-clockspeed-2.20120215-r15.ebuild 407 SHA256 894a5072e3ed58fb9cdf7860c9aebabbdf4db5d30e7b5df9cb000fa1b41cf678 SHA512 535b50f033aaba937728d7b82dbc4e7646701fa0a50b2cd7a949698b3f4ac197507ecc6b54aff61db76bea40e31030d97a9f558b46cc066f484166efd52743a0 WHIRLPOOL 7abcece472642ccf9839c40d8405f2c064c57bdc9870418b792af7ab280d0c04423e33f91ce1ae6f76ce17284af34384af3291a622a823cfe6ad9b6ede92504e
-EBUILD selinux-clockspeed-2.20120215.ebuild 400 SHA256 d38f54b0ba2bf202058ec41378a4a1223f5a65be762c4b5f50a045b2e2beeba2 SHA512 d6da93b7d12274e8538f38ee92ae3adf43feba0c07fa454e2ae3c545716f2734e9bbf5ec86d6de7e14708a7ebbab6cba313f59bb59ec68ccab1c4ca3947fe14e WHIRLPOOL 3f64f76b7fe2d70349029fd90c3d4104e78918b34d5b651e18f371fce8aee97a5b55c5811fc0a5ed0349ecfd32aea09a4dd8596d80ff8cb725d47e7a40ce760e
EBUILD selinux-clockspeed-2.20120725-r5.ebuild 403 SHA256 748988d2f14ae6160b1658a1680fedb19cef9235f38198d52695548b51133296 SHA512 293154bb97e3d94d503ab3502b03a2d3471c994b7866c5c9551c63344c081ff2ce28fac5747adee2967987fc2b7470d060d6d8eb9d41a0981c68197bb0421651 WHIRLPOOL 673b95e613c81a96e54e9440f534efabe821b7bb7b1265d2f1669f77042c255c5e3248064eaad1de1be67e0f505bc41a38ed9ad5161b6e0c782238cf2c31adeb
EBUILD selinux-clockspeed-2.20120725-r7.ebuild 405 SHA256 2ea2441fe7bbece7e2149a274840e46592423dcb9363737ae714ca78f9ef0bc4 SHA512 4500c00b6fd466066020819883394e8d0edf842410e7e9044416441d2a212f6d1dd96530cc285a57947041e9e3b7640eeeab8902bc7ea85063927bedff816905 WHIRLPOOL ecf266147a0806d57f447793ae6c66ef7771c8d3b16abdd4a1fb35f05d1e27102848c413bb5ff6a21df62c3244c001e80c352a702d48e24ac92cdc46cc6ae6ae
EBUILD selinux-clockspeed-2.20120725-r8.ebuild 403 SHA256 b94b3737c097c4a4fa1073cd32679ab0d9b1391da114f52a423f848125070c9d SHA512 01c429e2cc7f657e5ea7f4d2266300c4b3b37743a1793d543659b520377756a44a547dfc08d92f9f86e708a501610029e350fb3bb356e372de6893e6f34e5f1d WHIRLPOOL 80df5de37f67de60ae9fed9911895a59ecb038ca900a7ca64491f1575a3004ee82ce42b6b51cd8e362ee866be9cbd2153dc4308d96418b4004d330afa9b0da90
EBUILD selinux-clockspeed-9999.ebuild 376 SHA256 4fd672e3618c160b9cddeb2dc027cf9bf2f9288a8b53d4281f0ebbc516c42461 SHA512 c9460a8e28298f2142e19789f9c36ebac671f24eabf7306260d092be9e891baa4f294536e89ba50cdeb06476faf259a04950aa84a5643746256bf0b91ea72495 WHIRLPOOL 2a038d56c423f20685084be72ba23a40963aad75ec0fd3f7e01da9c97d08bfd1e6fb4cd690a92f2eb4d8e17c0270584f2214f4ae8a9b71245609f09d359cbc8c
-MISC ChangeLog 6441 SHA256 4886bf691f3a96f70e04e6e468bfab7090ccfab99784591c1013af55bf30f691 SHA512 e24d2b040d1fcb36295969fb572dba75057484ba456e1db678c6b5458827ec8b2f35527765d0fee63bfe88224e344013ce694859e32b248c69bcd93185c7865c WHIRLPOOL ea9fb922f3c09144847490e80b621fec1ca4bec9a314a6c4aa00b92d1a4f516e6b476d0ad6f4ff50dd49b7394e023f8d9e704b13a763b0f6bb196c4f909a4aec
+MISC ChangeLog 6670 SHA256 40561ce1fb6445dee13f946fcc590ea1b3e757e2c52544fab34f674cea421aed SHA512 4cede2cb2fd104af4ddbeac93150802027b831d1207a39f85eb0566b4ad3da3d5a1b3efbfd225c3dc383adcfc380d3407b8cc2b800d8e5e3bef9ebb81cb9293e WHIRLPOOL 273f68f4612490eacfa7f62595aee91e091a301921634d602cdcc8c009364fd526b4f42a69f3c669a1cfc15c67fe3d849cfea55c00035ccc657630519ce1c06b
MISC metadata.xml 234 SHA256 7946aac4a1fa9582fe452e354382ec869a3dd6be35fe4f24faac41c03c87cf4e SHA512 2e213f185d22da943b2609145cbe2463373a73d8ffc910054434298a1967da7fa8426b54bf828c200a3f76138b2aef1b293ba401a8e1339508f9cca581ff0eed WHIRLPOOL 88c5726f5f6afe93e0a79d1b1e3605b8ba953d1e2492b0229cdecc70398c6a1eb3c45e3a99cd9eaeb27894761de886bce6c876d75945eaf2a2cde80258fa116c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sruQCfR41SUat/+dkpk4pJkudSC5Cx
-cKoAnRrdaugfP0jb2z+Mo7o0CFpzdS0u
-=xcEq
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tyWACgjTKK0jdhyP5bvk5eqBuVRnSZ
+HL0An1sDjlpzgPZssCt6zeX+Msi5HTr1
+=7f8F
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild
deleted file mode 100644
index 340381848247..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
deleted file mode 100644
index 64183d81693f..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
deleted file mode 100644
index 987a50038959..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
deleted file mode 100644
index 7bbd51606b64..000000000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 324ebc3c0f60..20375034c16e 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.18 2012/12/13 10:05:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.19 2012/12/17 20:01:26 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-consolekit-2.20120215-r1.ebuild,
+ -selinux-consolekit-2.20120215-r14.ebuild,
+ -selinux-consolekit-2.20120215-r15.ebuild,
+ -selinux-consolekit-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-consolekit-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest
index bf984ca3f7be..d73b56e67e16 100644
--- a/sec-policy/selinux-consolekit/Manifest
+++ b/sec-policy/selinux-consolekit/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-consolekit-2.20120215-r1.ebuild 406 SHA256 e2b79bf29cee78052d89131ad45c71861312d586033cf320aeee86af9af8ecdf SHA512 36e47474086e87ceb9021bd5a6b186c2d4eda11a92f8f325db7fc57027da3c89ac610626075c7ec10bae88f8ba257c1cfa5010554de1d4cce4968b92f26d1a1f WHIRLPOOL 31db2e34fe965e661cdd61c4780f8be325e0caf14ad5ae94b5f8e48b69f48ed40ebc4e60fd85f664b74edb18095f816f760c25b19bd6b80793da07c5adb52b7a
-EBUILD selinux-consolekit-2.20120215-r14.ebuild 405 SHA256 d6d914efbd2da2c897792ac06ee693321ec92a61fa87637966f1a9c8f47cab57 SHA512 7cc0748bf3bec209baa5b175326c1d2228f5f6adbbcb55e591f47b2356022c5413663c630dbb1910979a2eb7e13c206a0a254ba77da2f133b197db8e8e76ba76 WHIRLPOOL cc48300317bc0478247588806fcd3ec3573366ced1717e32d0c1c6b60cbcdf184f831724bc40d7e76490e2da717576ecf2b8c6019a3a12a82dfce4547b55c022
-EBUILD selinux-consolekit-2.20120215-r15.ebuild 407 SHA256 8956a71000fcabe52b53b5ddfe2508948cd0762147cd3fcb18a9ab4cf4974838 SHA512 b2a419f9ef56aaf730065f8c0d7f3d6d50d421c6c646a3be60e6ea2cc4508fd8eedffdb5e8fe1d998ecb7164195acc22896aa6d7a4a69974287bc7e60cfc4850 WHIRLPOOL 55e2b0fd247333804ddec1d77b1933e18f2364f5ee6e0162621c7236a95328bc22800d5331451e7944d7a959135f0cfe521f101943c37ed4829d4b222b489353
-EBUILD selinux-consolekit-2.20120215.ebuild 400 SHA256 f414279d7f7b6ed8931eeb8f4e0d169da8da2145892eb6aea150251009b5128e SHA512 95d5f0fd588ed9f6a5c7f67d1621ac33d5d00c72921eda43f156b5c246589df9ae496e525b26b0767d394cbedffc9a91dbff7538d9e6b3809f291b53d524ba3f WHIRLPOOL 08548b149f82408637e2b08d9cd26f20ccdf7459f56f91f8ffbce06b7e297980cb0af2c90aa1e200ab74843a50b7c0a178ffab14ec35165999e0dfeeb45a1e3c
EBUILD selinux-consolekit-2.20120725-r5.ebuild 403 SHA256 d3cc5f40e09f51ab55374e4cc01737c6b817e2e385ff8bc4dc75d4662aede65f SHA512 7540b59074da6c1e4f5c4a9a85589af88c12fa428697bd3fa74e326da1a9956412f077115af779e8e322c06e156531721d55f51e4da3edca0b00f8e73dd5d6eb WHIRLPOOL 14936976010b1fda01eeeee2cf20b1b61d1639abd0cd1019ae8a18c0026d8a51db49009e1fccf5d19abd54b98a3aec357bfac7f40e10b78f4fa291e0e05c1541
EBUILD selinux-consolekit-2.20120725-r7.ebuild 405 SHA256 f8140ff807f58bc42ca397fc761145d6ba3701491cca823baaa4f705e7860025 SHA512 8f934d139b4da1b72010817be1d0f56c644067a0c1423e1f899eedd41412879a57fc760f748b97542779f83b53e0925675810dd75ac7b0c0f55e8306b9f7ff40 WHIRLPOOL 018b515a03e88c992baff7e4cb0bd2721b78b9b4c6296656561c6d588c1b6414c8c49e9c50c632f48e06bf6a6f3dbf6eccb7c2afcb6bf8320726b1aea8fb71f2
EBUILD selinux-consolekit-2.20120725-r8.ebuild 403 SHA256 c7b688eeb35d5110539f1011c1ae800d33afb4d56423b48265edcb2b324575b1 SHA512 771133baf2e1c45a0dac8a29a5b1609d4839af71bed19095a5c0cda48942784e7f9832f835740917a9e100eb487b102bb2a8ce59b61dcbacc64835f72458399f WHIRLPOOL 9c3aa597076fe533ade9839390761c0b2d902681334d4b5c41a005f1ee6c07a487d1c98e0b143d4c132d96fdaca378ff5ed47637ca4c4c17c2c2148f00baa499
EBUILD selinux-consolekit-9999.ebuild 376 SHA256 cb195971ac9336c95e2b668ef8cfa379eab5491b305f7bdd3efa200baff28f27 SHA512 363e0445534a6babc8cd282d4fc640fa923cd3af38a1f847fe9344710fca5527ecc82601bfd32e9c751a08dc5f4007c2cc141511d0910f6263e1f9b3ba011287 WHIRLPOOL 9273be9da43775e5c8539f255ddec531e4e0066aa3f174d6c6252844c01a83ebb2eed16a7614ca2c88c0de905e400b654cdf819e8d38255925c882de5876cb5e
-MISC ChangeLog 2532 SHA256 8c48700df95692f7c83c011e11b0c1b289e4d53766072c66f6658154e6c44d0e SHA512 1ae1a1fdc7140f6922adcbf04408a3fd0d7738018f1367443e7239e71560fc2ea342ff5877ad4310b6b18f8bc89bf8b6ee14d0e8853a4c8027520ff9c22e5216 WHIRLPOOL e865e06236ad907cfab930d3cbc2ef58fb3a5f21af1b1fccf85c752ee1861ba306ca784100cf7a543ead4db6743441cdc0a39254d00eb0e31b61ec658c6b0825
+MISC ChangeLog 2761 SHA256 023a85cc9c4a4bbc69f8aee0a31096d862f6c427e9b85a123f968d9dd97298a0 SHA512 c39eef9d7dea95c08346a0e84741e20b9c356283ef6cbdc12eb95b9fe518a951b52cd1c9dad38f60cc973e14a9277d626bf6b528a8eaec3dc331630234436fbe WHIRLPOOL 656c3a92a31ae1dd4530913e3a4ba767e3489526bd2104d0901963ba7f20d71ab34e36551eb01662934def0dd57ed07bfb2d946fd6cb508d373b252fde1e8524
MISC metadata.xml 234 SHA256 e24a8801c64479da295eba58b6a3ac8f7e2bf05b447213ad0ce206bcfc6a438f SHA512 ef1132c87382c591f90be50d871cdf18c090d0268ee809b64b675aed4f552f974871ff6187e9b8f07594eff68ac163d89baab8616c9c29ff4bc730d97b89be87 WHIRLPOOL 8b59915585ccfa81f3557a4756c36167a8820a5d14736145ab6bb1933a63602c845c21d97832896f183c368f3f212af7a26a73fa95a5562f0e35af465c470dba
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9tIsQCfQksU83mtSBjItPPJ1UqU+XyF
-+5UAn25/dUrKfm5clh8U48TY3DvQldZA
-=KgS9
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9s/JQCaAubWUINS4WWGrv7pKEESSUx5
+KPkAniwtbiUlMlfUT+AG88SKnUIflypZ
+=Cp0P
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild
deleted file mode 100644
index 6de87ce1d4b3..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
deleted file mode 100644
index bd8e717afe5a..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
deleted file mode 100644
index 9ba9e0f49586..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
deleted file mode 100644
index 891cbab4e6ef..000000000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index 2b7bbbc2a769..7350bccbb6ec 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.18 2012/12/13 10:04:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.19 2012/12/17 20:01:26 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-corosync-2.20120215-r1.ebuild,
+ -selinux-corosync-2.20120215-r14.ebuild,
+ -selinux-corosync-2.20120215-r15.ebuild, -selinux-corosync-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-corosync-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index fa319ceaaf64..6bd344e90671 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-corosync-2.20120215-r1.ebuild 398 SHA256 7fa3435e0e2891f858b15d22b1e2571c41d27db2dc60c00434acc4e529d8ccb4 SHA512 a7f942d012f0d754996924a6921b7a85c12ce89bc063c638c52df3d0d9cc05a5eed271b76b330d81ffddab4304f8cbb09e072c05dc0509c0c2edbe3d92663205 WHIRLPOOL 3dbf2284cc71a564a3441adffbe5cb0a6ffe1eec551560cc4bb30b958956761657527b33af34b7a1057168f6898d6498cdaeb50cc69f470079d7066c30590f4e
-EBUILD selinux-corosync-2.20120215-r14.ebuild 397 SHA256 3bd03ed3e34fc02b078aba36011aa5813393f3cb3e8405b30d459650b7812a9e SHA512 265f2f44a0787ddc3292a539a079ecea6806e770fc5f1743b77518a893c4570d34615fc1f7c1cbf673c1512a9375268104d35bed12f30acc6fe6b726dc4a9297 WHIRLPOOL 2463b411df491f268e9a65647f97fb0fa427b7a99f30a8b77b5d8dc8a95023d9af125c32e07b23283c275d8eb7427f5d0643fc82ca13f82b7a923d42df28eec4
-EBUILD selinux-corosync-2.20120215-r15.ebuild 399 SHA256 b1f6174f935f44717381bb870078303a4162eed77952cdaec11c483a0770fb41 SHA512 8778d36dfcf1d889d642ba831efd829ea1ff9644008b4bfc7e08ba9b6ae46c0977af0adb9d181af341226728c5afb1245f698140a4855ea6c2be33945fa75dfd WHIRLPOOL cbbfaba7dc4037b3da1144cc756524a139c2e254f84519d3b62105dc99a3cdfa0ca46e9842e42bc25910059431d366b4029d2a672f9ecdf3ec53a2411950c340
-EBUILD selinux-corosync-2.20120215.ebuild 392 SHA256 920bd8ada50181138eb6ac67464370d6c42513d6a2e189989293ca59ab75baeb SHA512 17e3907d81e4476b5887023e6b7656dc5d002727accc83272856408df7fb417717068dcf7703512e4e6113846bf87997a76d9265eac6843b186e15069883085e WHIRLPOOL 64020274f55d39387dfac6836f3d891cdd0e8b086a2fd68a4083efa06c58f82b7b287c027834b878813eac749434f9abbcdff95072211df15358b449eb145180
EBUILD selinux-corosync-2.20120725-r5.ebuild 395 SHA256 fea62a13fa1692b2a366779697464c5735276eb036c4831c859b8019dcad5db2 SHA512 e34ab2c345a6e12465ee439fc5ce0d6722e3c73742d9ee79757a6ab5b0c26d25f30675c52cee66272e2c5ccba8dbbc202fbd36a1073786d357f87762552f1285 WHIRLPOOL f64a5fef8c6e8123a827f26d83a3567d299f6d9c185488d4f3fb944edf2a14d0ed2f5efd5106363ae03d875adae73da732e93f77114cdcc74de301794bbe18bc
EBUILD selinux-corosync-2.20120725-r7.ebuild 397 SHA256 1ffe9abc1816dcb1be51838c85d9e5cdc90be6d30dd3c42c5e242a3585bc9583 SHA512 71119d06f450d56ac6c77ae4b0b709dca736b8dc56ba33d026d0730be21cea7880bac6dd8d05e9e3d036c7a81936be2ebcf6c3afaecfbbe4534fab609d074628 WHIRLPOOL b8bbf37a993daa4bce56dcc4d43054c72162c9c9641a7b44a67149562de01d874283a24e73db79885d83626b1dc5af381b1bf2fa9a89e7a3669defd97ff62a84
EBUILD selinux-corosync-2.20120725-r8.ebuild 395 SHA256 2905bfa5e0da1402d7d5356c92ecce33fa0d6f1f9aa77add04d346d9ab2e024a SHA512 6fd8275d6196e7d708a3bb9d0a34b57c06c8a2635e7d2942870ca6c08140d2c5729ecfda164556810393765aa64d7f92c37797717a3aaaec8c49f717497bc033 WHIRLPOOL 60ce4a7d6922ad758bb808dd9bbd1a59ae3606e2adae33c2c60a669edfaf042d5ec295066e8c4c99e564be48d200cf875a1e472d68f2714f4e7669ba3e95a33f
EBUILD selinux-corosync-9999.ebuild 368 SHA256 4dafab31bea800b771933005a4c42ed5465f73e31de69b9124d0242b04368cf7 SHA512 7026e30c8e6f5f18c30c031338e1611ff726046f3dee6b0905a06a397c524242524b26036271f472b43503deb3aee972edb04aa257d9698615bcf001105f57c7 WHIRLPOOL 6192b8649bd3e4f1ab81240dff9dd840c1b5fb28c069926176ec2d59b788395ef717aadaacced02ad2de53e4f7d232858600e7868a7c0a5c6fa53dfeded97a1e
-MISC ChangeLog 2464 SHA256 f53f05c3af7b3b60b32087e8d7b12e0634f02f47194905185cb5a65121fa92af SHA512 d6c0ba32e1d0b91211c890a48760ce8207ed8d983a1b8fabf6f364de90a96a1ffb698e292203f56fb097dbc3f8ae07866639bdc56648f015aca820bffb9b68ba WHIRLPOOL 422845ee2e052d7bec14dc617a1d342f9dc216a96109f40aeddffe25e67dd28a5e3ff690fe5d8bdc1a5ef63483c4dd47cb8c965957dc682fef373551b6ce3341
+MISC ChangeLog 2683 SHA256 775a5f97bd7e8b0a1e2565c432903c00398378b07604f1464d27a7b7fd1ddb1e SHA512 70473006a76af9540c932389c72cfc81a49e93380ef33f2a27d29d8803cb2b1ec06e9885d5c49a908f11d37385ed48ea639419c22defcc5af25d2709356bd4d6 WHIRLPOOL 5d541d16902ce2b8582e3c516f649244ed79ec1ca6f7ffe251aad501e28e214e3251bd90a70b972069a1a2d65a12c7d4ad0c960e9363bc0be96bfb4815e7e87d
MISC metadata.xml 232 SHA256 3b8fc6c42505c19fded901c454c9ffc374a8a55be5f28f7d013247f49a07a92f SHA512 ffa206eaac1e8ab34c02baf901a7dc16305b93bbe37c151868f139d87ac343e39168d2ce43f5aa93b799cb25c6624682b73ba254183a03f98ca88e4cb31a8125 WHIRLPOOL 5b980a082b0b4262298083031409c4614fca88d364b8c152ebf4878c007a75c6fe43bf2e24c6183d2c3310e7eb51af5c3718cca5682e29425bd8343777764bb4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sfAgCdFVJHS3rECNPzIR6uvio4PrM1
-gMsAn14dYZnk7Ym659mtcDkZGBBjWwyO
-=g/C6
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9teQgCfalS/1CfMqhNYyz9oU+wpwGjq
+/5YAniT2prUs2TlR/0bqMLUTo9Iq+Gzv
+=tPuG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild
deleted file mode 100644
index 1461df4ece48..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
deleted file mode 100644
index d65c2f80f301..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
deleted file mode 100644
index c83ee6ff4a8c..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
deleted file mode 100644
index 9dc0c2ef7c91..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index f8ac3a2cd5a4..97ce94ca8867 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.22 2012/12/13 10:04:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.23 2012/12/17 20:01:26 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-courier-2.20120215-r1.ebuild,
+ -selinux-courier-2.20120215-r14.ebuild,
+ -selinux-courier-2.20120215-r15.ebuild, -selinux-courier-2.20120215-r2.ebuild,
+ -selinux-courier-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-courier-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index 5bae60a3ccf4..dfa9822eef9e 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-courier-2.20120215-r1.ebuild 392 SHA256 ee385d67a4a5580e5e05f450f846fa09b6e8ee3b9325a9faf3ad956b3dab8dfb SHA512 26131aaa88c50cc62339bca05871587f16c424f0c545cbd69a209210d37b65e4d6a261f99fb646d2f7f48179c968de9528b74ca92a46422876adcf5f9ce16995 WHIRLPOOL 3e48f6b50671f5a43b8813380e0aa33e3d23b9366d10ee3a0fdecd282f3ea7fc1875748dc0914a6fa7809ebfce08c98ec706b45a6109b7577704f846e88e642f
-EBUILD selinux-courier-2.20120215-r14.ebuild 393 SHA256 bbdbc3cf4944f5a271fff036e2fdfbde17aee9494b6879daa7649233456c066b SHA512 ef2ff4e07b2a617e3c8c61c321bf8d90539453aedd8f7c86d71d8925a33d91d3b6b26ccd38360f6e1dd9016253f7011b2386e222fd2c7727bc4d555cb8514865 WHIRLPOOL 225b356616afc6d73a620f0c27eb8da232b1ce9d9115e1f3e2d814af10154e7b75528431c14851fd775370730e38608680e2af7e113a7a9955419cb16d6fc3f4
-EBUILD selinux-courier-2.20120215-r15.ebuild 395 SHA256 efbf07e42878bae8d73c544f28101aac979de1f40be3a7bd2418aee88b2e88cf SHA512 c1d35cc93c7242a9188ca4fdc02fceedd10c044fb26e27bcfadbd797371cf2ed7bf0e46f4fbee02fdaea7fd0ba9524d029db5c838178d5b30fd7156bacd31cea WHIRLPOOL e918cc98b2e2eda020d64a702ec0b32738b8d001661616c5f379477e413cd24bdcf2d7d0e15a5aefd839fa8495dfb8ede7e8549666d4270fbf350c2303888813
-EBUILD selinux-courier-2.20120215-r2.ebuild 393 SHA256 68e3cdcca54cbd94463a816107118faa5a0ad043a0ebb8cec01b5bd2ce998837 SHA512 ba6003ae9d67c53095a530726427b53b011afb2d35ceea94a249d22c0d2dbf2ca9556ea7453979a50927e377d998a8dec37190a060b784aa3c771d02eb3ee2d1 WHIRLPOOL 96d0f7a3a3c90f0e112dfdc4ac75db61c201bdb1d004e4a7248a904e258593020814f586d8c935356049f396a2dff90edaca7be6941b56c9b1968e9ce7cbdf43
-EBUILD selinux-courier-2.20120215.ebuild 387 SHA256 d4287a21281e9acf349f3e24021bf6452e6fee4afa1984af0c65337c70181e14 SHA512 da5da219651271c5f1e8832b08a4a3f32c78e6da142fc59e06f3ae8cc9ec48ce0b940a061505bb1f80a08f7abb30ad7ffff5e990acf2c7ec09760441397eefef WHIRLPOOL 1960d9b0f98b905fd59f0c7201bdfc5c7989701be2353662335ac8a376d1bc7044e311a8f8fe0d0a0a348a86dd22252e4d373087135a676d21db5ce97e1d3450
EBUILD selinux-courier-2.20120725-r5.ebuild 391 SHA256 efa11a50edebe1fb69787f2cac40ada73a8d743e450c591e2344603f21427c7e SHA512 71e45ae3a7ce89fb9ac38cfde33f6a7b3ebc5e5f3b5ab609e34aa708d681dac7a8d7a2f594c26452c3766e07a4307660aa6d333ae5aa72e7a11d47b683ef7035 WHIRLPOOL e20d62580bc20cddcc2edb30d9cca62a86813a85b1bfc24a4aca05f12c923b8e5e518cfd5c096b43d7e1af1188c262cd37106877e1068babb0aea55ad68e2a2b
EBUILD selinux-courier-2.20120725-r7.ebuild 393 SHA256 443ef31b0efb70fcf2c6ae0544988adef42763cb68ba6fe47019adf3ea811f9c SHA512 f1b41784665a9ddf8857366535e91ee15b04b3b1ca07c7979a83def7dabef725363efcdf5b792c22a2ec75144bf521271c52b6bb2a870687a88e5568ea04fc3b WHIRLPOOL 3eb90dfaa53328511dca049ff34af7121951ac34d6467634ee36c8303f7efb5da1f54897fb9354f57b161e6c380bc107798e0a1dafb95ebedf9062e3b59b37e1
EBUILD selinux-courier-2.20120725-r8.ebuild 391 SHA256 68e284042ea11cdc064d33b8070fa8f811fbe9d1dcd63914cf4ea74144d4a06d SHA512 d2569ed309ade7cd0b51421976f8222bf99894eedfe6511afec9dc50a7bce678600bd19cdfe0e10cf9e9d9ff2c6cb347437ccd744d4b2d49c5debbf350f604ce WHIRLPOOL d92163fd73133fb4a8da534a707ad8619575b5025915ed93872ffd7573ffafb5ba1c081e37737fabd1cc3699c4f8d448a5d5dc2f70bba9cf3011b8ae85ed842a
EBUILD selinux-courier-9999.ebuild 364 SHA256 eba2a953bae6f64c790fb5aa9b9f00dbb094707f8c4218c9e20f14f47eb27469 SHA512 64219749e4a5f4f6fe6fb108574c1ddb994ad81c36719320a9f4345acbe3d1ea4a3f414e6ba6c522c678ce92eb8e8e55f85b3270c07c7e02c7fb2f664cda01b7 WHIRLPOOL d05d9228e7297695bffb9dde4f2ec9b14c8f5407e139f1c7c1fa6ded4be93a9216dc77556c903bdf3a9a6d9942218d749fb7b3c44e1e10416f0de28454740522
-MISC ChangeLog 8522 SHA256 2d4466b3826eb2d5efb177684223c7e1bd9c5b7b30e9cc8e82863786585011c1 SHA512 e9ea1de39ca2b80b163d64b28cb968f1b11cb7aaf701c6e15f58e2f6e970cf7111bab13299231c0b28fedf5e8476614a4424934d70d0ed8918fd49fed0ec952a WHIRLPOOL bcbd7e96d99e4a3b8dff5eef99fa2764162c4ba7cee41e29f3090ca01da994b61839f34b1560204232f8c398b2211335c28103abffe94ded19b9306d0ac2bdf4
+MISC ChangeLog 8778 SHA256 dcc8b793fffbafc9ab3f13222908e557f92d5b52ce81c381fb39db4d0596c7dd SHA512 5cf9068d8f1c9a51d4a1ddf02b154fd4ee55152770b4c670cb23b67c0c06099700035f64d71d5ce5ccc977815ef3e9ec1c684c6291bba2f1ae8409fb5c709645 WHIRLPOOL 42a12093da9277bc6fd3d42476e8062561ed9c4add93b0c30f12d3cab1ba46b7928bf7044ea75a8d7dfad211169c654839dd5a627464f9eb38a9ba1d451e1471
MISC metadata.xml 231 SHA256 24e517a12858d48c4c1885b602b0dd991eb2beadd3fc693e6b00ad89a93f46b7 SHA512 64af2400a19d2e3802b5fe7130f26347072a996c4eb6dca15431ffeb0aa48058a90eaf2ae4328a045245f2e73ab9a9cbd0ee254a77852f7b409bf5e002c03425 WHIRLPOOL 33abf59cb4bbd9bf327eb4aff398fe7ce227a3421aadb09fc7c1b5b482a5dea974e13248584c6d2acf1a6494c4ab5007af8168d6164b4d6f5a1077a76da011be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9tsJACePED6KmH8y7k8Sj6FUfjToHXv
-YQ0An3jiPAANvs7VxSblbNDh6qsxMHaJ
-=fui8
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9tFgwCdEV01DL6YmTx0imhEfgD+5ux8
+EeYAnjt9In1Vwg4cMSUJmw6omqr+yHE5
+=jQOS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild
deleted file mode 100644
index 905fd693c405..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
deleted file mode 100644
index 144152a8266d..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
deleted file mode 100644
index c2050e25cf33..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild
deleted file mode 100644
index c1afb889d4ae..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
deleted file mode 100644
index c560597bcf54..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 6227893f5822..ac2389068369 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.18 2012/12/13 10:05:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.19 2012/12/17 20:01:26 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-cpucontrol-2.20120215-r1.ebuild,
+ -selinux-cpucontrol-2.20120215-r14.ebuild,
+ -selinux-cpucontrol-2.20120215-r15.ebuild,
+ -selinux-cpucontrol-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-cpucontrol-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index 63b1653528f6..9893863a2777 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-cpucontrol-2.20120215-r1.ebuild 406 SHA256 81392b4fc75be1642a2fb73ce1ebc1cbb3d57f1a7379dcbd78c5386450ba30f3 SHA512 3b8aa031e0d2d5b9ac1ffdf13d34e73ca6e33bed6c776376e379d7ccba68026e285a7fa37f58a23558e5d95658c887553abb09a0583d0c6f01a38f12f9373748 WHIRLPOOL 3d9aefbb2d789aceaaa6a3c7cd5268132e78b302649914752858b0f67792528a04c431820b415316f55ee435d9d50a9d33497b1c2ce282cecb93c5354e69cc73
-EBUILD selinux-cpucontrol-2.20120215-r14.ebuild 405 SHA256 963b5241191d9b0d177a2264050ef59ba41d0f04923eac4b1b40579938c0aa13 SHA512 88e332dc77a8709221b5d1b0f652ed0261a035f337cb26fa53f8a45d970c09ce4c49cd0ccc697b7e734596c04698fe4c2e5ff93a79329f8bbdc36894ab0e8c39 WHIRLPOOL 88ac529f3f9da23bbd9f88a1a11dce28202c2c17bb98d9ea492d2d833039aa6ba959454c0941061801f17200c582b3411e1ddbbf2e90c6ebfaa5b003539074cc
-EBUILD selinux-cpucontrol-2.20120215-r15.ebuild 407 SHA256 b25a0a153fa83eb2c7d9d11e8f12533b9362a5a41b1c53a5926abaa0b5c57b09 SHA512 8a3f5cbb6c1c020dc4c01a44720b6af430ece37d2ff0570b22959271dda18f4d561cc7d5b95f7d9bd2de854b57b81452be9a9323a774e8b6ac99c7317c6cdca2 WHIRLPOOL a8e0127d17ea13039636e38e0e7802e1dfcc53a2e92a3cc6d998aeb2b2bee65d626da95849e8047f8020892ccb2247927279edd920195c2967945a13d69d9a59
-EBUILD selinux-cpucontrol-2.20120215.ebuild 400 SHA256 85101fc160b3c191a705a5644a889de3e813b0d3e9acad5adb7842d81b5266f7 SHA512 b0d5b13e19dc00e293f9388d8e78e813ba17016f18d4d13db9d91686e4579e6a63dfa792e62f238d3e9fbf8cbe1bb1b6748d26b78f059b907f07072b2036753e WHIRLPOOL 7e0a1fee910bc4934b0a07b0d41ddb4504511ec4e8f7ad648877b78044e62ca4a0bf92f52cac7a696bc5de83193fb790828ee1af370f868b19fcee54cc9bf284
EBUILD selinux-cpucontrol-2.20120725-r5.ebuild 403 SHA256 ff10d97d85ddba315074dc66d985ec68245c0f0dc77861f3e2b6de631cb71923 SHA512 85f28b9f4c9894d3ed39b40754b9d494f87864258804b4e22e6b9e26551ab2d4869d233248ca18aa3f84d7ad383282d2668aa35211f5fae961f32c0f731355f4 WHIRLPOOL 64534aa17ee27d20fc359ced96e284d1c1734e78657a1dc03bcb5c40bde93652700bf8725d2195ac14978e5246a91784017bf72d1ed31e74c3ce383c5d5f1466
EBUILD selinux-cpucontrol-2.20120725-r7.ebuild 405 SHA256 0d78654a3e5cec0d46449119f1a88295db106218ffa9f727d86f438897ab11ce SHA512 072283e0bc93ad14897a27978fde2bb64d1b96e7fff80fc1acad2bf21d62b2ea381f362a2834425fe609694e7acab3427db3af876194822b7fb89b3bdeb3ad12 WHIRLPOOL 3a152259c4a363d5142ca2a2fd49abb6c8c8f2364ca65ed7d8330fb0353c612b1bde0d1b8f4cf31ac8bdbf1ea6f5002f9582778bbd0852392cc0870d76ffa385
EBUILD selinux-cpucontrol-2.20120725-r8.ebuild 403 SHA256 d047a73abb7347ba99fac791e160f9b5b019318f61c1dd559b8c3c8ebe4f179e SHA512 a9820b3b1cf3e3e79baf87e0ab6b77e576613f01345d409f27eb3834d7eee84227ccb8d8fe23f634f0fbafee67c43e3eeacfe8ed60952bd180529ca74d86d638 WHIRLPOOL dc7d46d7ee2fa6d1261ce6078e88ac41859249a9e6e2e395583ed8897b0cb47fd447e82c49fb0baf96a25febaff4b9b23b57f157eac5108e1a560886a1cb507e
EBUILD selinux-cpucontrol-9999.ebuild 376 SHA256 72b544355e3054a84be1930bdd1b2c99ae6fde381a4c8864712fb8fea2dd8f1a SHA512 3105e49f3a3be79bcde66acf34ad85568f32bd535b2a765f0fe30618cd55eccc4fb2e036755afbbd88cb0b1a6c17d5296ef21a40a4d8215f007c6ef3e2f07926 WHIRLPOOL 10b41a5d6a80836b7ff2a02a2534c2b6a9219a2bf608d6f10540c08047385ac10fd46b7040b4b2e7b93337c480964b9ccd8653eaaba1ba9a1507df765ce4941a
-MISC ChangeLog 2520 SHA256 5fb4d7484acf6bcda06a103812291014457207061f191388cc477d79e6e8c6b5 SHA512 d31ce872b295c9657dd246118e5f974f74a5cb8a50bc3eb395f1cfa6114e742e2955f2be7bd0a9bdf699b5c50cc92b4d22006b16dfec6c7f226d992ec2503316 WHIRLPOOL f1f05ae54486f82208b63cd4e2c9748bf0a0b58afe4860fdee31a0446e9cc4fcc3fe06a96cdf2b06a593ecb7861502a40fc1a3bd1fcbff8fea02a2c71e22230c
+MISC ChangeLog 2749 SHA256 f130973f3c9dcc14e3e5720ec3fdaf6dca49c1581f1c03c9a87fe9a74b823d74 SHA512 3acda2322da575ff33c14a4133e82be598b934006e399ece59108566ee59c37f7fb09b7c3d952b0825a330ccf73280503bc62437a8ae7ff739781ddfd1d1becb WHIRLPOOL 51ab214fc7a09f6433ac73ace9b4f0df9246a1ec0982e5d42bd90d78e35bb3324670e6d3b9e9d710f87f818af15e7d74f34b0f462d34d19e053672a497466088
MISC metadata.xml 234 SHA256 f1b6e8eea9b8e5ecf45e2ee6eaab54cb10e13a377b5c839b4e0c619ae68b5a81 SHA512 b687cf350f61085a7ec1a37ba4d351acabbf4c697e8ee70d2d2182b2919e05cb7164e61a542a374ebf7e4cf55cb4d14d2feabd61263ba4795429b6731beaedc3 WHIRLPOOL 0da5c612a4e45dabbed3060293bab0c9ed4392e0a6f027ae57a3f22293e46a362237d040c1fb5031b83cfcc3d9c0bd2a5a94ead9f607f4d9fcfde12426d3d744
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9tKJwCfeY12Sque5rAMS7ckPb5QBp4Y
-mNcAnjCjkuvoRioydJuaxtILE138U8FP
-=oL0e
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9sG4wCfbn+bBP5UYPDwnj+snYTor2EJ
+w+oAnRCyc7Ol7WIB5iPyVsSqYMQZf/gv
+=DtuB
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild
deleted file mode 100644
index 553c9e14ad20..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
deleted file mode 100644
index 2f2ec4b6c944..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
deleted file mode 100644
index f89576244374..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
deleted file mode 100644
index b2ca5cf61252..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index b45d63608a9d..484a4838ab0d 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.18 2012/12/13 10:04:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.19 2012/12/17 20:01:27 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-cpufreqselector-2.20120215-r1.ebuild,
+ -selinux-cpufreqselector-2.20120215-r14.ebuild,
+ -selinux-cpufreqselector-2.20120215-r15.ebuild,
+ -selinux-cpufreqselector-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-cpufreqselector-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index 98b86d18df0e..593eddb67fe3 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-cpufreqselector-2.20120215-r1.ebuild 426 SHA256 5198e8176fe10a75a4ba97d4f59aa5042ed54f604bf1b74af2eaedde2a9c47c0 SHA512 e7f52b02da9d8df31987a0fd2f885864937dc20c5cca4af148ee339bf1eca3a4d531dddb96b702b6ce3470652c82f4a0f338f23a90018b4b6538d3033b643bb5 WHIRLPOOL 8bbf04bb0b54bfde83c3740f6b0f5af99c6390fcf56a7dcb5935bc7a32729551ab5220d2dbb12a0c21bc82aa63330f5d438fac00a5d6ddd17414aeee3ceb1e6e
-EBUILD selinux-cpufreqselector-2.20120215-r14.ebuild 425 SHA256 f14ec18fae1b8e4e3600c67331b58948e98c5dac498795c11de70dc53ee8bf3e SHA512 ab3c80330dcc5da6d529a0e15e791142539c673a1140c1a8948a893cbbdcbd2a8952aa6c41ec49c7c70a14e8ca807dac6b0e3e73195066a8a3a2f799a3c0c694 WHIRLPOOL ff01f373c6525b570d2ebaffe548311a2ab1e0dd6363c17377229557e424a371bfa75b831e594741a0b3166433b06fc5e1cc7b7c2ec4ab8335bc769dd4c15ec2
-EBUILD selinux-cpufreqselector-2.20120215-r15.ebuild 427 SHA256 28f960b0cf91a40c629de7b5b3f903d281ee82d75c5861c017854c11edc50550 SHA512 929e9d039448b5eb4697ec46b1c7dddd58772955ae0cc248795d42e6a3efe361f9a7d0126bbc605de356a7b8d86b9e60928af9e4bc24db086d7d757e16ae24df WHIRLPOOL 1bc3c162be316f7ab17d5bed9d3a046e90974e00f30dc76ce1bbb1bebdf2328fce1a45d74ddf7b70b2ad7c3599c4876e5a634a9042773210e53f970f75ea3ea8
-EBUILD selinux-cpufreqselector-2.20120215.ebuild 420 SHA256 f12154385b74b669d36d67b03eacf2a2f5de4231677ba46ca572130cf8752fab SHA512 ffacb7d4c0b8ca2e92d6026794a43a430140c58b52b688233d76455c97c338c7f60ded327c1a61d300cdf3c36455136fa67ee0d1bee9e6ded894eeef23aeea7e WHIRLPOOL 1225bcc1eb7b00649cdc17d68c2e53cb9c31bd45c565b0a3dfbba9685133ba049204da5e150d3e58ea792bbe18cb7e6fa54528c11d6e72347005a50c06026fdc
EBUILD selinux-cpufreqselector-2.20120725-r5.ebuild 423 SHA256 453c08399fc3caba1ba162b989ef5126215eea460f545b3fe57a0841037326d4 SHA512 582c57aeec9ee4fc814258e7cb9557e78b748c4c9905a95e032739fecf8be13455a9aacf07202c62ca3085c673382f8e5684f078783f23158cf01e258565c589 WHIRLPOOL 3e912f8c0fcab6fa5e8ad15abe23b092c7ff07f1005027fd5897c235d1239cc1e34d3f188f5d3a72afff638cf2b995402c73e68b0934b7e33ff287315dfff5e1
EBUILD selinux-cpufreqselector-2.20120725-r7.ebuild 425 SHA256 15d54795203388d6f6a487e3e195502438258115031abd91658a10c7cda91207 SHA512 b5bc505bc643efbbbd4a10f6faa4d0e52ef29a5bf6a4c1fd5d360f2f794ace720c44cb269995a1c502dbbc12c378df0997c72c507e20ad53e8bdac05c05a3051 WHIRLPOOL d21be9462500c955914dd14ee743b87d1a91aabe3926e7a857c36b060e6f0d90d3e273f070196bbfddb821e185a9b5c75dd5e0dcf7326f6f06e263751e51e4e6
EBUILD selinux-cpufreqselector-2.20120725-r8.ebuild 423 SHA256 bc4c7e88e552a685d9345f3b81e8833f63901f3c5a308ed55fdec34757b6330c SHA512 bdce77f0b41f9f3960d85fc69315c3a7d806e831249c30e07ebd211bcf65ddab606817e2ddc36b3acc7e7b0bed05010836a1deb3377e88908623448a926df3d2 WHIRLPOOL cc7c7b0047c096c81c1017b2649bfdfb6d4b569dc78f46d6de61aa9d0d84601a182aa5e7882aaf4ea5319ff90517dd93e25ceb25cb3b519a7e69b4c52007d732
EBUILD selinux-cpufreqselector-9999.ebuild 396 SHA256 d73dec07e8d8cc688511e0f2fe669b36dd1a54404cf693e4d4ace11ab94cca26 SHA512 c68dfee0be458958d6ac3c4c7628bdffb1683f8089b72d4d773c5a307c175e04374fad0e2744e973f83797de979d2adcbcb643173f5582490cf0e99fc50bfd78 WHIRLPOOL c27a5b8cacaea3232f41f394defaca3b61bd9c139905843c123eb0f755918b770330947458d5a92d7ed3582396250217d88e4da5d716815358b86b7565b60816
-MISC ChangeLog 2670 SHA256 052a0d96bec1c6cb667b4941e7e5c773da03542e07147216d4ad3a5973428543 SHA512 7e72a0d86bbc18821cc5e5bfe1152470c6ccc4a1e625cf60bb2ef18868b2c5eb35031f467ef8b1eb49abc5514e47debc9762bb5575d43b98d1e6c34aed4a9ce6 WHIRLPOOL b906caedb596e6b189d44ea54ad45ae701b49921ff6064fda731b661200d749d735577e202fb3dd9a230b484aab811af03f002ee899ade1427c914b7097cde61
+MISC ChangeLog 2919 SHA256 a3602ab94af98e1244bcd699100fb812d5889e5071eca85f8d8297b03d3e10f0 SHA512 d7a4e463518b9ca2bdd199b6d79cabfc5f78263b50b04123e79029d48b32b6768f31b096213c6ad0aa82daf93a35bc78cc6068c046722040f61f735b90b114fb WHIRLPOOL b8076b6576b9d08427fbe2d8fdd9e18c76cc8957544dd2dcfb3851577cfb6909132b906b829eeca0006a08f42f6583dd04b3c9e34f8c4cf0d163ad57d55169bf
MISC metadata.xml 239 SHA256 0e71543fea738874545789feb0f70f816bc6678c62c2f9796eb25b0c6600d02f SHA512 2d6469d3654b2762ec4cb7bd0e7624456f987457568c8fd55576ef804f00a6ca1a69021eca5e126df372bb779ec099cf50a7472de90cd2cbde6227e38cc78999 WHIRLPOOL 9162fd901e284ea6c12004865647da73ddcde897e334ca221068e66a6cde0c09987325fcc2757e8b8a4198713c1d4c06ac96c9dece11b627cad7be20da315cc0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sysQCghXsW/KwXPlToN94doBvCY+wh
-zxAAn1N5DE2pSu093jQF7OxQjqlwK3Xl
-=9ZTj
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9s4KgCdEgLJmPw4IwnMfI+MG1rtknha
+GCYAn0GUA9wWfXEIEk/h9rV5XsastEiW
+=8Gpt
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild
deleted file mode 100644
index 5a0429ead1b7..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
deleted file mode 100644
index 8365bc4d8564..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
deleted file mode 100644
index e13e75125ab2..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
deleted file mode 100644
index 9a6c904812ea..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 7e514692c306..0dd3fef3b0e8 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.29 2012/12/13 10:05:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.30 2012/12/17 20:01:27 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-cups-2.20120215-r1.ebuild,
+ -selinux-cups-2.20120215-r14.ebuild, -selinux-cups-2.20120215-r15.ebuild,
+ -selinux-cups-2.20120215-r2.ebuild, -selinux-cups-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-cups-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index a71a172461c3..f7a1bcd34fd4 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-cups-2.20120215-r1.ebuild 446 SHA256 3fe1750d31b6ff1792814e57cac8e0bd1451fcf3eeaabbb6cbe6007d91c10eb9 SHA512 e450711ca2b450090e523b55f66a44224ba82fa828a57c0cb737cb5e4704fb6364e91094d02cdb616c3dfd90e930696cbaf66e1bdb4e2668c584604195de4ae4 WHIRLPOOL 80c61d99fa3f424cb27386170238c145a36b0ab9d05e9ef2656fd9161c2f3f2fbd21480d9f2ee2f0a93ba9cbe4fb5ac82cdf49aad1f09cee9abc23155b54579a
-EBUILD selinux-cups-2.20120215-r14.ebuild 445 SHA256 10ad26e60d6dcef54e59a4b8e785efb8e6df05c2ab3ace73f45999ead12b0473 SHA512 6cb23407d5b23ca0e0b0153b1659980fcf7504a9da5e24a87bc1e631f45145bdfe378f0a1ba69f0af6f6a2b74c33ff04919f7819ce4bbcb73c2919a6c66f2793 WHIRLPOOL 5617ba30e60b1712d2670453200f49545a941d181aabb917f423ccbbbeb3e704ef33d8f0fd502c494e9a4286856924da507504fdd2bcd25155297ec78677648b
-EBUILD selinux-cups-2.20120215-r15.ebuild 447 SHA256 93490cac766899ac430de29a8327bed378d4dcdbc875c2a0babb12e884737418 SHA512 ff4b6aa436dbcefca368dd092242b887f4f99471b43dfeaade93c2f218075a11db02116633aac4035c8bcfb82b47fb454656f423673ecdf1f21e72b7b711a29a WHIRLPOOL 2685829936f947811805f3411a6a6601af475774a1b8cbd90f92d174e451c8f5f59467d699862772bb45c6023259addca792969437b02cc12ec7ec69a9f41dbc
-EBUILD selinux-cups-2.20120215-r2.ebuild 447 SHA256 fa9f96177ab455549e83edfeb79611ceab4f91d149909dcfe5c12f2272c7fdea SHA512 5f7d0ac4862368b6d42d0c07817380f4825c1266303f0355acf4acf79bcb4035c0c32ff15a633607f68bc92d702ab2e79b23dd43c207048bb8bb523b8ceb3f1f WHIRLPOOL deb3edf22a8a5a43ba1925004ed0452de60cb646cd92dfb6f6e9569775c957c5024e47b45b5220564a4f3d13e5460505c32c25578dafe4d00f953f6c31c3b1e1
-EBUILD selinux-cups-2.20120215.ebuild 376 SHA256 e0269d36e0afc9cf7a86eb9f04af46a4dd0d87a3606589c16d2f6ad62c1ed0f0 SHA512 708a5fb77d6b1720ce2c16b5207abcaf39c19a1112ceb3f8556bfc4a831b6c7efeca0cd85a313394d9b68f0bac5505c82ac112c1a4a66908c57eeb3e1636b1ef WHIRLPOOL 6666c9b4b88e318eb76eaf276dcb7651ed439e7ba311c41ebb591cd1c794d1f04b0b992555298df5ccb06b0abd9abdae0b47aba2f4a80d35022e2578c86f0d00
EBUILD selinux-cups-2.20120725-r5.ebuild 443 SHA256 9edf9565084096536b6f899ebbd7e8350f44a162056883d028875094d4334be3 SHA512 80f28e689e8a1e7f8063235a3dc2b51778db4e2b8bce38ac8dda9d36d49120b96d0d6cb60f5d6df660b92a600037a692ea7e4535adb72a7746346995b42fcd5d WHIRLPOOL 30b6c2d59205fa8ca937341ec287ac117d36686af394248965154fdf3977c278f938999b4fd29a233ad4014f1d5c98bf1bab4b9ae7bcabbe111721595c4122ef
EBUILD selinux-cups-2.20120725-r7.ebuild 445 SHA256 19b8834b7404ea042036262bc1e834542777078d0414ccee416d9362d2f69dc4 SHA512 739f16fe9736ea4ac1ad7272ca23763f96e9c1d0a4f362ca3c628cb979e77c026796aa48b532bf2ea3c3e160529636103a07af221d01548e462a370657776bd5 WHIRLPOOL 64c92fb47896137124f04999e55ced847d458a0307e5cda18934256538ffc6e8e9bcb6dfd903abffb83a172f110ae053afcc48c12b5b1f439d18378eac02017d
EBUILD selinux-cups-2.20120725-r8.ebuild 443 SHA256 3039da1a9b37558205ded36e45b9febfd8c78b13b906e0962ad27c9bc0c032de SHA512 11700679af994462cffe10790da6d5003396ed89e1164428a8942e5eaf38802f3583902fac399d432d4b1629c746601b2d12ecf33ddb191b4ba765389728304f WHIRLPOOL 8390e9ca0b6e3e480f208b8d8e80539efc10a161b7110629654b413c92ad9ddd1f0d2865ef3b290b2659ef592c6fabbeed52a8392564eb4e3809d6312ce181a3
EBUILD selinux-cups-9999.ebuild 416 SHA256 491e980899228cb5e6979bcbd97c175e7ead5803b3fdf97db88c4ea74d42d455 SHA512 05db35379474bb7d01580239b719197fafd3cb706e2ec04235fa95f445fda511b162d52c502f669072ed523621474d8c4ad681db0a984c519824ed315734c44e WHIRLPOOL b19118769568411ff790e84f1d7bb91f8858906cc77355032bf9159f65b5a3e7febcdd0f405592ec0a5e59ef46fd4b638d461031289e638646f6e62d07274928
-MISC ChangeLog 4104 SHA256 69919d07848fd4d06c685da0e3ab200a24c6fc764f88d9171fcfda2714d0c64d SHA512 84b8be8eedbfca75e82a38b998b956325134b50f693f2956d8ed2ea12a1505a0ccdb67a6adb84b9eb4fcd7d0418ecd53c954219cee045e4599070356060e7455 WHIRLPOOL 1630100c3fcfe8caa6e339f44e48f75cee8b2bcaa7505ee5540023c9d8c11f246405cb9a16c5e1ac420e963780dabfcdffa58a80c3cf33d2e74a31c320a2289d
+MISC ChangeLog 4343 SHA256 e60edab43381f538da1fb7231184dfd9950a7e9f2ee394bc96a027a1a2761c17 SHA512 d48dad83640171724c3c5ce90a09abbb42c0c003e59a8f739f70815faedff1c7a6d25489cd91462bea198a786b8e593945ad4d34847e4f47aa69d8cac26eb11f WHIRLPOOL 91dcf7640e9a36e9f759e0041c208d37aaa123ea600c39fb511de3ebc6a520d1b15a2fff76fac2a5152d06f30b23dd7e9d2904c8d8b9634936a7f8e7548e3075
MISC metadata.xml 228 SHA256 fd6bba05ec2d2a0e570a86e43ee5ab182e28d5a7b388165a37e0a52e75c9fd35 SHA512 5af2cb0102e38661f4de566caf5eefe1e8e6577410e3c81d1633c46e61340eb9b48787873279c82be3b189ebd5e913993fc4c513d83ff80f1ad1ca75898f35ec WHIRLPOOL e8cd687d4ef11f8c568558213ac32b59adfada419565e6d018975e58cb7943efe6fa2cd41377f825adb9d8872c89512c89c06d2f69ee991f1c79593e9a02f79a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sAUACgjGyqvRYos8Cx07hmYI15PPB8
-USUAn3e5aqJcggpw6pY+mpOdfpN+aOcO
-=Jd9E
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9t6rACcChU6yITIyvxXzeIcc6rVBzKs
+D1MAn3/MZxWJ3ahp1lghgjoHqsu5nnUz
+=DelI
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild
deleted file mode 100644
index c81402fde87f..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild,v 1.2 2012/05/27 10:16:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-lpd-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
deleted file mode 100644
index 13a0bcb0c907..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
deleted file mode 100644
index b6f84e2fb07d..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild
deleted file mode 100644
index c3789a29726c..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-lpd-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
deleted file mode 100644
index f231450cc7db..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 522d74530225..d45c7613803b 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.18 2012/12/13 10:05:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.19 2012/12/17 20:01:27 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-cvs-2.20120215-r1.ebuild,
+ -selinux-cvs-2.20120215-r14.ebuild, -selinux-cvs-2.20120215-r15.ebuild,
+ -selinux-cvs-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-cvs-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index 5c8dc783f0c6..2e82aa02bb02 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-cvs-2.20120215-r1.ebuild 446 SHA256 10e1ceda4796190718742748b5e98ee8138663bbd0d53fabea4af78e2995497c SHA512 d18853522b233a72c78d60884829cbeacad9e0ca6efd144fdbb233d75005c0e96e2669f2db0f0e7839743c4071ffb6ce3b6c567d3c7279adda2f3d98515f2c5a WHIRLPOOL 389bf036f90f4ad330559ba2103c7a657789853a3477973773fae271ec342d7b8563b5cebe70c0aa30bd90b3959a91c693e8ce81fae3f5f65cce8290552be7c8
-EBUILD selinux-cvs-2.20120215-r14.ebuild 444 SHA256 601844b2e059fe80b0e3362e3fa7ab169de4cf55f695a3f05e5dafcc5957e531 SHA512 b8ed095f14011e6d97bdabdbe218e6c643db600b6eb4b126444ab01ad8de557b861024a5ff3ed0f34afe962c7bb71f7456fb731916cb261dc0ad622ce67b0eb9 WHIRLPOOL 31104cb55b1c68ae0a63ed9c9f69f2975ac704380f900c5e8c42b7f6316a62e446c44dde084c0dc6919c206dcef67e3d98c755e96440505b4a5758d35db8e1f6
-EBUILD selinux-cvs-2.20120215-r15.ebuild 446 SHA256 d0955d70fa554cde0555ef3ad8d2173f03d5cb218b9c526b9541a1b3546b1dab SHA512 b9f5edf0a9ef4b147b8a0eca3c2a600674337b99cd5a5a54ea278e9138b1587195a79429aae390fa0b760b4b94432355758ce26e3ed43299fa26df03929d027e WHIRLPOOL bbaa80aef58ad79d23f53767689d2af6746fded2b5641c5bdfa671b0388de831882289df4565ecd293186ac9416235ae45d61d1c46803a63b7152825521c7ff8
-EBUILD selinux-cvs-2.20120215.ebuild 372 SHA256 fb99b8ae1260198038da1a006e8b6725f55406d626afa72c40fda13c8ba9c519 SHA512 3a6959c846c66c9335d70045d1262a130a4c6c7114829e34333e13dcc7a77725a1ef84bbfe73875870b56664236cb9199c293290876517cf019b1b2c213ff497 WHIRLPOOL c6b89665013ce7176e8abda575af53e33529751cbb36613c091d3e3693b81bdfe0c5cd98df80e6c93abdaf452409ddc202c6959aa467aa202a23c5aaf99c2f8a
EBUILD selinux-cvs-2.20120725-r5.ebuild 442 SHA256 4952d0a99122fc937067410ebc1249bb89b96302e7572a0f3af3fdb09729342b SHA512 904c4fad85812286746750225b6221a782c5e15b07830c5265087ec6adbf6286551c9c5cbfe59b948a3204d66b45064df3b28e699ee161aeb5df3d78a026fe02 WHIRLPOOL 8bb8724b6c76552313eb147028e39818b91df3ada0dd082f9d376f0f6d8e37fe8e6770aff6d478cd783e9ad70d0952b3cfdd22d91c9d5d77980d2f7812688838
EBUILD selinux-cvs-2.20120725-r7.ebuild 470 SHA256 7940da4c71a8a46224667adc79cb35799c313da304e442a19fa76664aaa7300b SHA512 6158b3e5677977bef31aa3cbcda21db0aebbcf67a99b7fcb449c019c15c2d9f87d30eb41b7f8c2c1439066e0ea7cef51c20efea993b0456a8019735f2e4095a2 WHIRLPOOL 0491907f73f5ec26866722282469c9f0dc7739b7790203e48a1e429160244d4cc3c9a6629877f5100c42cc77c2f15c71b0491afb35728d0b737a178589fa7f37
EBUILD selinux-cvs-2.20120725-r8.ebuild 468 SHA256 3a03d40d0c299e6bf3fde03cce57bb9c1a4eb1a8edb8b1e198418d2172ff1d0b SHA512 d0ae8289e4403b4dbaf080ec88d850a839d5b49c86944af1edfb1ece7c80dba6d4490de64e11d7a9d3cbf8e292cb68ee9866e0b3c1e17e3a98d7559e6e786135 WHIRLPOOL 0a16ca8d49cb99ccdd84071812557853aa81211a1a6e962cf3c885800d7ec9240b39c86c6d83da43f48cb03ec8e3039b25e559d6aecbf9c87c54c474070bfb64
EBUILD selinux-cvs-9999.ebuild 415 SHA256 81d60e58fdafb696cb4a1963327f4ceed83258f7a03a6cbc6d80dd5fbd20c061 SHA512 9cb1cd8699ace37621a9ca8b6e198df81917f75845000164fdb6b28a01f61da2ba3da562ab2fd576a2f84d8da7b537b1005578077567d6a0f082df9e8b9693e9 WHIRLPOOL c57a3396cda2956d5bcdd874b22fcd64f52732fe7f9135c62c42385a526f7a4649306e4f9d5a63e701f0f8eef1c76defb51db603157eafb356d20739053a9df1
-MISC ChangeLog 2324 SHA256 9c33ebd4095bf6ea4a2ab41a86cc841ea2b9f1e80d0d434376d2428e4c98e574 SHA512 693ab59d4c9a6ddac9f840790452f2cde8ea684085b9786ace77f8e305a41ca3012970c3e39657097aa3ce412ee77310d4303e822b087361bd9fab90df52afb0 WHIRLPOOL 11cd103753ea4ed133c77d6bc52636946cf031e0a6be366d9c0e928a533bfeb1ea25be892f0328532ef5fe6bfd2a76247571eeb9e593e95679a6e373d3d12faf
+MISC ChangeLog 2523 SHA256 28bb176b159979ae9a1b99547c348bf6a3a4dca2fa4e9383eefb6fa39437d16a SHA512 88d29ee0b4ca753c1b4bad20fa32101cdeeea3852b5cbdc476c1e444a7f67a39921b5386f1999b24976ab15a9406ce2aeb98f6fce110fd0101a73cbb39b79c3e WHIRLPOOL 4e304db0e0ec71926b4367e5dd070faf711f869c27f4a70690a48e0ca7dd4c808355c6f0fb1a4fa29789cfb1522c050cb0f8d3348602dbea8cdfb5549e26d508
MISC metadata.xml 227 SHA256 9d7fb4e431b13826debf7ce4c02298f4ded2c72df7268ec12088c3fff234f464 SHA512 9db488426b58d4776473f4935b9bcf9a158f967c70a5c614e9ad0a0cd2e88a10d7adc9c8003c269f9df32f564c9b5a30e90a9f3ea196cf6ae8b0d56f79ad877d WHIRLPOOL 1e10ce8c96126e1122d1fd2fbfdbdbb09a67fa81bce5fedb5caf90915364fa217104ea8f5efb7b2624b138cf0983f3cdfa123b37e0e63b7947ec3f21c12470a9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9syvACfaYprOZnLKtFwh25Ej3nl5qUY
-1QMAmwTZVXyeYPmaMUBx5B2F8S8rayYd
-=tgbR
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9vGmQCfT3NtLvP8xTbhaV6mUJ5qR48O
+aggAn1YHYOHDLq2e3pjJYGEAdkjBS7il
+=LpRM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild
deleted file mode 100644
index 9c2ab00c35f8..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
deleted file mode 100644
index e11d8a12906d..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
deleted file mode 100644
index 9cf0fc4e1836..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
deleted file mode 100644
index c7ce14574671..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 025b7abf5c11..5827e7734f41 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.18 2012/12/13 10:05:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.19 2012/12/17 20:01:27 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-cyphesis-2.20120215-r1.ebuild,
+ -selinux-cyphesis-2.20120215-r14.ebuild,
+ -selinux-cyphesis-2.20120215-r15.ebuild, -selinux-cyphesis-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-cyphesis-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index 7f1fd2dfd5f4..ae431479db0b 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-cyphesis-2.20120215-r1.ebuild 398 SHA256 694e28de26dbe00b357e1f1227db911e422b243fb2dbc186dcd10de4cec43b7d SHA512 dc0790226519bdae699d7c5888524751f4cc45b045ad8de7923f5dce0aedae5e9ec5a872d017fe6dcfa61e1e56a8c9ea6f07fa4f0bfaf60ff2fba9dd9ee95fae WHIRLPOOL a312b384ac71dd2ad250a2fbfb350314ec41f4586ae9e67245dc0c60529ca48f0d4d08373ac3417f50165926396ec20c8aa9c40160b60891d95c2fa6ce2f5b2c
-EBUILD selinux-cyphesis-2.20120215-r14.ebuild 397 SHA256 54568edd406a41ad4d6dbc155cf1cc222807e32767f6181f1a890839e269e673 SHA512 9b7d24a5674b24b504012cbb0b6273b597aab1029db433959a09807b8fedaf9834c4b0f37b57c3f5ddef604903d05a83f75728cd1c92210deaffa2c7215b34ba WHIRLPOOL c602734119acbd2cf1c673dca264f413517e8365613a127f9ae13c5d8c8ecb3f418cbc18189f922c81bbfcc00c2687bf88e2e0e7b922042bade5f8444cf5bf1c
-EBUILD selinux-cyphesis-2.20120215-r15.ebuild 399 SHA256 239121ad0abbcb088efc2896fe64ef3210b3aaa45d77dab83be77f37f7ce3332 SHA512 5bad84fae07ee007d088bec883043bad04a970c572a425286fcb785d2bdda7d0924f9aa9e69562fafadb608fa2984c8187381192a2c16907f7c761fe3fdc18c5 WHIRLPOOL e5e4f47db58adce309266cb6b4e654ed41896c7979ce4925f530d430e78f4bc64cf091b4bed3b38460282d3be2284a8ead1f3a0c63e666bef60ef7404696692e
-EBUILD selinux-cyphesis-2.20120215.ebuild 392 SHA256 a0f19b61e39267308e4866604f0a11e9fe020df7009cfb987830a7aacc6c9755 SHA512 d0a1edb59c3de33984dfc468ae7cd1ec978c1864ad27c3570414e3d7e7ecc1cd95155525b9ab58a3002b33da73ff1779f51ee80793185955dd487eff70431730 WHIRLPOOL 8d91474b0e5bab0db93067ce9bfa46d3d1c1e1baf021628d0f85428566e792a4cef7a5d44230ee78d5efea8a601122d13d8fc508a2076e210957ee3993aae31a
EBUILD selinux-cyphesis-2.20120725-r5.ebuild 395 SHA256 e6b45b15f80be7338468da8efccb4058273c1a24754bdbd5484c96bd472d9f8f SHA512 63ae3a6f229fcbe7465fffeb7cfd3408c81966317363c28370e13840308028e7cee996d61bc2c9d3fe906871075c28afb0d98c4667c17b01fb5fa1d6355aaee0 WHIRLPOOL df3822c1f776f471344db17b098e641e4a3c371f80f2aa5f18ae98fc10cb12f730031238483c793df6efed30c4476304fdf153f6a9102326b711f299ae2e4361
EBUILD selinux-cyphesis-2.20120725-r7.ebuild 397 SHA256 baacfaac8ec183c32f1cefd7d75caa2d156747b92941573eed2f35e898899fef SHA512 718ba278237f17326c9b739d67a2c031b66b5dffb4d179838373786656f96a63c114ab38675738c7b69cd5f26e7a743e9b18563c4a27069c87b5d11458446f10 WHIRLPOOL 95603011600f48fd50cec3ae5a4701c7c07d22dd24236916a6f75d0d799bef34eb784a761c825b315b968f776bee36f6ebfa7401556bc990ad9d5a8b0e13ab05
EBUILD selinux-cyphesis-2.20120725-r8.ebuild 395 SHA256 5cf1aba84e493186fee6d1d83d017a5de766ae0d97759098f9c4229b3d4f2b61 SHA512 bc704a10d144f5dface19c7cfc61384687ad4b2136140183eb354032d7dea524611c1d10b694c0fb85f2e8d783550b063ae53205a8f960b5b7c6d86fcbd2eaf5 WHIRLPOOL b2dab7c806708968699eb07f54207b16a1f683286646142659d561741cf7b9c260350c72cd4561f5f6b8fa74267a9d10ce048da93f4848f703b7f4530a69f408
EBUILD selinux-cyphesis-9999.ebuild 368 SHA256 59054c29e6dfbfa6a34ef5768aafedaa74f5ad1ae8337ef98c6c8a3b7cc0a5b2 SHA512 d8ecd1e8455be6e3fb99b49ecb7d3c869f91f9d4a7616c29b9a718d5f4c7e14a5bcc21ad2127cb177b7a63f4f0ef426b78c9a0d89f0946629c440ee51cade7f7 WHIRLPOOL d18d37d5c18dbde2f12e36edc1027c2aa164a4de369a4a000a0082cea3c48793b2122059b12e8f1c88a4ea36f56483fcdbd5fd7a6d26786f0e2f39a5fc02819c
-MISC ChangeLog 2464 SHA256 71c816b4f41b540c2bab592ecb44c542c4cdabe51802bc7ba3ec541a343ffcdf SHA512 5a002b16c8e687c42453dc0bc318ad6f3d480a660766acf11a7d34003e5c5373be04f591c9b000df0d95662b3ce3a3c91076f8e2395af347aa400ab7d7a8eaf2 WHIRLPOOL 46159847e000b9ff4a83a5151d682bd37898d703e55303f4701d57b914a89411cbe3e0e04a814a96d18d74e0bd6c9653cb5a7846358650ce0c49a25a119616da
+MISC ChangeLog 2683 SHA256 5c17f9f3ccaa7e37bdd0a72b048227e6c74af3b8b356f9d7bdc96261e58442c6 SHA512 0b04181caaf188e944263f363be485475ecbe82e6f7a946b9ea78b8d8d174413482ff74eaa538f9d1d5482a85742b5b6ed06b274200b8eaf652aa5898e2c066d WHIRLPOOL e73957ed7db479495ca0f5e319bff7f8720450827d441480161d2f08038ce23fafd6d0c87cba7aa7e4180158cf9c95645f776fbe7fe15db8a51981c266a17bbf
MISC metadata.xml 232 SHA256 46d9991ea8182b055314f79cf65bf3dd526907c9795791e7fbf9e6bdd11d4c0b SHA512 59de9398923488366e593d571555d6950179c7e724904054984b98b2cbd672788259e348750a2d625c9564d19ca64b0c18e68fc5ea414839e0b6ba6517a55449 WHIRLPOOL eb0955ce23f8145c071b95569117f3fac94b93a9dbb94c23f2d79ad5669e181aed501c7668a68fa96d4c9be2d64766c7b8c8e4466ca4aee96526499660af15cd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sfMQCfc1Z0EIIPMeMEHeWnlMpWLTan
-TAwAn3mK86hVeoNOT5qh8u5douFlPEqM
-=1B6N
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9vTCwCeJnP4bKd5mDZciN3DJ5PIWZHR
+XgkAnRZe+D6vitT1lc/ka+xfid0zTUCF
+=KJgT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild
deleted file mode 100644
index 3ab5111757e1..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
deleted file mode 100644
index 6796b187228b..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
deleted file mode 100644
index feea9d2a9a64..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
deleted file mode 100644
index ecb617644d4e..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index ad34dcdf1ca3..bf924dfd9f10 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.52 2012/12/13 10:05:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.53 2012/12/17 20:01:27 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-daemontools-2.20120215-r1.ebuild,
+ -selinux-daemontools-2.20120215-r14.ebuild,
+ -selinux-daemontools-2.20120215-r15.ebuild,
+ -selinux-daemontools-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-daemontools-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index 90359b4c679b..4615c3ddb820 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-daemontools-2.20120215-r1.ebuild 410 SHA256 31a8c97901d64f4f4cc9d500e60407eaf5801d07e88c9296a1cfbc4a48692d21 SHA512 29f1916409b1675f5c4192e7f920a9904df145516e7a432607d40e26ffeddd81e9b7fc4a2a4406b908102a662a48a2386cda53e6a7e50a9e05c5fa6ca0c0a63b WHIRLPOOL 97f1384fa71f06ea3a4773983386fdb6f04a26c2953374b8e1efebc980d4a581b16cc448b0e931bdfb4f34d1d6cf96dc01b551f4973745786559e67326b1d448
-EBUILD selinux-daemontools-2.20120215-r14.ebuild 409 SHA256 336fce800c26e193546e1bcfd7d9661811081e9a9941d3b1934d14849b7f4768 SHA512 2aa5e025b6f9e99b71f6c85fe64bb31343b131343d9ca64be71819fc1189e391a3a78345c2a1a58532fa7134940f93c402cbdeced28b964d1d67ebf9776e4084 WHIRLPOOL 5b2408b3c1638d31a463e68f2691fa46d3b1ff9804a6d83cbdc4eae80ec4a4b0632b26da1eaab12c331241bb873874a0883ab20da52c49bf14ef7aee7a6711da
-EBUILD selinux-daemontools-2.20120215-r15.ebuild 411 SHA256 aea5672af22a370c2832e7f96bbce35692f372704b919f20c82f77bc5d5716d2 SHA512 3d65ff5f7672e918b8971b5199bcc2d073bebe7c6d547c23179be11da11fead0dccc954a3ab2e8f5f765008e3ea6b89df39d87803bad77913cc5eb56921c23e3 WHIRLPOOL 0b8119de45ecb6d84977f86544c30c4c13e7a877a0a228132b905c2a0129c9f560474b63adfd3dd5852809b2d8e37fbdcb4f1266020d4a89d0d6b3bd1a70a80b
-EBUILD selinux-daemontools-2.20120215.ebuild 404 SHA256 f0d3b05db7336cc0fad2ba93804951e15e55a86be96b1815ce6949ff048c7f11 SHA512 50a0f10228a3b40986aea2a48de99456c908071ccd067426f97823bf2d77242196ad0ef653e94b8ad3c0c19b1bfc78dbd6218a0d72af777ff6d54ce58901e700 WHIRLPOOL b10615530ba1cc7bcee3ae1a1ee13917d82e689eb128b7a07c5133a263a855ba94ff38f381802e104044dbd1ad7069b232b89155343e0260176736f011525033
EBUILD selinux-daemontools-2.20120725-r5.ebuild 407 SHA256 b3d4f96c924d0e8e563fe5b0d3f15680950d7d2308e8fd273327d30f150bcd2f SHA512 c2b3e8648c73fdc98f2c8f66751374df01dfbe9515860cc640ecc9f7502619c3361f5605b8e8a1ed9adaff8720574bb5e89ac8f2c3b36618a30157185de12bf7 WHIRLPOOL e99595a680463a3abaf8dc1cf9a983e25b9ba72c8143a22a60e0301da83f67b278318cde4df47979891b1c7b64634b494032bc1889c4d324202181c76be20904
EBUILD selinux-daemontools-2.20120725-r7.ebuild 409 SHA256 0614aceadd901ac617e032e544e4d0ab798ef5e2d91c85355c0e936b4bff92f8 SHA512 6ab984d6ab00f3b0337d960ec200eff38c6c164d8f4e6645634110d5a6e773ee1eb72973dd99f571b2d3ea7261eacbb4fa8cfc53c2230c761fbf869659e890fc WHIRLPOOL 4b4de411d0d6de395558f7fa840fd96219a4acbb3f6b1859bc32cf17371cf899faa2ec6678d515d50f732064636de2a69c574eafe7f2ab1377da2fb5c37d1dd2
EBUILD selinux-daemontools-2.20120725-r8.ebuild 407 SHA256 b90ab855d600236bed642f5fc84ed8f6d881d85294458c9e97293c1624fc50d6 SHA512 db8eaa7ba3d0c159e1f89f8db530a6399ec6acb4cb521220da163ebf29b869e0d7bb3ca762e99bd8df9da7885b3d94e3fe9ecf27faa7f88a88163005c1fcc889 WHIRLPOOL 5a1f76ce0cb6da2b17e32a20de6b05efbe383257cf2c4c85b90f2a288d44b9c3f0d0110b2affe683f4ce087936658f359c4f54919cb461d27bf618608d701ba3
EBUILD selinux-daemontools-9999.ebuild 380 SHA256 644c64f7c514b058a42c557a3f3d53e8843ee143debda85460605ffd279c9804 SHA512 91f99910dd0175bf9270a9dde02f4472fc554a1862227ce86bf9a601c2886aff2022c1e7c6e3c969f970eaa4165d5831a4e7d8e67697d1f5f7048da03fb1e8df WHIRLPOOL f0b5def15aadcaa8f441c29481b75b24017a951218ab2a97eac73bc0cc06a326f31bdf30952f01b82a719aeecfd0c119dbb2fa35ec8a1b4776216e1774a778ac
-MISC ChangeLog 7987 SHA256 7616be72a22600d94bcce3e7d0d1bce59d08b8ceed110b945b80acfb19981e2f SHA512 fc6d9701934e9bd4a8619a6e48f423a1441c6653e180fb5d8cffdbdfeb8bd4c3570274629c7c4956c3f0dd4e3881a23bcc24bd7b1522195da8786b1694a82469 WHIRLPOOL 56ed7e910d3e2a6c3847be0228398dde3b12f24a8ba830b9e98517858db52ea98ac45a79e0cafd196cf45f852d0714b9bb13dcff9b263d449bccd5a054dcaad1
+MISC ChangeLog 8220 SHA256 f281e92eb53a3e60a8cd58673d23cc215fda915ece9752450fd006c686aa018b SHA512 ed15905c807873db2ac2a954e728c8bb79b5c301777e778ccf1bcd7a0ec0ef3bd14a2b6281384402cd5092a6ee5fca554fb90257f18210e733667fcc7974e5b7 WHIRLPOOL 80dff376ff7834b6fc63b0d9ebeb17deead3f283800239d1a11c4bf8357aaa14cd6e6f6796b380aade5caf1a2f68b771e19dd33617d1b5364300aab52670a00e
MISC metadata.xml 235 SHA256 4a7f2427d78dda1e71f05b91fbe2e99d26f7b502c0ec6715de5f4227ebd7eb4f SHA512 63cf3f00da61d9548d0ecf1bf19c37ba9cffcf46a043b76a76ba0163e2f6cfc8f3863b28f96048e4fab2221423fe385692a93fee8e9cb76b083679531734d736 WHIRLPOOL 5234ab848934dff2472d93aa02a54b06bd2110b6146a356fa3d8d3b2ea8bc91c41890ec057a4aaf52bae55e561de33ed56d0c3ccb111951d6342b5536b895187
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vJmwCfRK5T3LuY5uVHFCxnXIt1QiAH
-7M4An3NQ2bAMQX/r04efJbD68zhw4zQt
-=+0Bj
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9vz8wCbBkiYAzyVZRHumzVPrD6WiBuk
+go8An3wY/hhl9iDuAWpQlx9oxllMN5zH
+=HUYy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild
deleted file mode 100644
index b320ee5ecc1d..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
deleted file mode 100644
index 3c5f7d60d13d..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
deleted file mode 100644
index 11b2310e0ded..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
deleted file mode 100644
index ba86193dadb7..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index 2d1b571ad7d8..5491e0f5e46f 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.42 2012/12/13 10:05:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.43 2012/12/17 20:01:28 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dante-2.20120215-r1.ebuild,
+ -selinux-dante-2.20120215-r14.ebuild, -selinux-dante-2.20120215-r15.ebuild,
+ -selinux-dante-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dante-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index 7d79ff3757d2..410bc3b576e3 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dante-2.20120215-r1.ebuild 386 SHA256 c137989e13c7b65703090791c07763b7aeab024cc565e44e6b58d5c96e9fcf14 SHA512 d8d741a831165087733bb653205b1bc6fbdc3114deff851686fc2e39b8eb92de9cc62f301bf660077f9941da0ba1ab9c4c82c7be344b0c78194a09712f02d6db WHIRLPOOL 5c7c03c2caea3429e1ed6249daf09f0bbc9236bcb058f07f6fa9370ca29761f489d879decc71c29fe2ef82e69f166a09947313c4857af8c09aa95dc3367e20dc
-EBUILD selinux-dante-2.20120215-r14.ebuild 385 SHA256 d600de4048cbb5c1e8c0ec18ed446ec9738343d66f74e1d98ef106c036f8bc42 SHA512 1a005fc3cc7a02481e8cd46dc23a4638068dbc1cb23ffec500c26bcfcd832a1fe0a6dc61e601cb928be18cbb5a94190a6dcf5eb1ef00eff3a377a897d81f84b0 WHIRLPOOL 5edb94ff75ee66d53b58b70272e498468ba1c8a85f76037974048b2de0fd1288d7dea5c7957bacae4f0aabc4be3153f2f5ed2e63d6c2d739c103774b2d2c33d8
-EBUILD selinux-dante-2.20120215-r15.ebuild 387 SHA256 6c1124b5604f381647561f477d108c6178ba3e280817b84fbc4c9a56ce8b1202 SHA512 2789d6c122bbddf158e48f97abc1d48fbea65569079bedd2f5dd2f02b81ed86aac11790410e0bf4d2af3a7364ff558cf542af9d914e1a51805182fbeaecbef86 WHIRLPOOL 482c64a6a36ff6552197a22c9e9c98729ac222cf36222a77db9fe5e32ad0e8794076eb925c886d3a613555d7c946176542557dfd16e98b8f7cd0910db5890786
-EBUILD selinux-dante-2.20120215.ebuild 380 SHA256 729999cbee1fccdfe9bd40f4c75d6eb96f74f06e8ebf93a92b1f64b5d76270bf SHA512 b3128a273eb29bda524961bff0da9ce5f43e8b8f5775c652c0a6b6d8462536320fd3a8f93644760451bbb9f4b027251718b9c03cf0f6499fdfe201a64dbe206f WHIRLPOOL 63e43f3a39df65784624a8fff74b4ed5afce103637ed59ec18ddc32ec396659a5a1d683bc598c19157fba3c41b3be0a45aeece05a3de33369aac198594ccfbeb
EBUILD selinux-dante-2.20120725-r5.ebuild 383 SHA256 d364507ac397384168151f6b693b468a8be27da95c003e84d766b6e1fef1c6c3 SHA512 f3c1561337a506c54a3e1c0e2220390ab5c4d475a82ee526204b12e8cb5b308bc8ed8101d37ae62b1a731eb547c4b0433207e698621f91c6928bb55806edfadd WHIRLPOOL 11330c47ce8ded29edf38f6f8b50f059a38d9b4967b00f484b7bafb575bbd7aff14eb86a948cbbf3742fb05b1119b6b2e136f74fdda02f1635bc9219d1bd338a
EBUILD selinux-dante-2.20120725-r7.ebuild 385 SHA256 eaf6ebf894eab7b4b07d670908fcad2454f56319d9a3ad3ec570e0d0810dc6d4 SHA512 535549c9139aa9848e203bc9c158d6f1fd363b80e16463f16860b8445e631661fd45448e9e8011ef2be513ebad830131ff87bb439d9d914973197b2cd2464a67 WHIRLPOOL 665fd09efd0dc72e8a5b3baf6521b7f28595bcc292b3b9a47765ca2ae73f1c68b4d5da0bfa1656698af4ec80ebafe254bfc0a11d7fd32241363705a5ddc883a3
EBUILD selinux-dante-2.20120725-r8.ebuild 383 SHA256 eb7e855addaa9351e6df82c1902b19729dd7587df1a9a361c971204d0faf3847 SHA512 90a2c39b9d4323633128625a58157c8f0d14d6b90db1622cd3aff6e533d076f06968067ed67332dd6abc38042834751a9240dedd647a65bf6a2597521b00abf5 WHIRLPOOL 0aa916144df35e81df45e04c76c3be06c078784a230fe60cdd8548e9ee9d00c22ebab521b2c7223c551e11d12164555e2be326b65c1bf0afbb10e211ebc55d36
EBUILD selinux-dante-9999.ebuild 356 SHA256 e99bb5d584a27a703c6533fb839fae7b86ad9d2e60964e1fbed6f2e8e02fb063 SHA512 8669d74f6d4b40ab043d1b5471530655b99d8ced5945884c681f3896e55f7a7dee2d4afa14edb9890caa475e4c664be304f0f1c3254a43f52d8af1d288080e82 WHIRLPOOL d92c4808b13cf8fd45d69bb49c9ef7fe3f3bd3510723d448305a99da8168fb6e4210828fa8e12f887f874702bb5f4dcd2f8a38b33325d19d3a41457267e3f9e6
-MISC ChangeLog 5978 SHA256 aa45733a96c8e058d67340063a4efeb657934b18383e20e2134b5411d4c56cc2 SHA512 b7353b43396a5b377d7625ae121e449f18eaccf2c8b214b6c8406ab24933c83968e1fffd98d869258d5466de1d7a3364aff7d0d4d29a7fd48134f3766ff3ce19 WHIRLPOOL 1d9424d92c2e601bea920497f731a0f55978720793243ad2c043e5dd84782ebb469582055068ce1761149a5952fb878e3a2ce8756481dbbd80caf6882244f38b
+MISC ChangeLog 6185 SHA256 411f8d866782fc59980620d32e56182ef051e723887b1cdf65ba8a5c55e2cbd1 SHA512 f5db3486472ef7dd5099e2b6c7ef919499b02ce167331042fef1455fe739774adc1e87c21dac85d75ca3f81219b366d517d3021cb7c2086132cf0f2635188c65 WHIRLPOOL a56c11a5c8e68ef0207b04bf2d7c0c5504877f4abf01217573a378e9ecbc500bb16c054e25c12dba7c28d5ba07ff36bcc47618cc4aefeaab91e5f0cc3111e8e7
MISC metadata.xml 229 SHA256 e84dbe604bc91a2fe1849e212c911ca061525d6c1869c6756145ab48e7834b99 SHA512 075855196f428ba92cc7f36f46303b5097df408547ce1b03f592967ec7f34da874a1be2227ec47a2e2a51510d6c76e9a9ad7055aa03a4caec78f10b13b5a9928 WHIRLPOOL 5e5ede2e151450ccb1a577a2d249bd79b4c1a338f8db0221b1b2c6fe52981fe14f071748dbb4d287bfd9b0179687bc9a07eb10ce6daf853a74e2f907bc9bcedf
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9vF9gCfcqf9+piBaUdwroPMbRbwrMQp
-MGYAoJYBdzs0sMSSdqdr/kpzsfneoOQ6
-=AS6d
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9sQtgCdFVt/KU6cJpfgl1+bFf3wctgj
+d0UAn3yU0A435Ad2lvGo7lLqhXCDPGZX
+=/RKk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild
deleted file mode 100644
index 03e5a869dc32..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
deleted file mode 100644
index de4422317a22..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
deleted file mode 100644
index 3c2562aaa22f..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
deleted file mode 100644
index 918b18d3ffdd..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 25e6c697a454..a3eeaf62a08e 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.19 2012/12/13 10:05:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.20 2012/12/17 20:01:28 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dbskk-2.20120215-r1.ebuild,
+ -selinux-dbskk-2.20120215-r14.ebuild, -selinux-dbskk-2.20120215-r15.ebuild,
+ -selinux-dbskk-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dbskk-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index c5a615cd977e..ec70e190fe20 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dbskk-2.20120215-r1.ebuild 453 SHA256 2612fcbf3b452e2811894f4d2071685f7451b930856a2e5b466319ee66d0fe38 SHA512 f412e0fd6946d4f10deba1f80c6ae1b516a1c4c9d68214a8b0e5690090ec543273dddcdaa2969358d70c3f0e75c1996b6c1115afcc2a0d7285abaf07d74575ba WHIRLPOOL 3fafd43efdb0da65057606a6e47e4f15c6b943ca30a25714e5a5c8736347d54b6dbdbe2fc648657f0603f67c10a11fb10eb5b926de3b688f9d4c93ee34d50766
-EBUILD selinux-dbskk-2.20120215-r14.ebuild 451 SHA256 1de5d11b21ae2da13e40b84af66109943f5ec63b61c8228c375d7bc71f9c11be SHA512 e7f388deb03fecb87b5ce7563f9218ce9c6e875962a870d151e4020dff620fbf980f63818260a7eedc740615bfc011b95c623e5f9d88405b8fb7c06eb58242d7 WHIRLPOOL 5f2ff2bed6e9195857abf66d9bbe4a312e94777488706d0f81607a0ce21546e3ceb54365a0df1c73114b3d0f460608031f1030a29cdfd0d143cc4fdd69991a8d
-EBUILD selinux-dbskk-2.20120215-r15.ebuild 453 SHA256 95a091eb15f57561fc4087a8f4df05d8c974671c68fb946b1b5825c2fb01da0a SHA512 9b21299206a3254c4ae9b2825ae9b11aa63f312c21e5c4314dc30fdb818d3e84971823a7df24bffe5a64a20615e0139bacc7489e799c3df9215d69947c5d5379 WHIRLPOOL 66dbd7bfc7f28f3f91674b5040712f00b0fce3eea2f29c302e4def0f5e7bf4764a411c01e383532a4bcbed729160f2861e7c1e1f54ee6813a9bd112a7bc5d086
-EBUILD selinux-dbskk-2.20120215.ebuild 447 SHA256 49f01f3867080b0627f07dc7deccd940b51ac42d823ac3ce296804a703e65c3f SHA512 c3f06e089e1029725c92916b641a8b2710ab204cedd678640fe731a391d41040359ee3388f1392392550a7355360d583459ca1ed23231fad99010096779d8a7b WHIRLPOOL a15fc9876073a1dc3f20905f0aac84e1fb1656c886f5715327d39ce7850748757ae6cc12ca2fc428736c4e117408e3eaa12c2444d592fbdea04a11ca023cabfc
EBUILD selinux-dbskk-2.20120725-r5.ebuild 449 SHA256 cc43fad51df4cf65030bf4744f465e543a0a30f698221880d812dfa38c588ba2 SHA512 b0775767ad06401470c37f453ae35ea02dd64b26806140a932290ed1969f00ceb9f03f9afeaf05681b5fa211d9f550c1df48a2a98fbe00ba7e91877d6164ddf4 WHIRLPOOL 0c52e94a60cd5e4f41549b6374ce8efb5e15e12c6c00d13cdd6a0715676807579e18668a36303ee18235174a6727abd9e54847447cc0f253693c6a9fb73833d1
EBUILD selinux-dbskk-2.20120725-r7.ebuild 451 SHA256 e2cbf20c22adc3cc3ea745de51c3a7192dd7cad8b5b9c85c591479fbe58b9718 SHA512 05762bbfcfd9e82d70583e71893985255c7d7018f43f0e561f98a67717c7e8fd552dec9cf5dc89a99d8953b2fd7cab0345188dddb120ef6ad864942ff8e86b40 WHIRLPOOL 8bfff91a64cad2b82cccec8f34e672fcf761b1dc6e34afaab0a3c1367f1e1410be5bb60156bb17a74d002098ea1d948c29c590c44171b4f5b17b75d413dfbbfc
EBUILD selinux-dbskk-2.20120725-r8.ebuild 449 SHA256 43bf0b0f8bf39e67cb283c1f9fe3724a8dd631047e4de492f5ce165c82228a00 SHA512 eb21a9b687ea4f3d6cd82218015528485ef040f28c0d9230c6defa72ff6532843cca0671bb41d07992994f6201debc2acd33b531a0fb7638f9ef3726bd527b3b WHIRLPOOL 2c98855282d686f42f2179213108e5d50741d4a940071d934d3063b6d0b3fb364427409da54a8c8f55d1cadb02be5bc2203222b074afcab13ff834ec9a5600b4
EBUILD selinux-dbskk-9999.ebuild 422 SHA256 4444e159deec4eb4a5e394cd34f6f76650b723ecc75b7d2a0529a44beadee20c SHA512 71a07fd4102f8a5b9ec596ec7812874865bd61387c1d9e79a61bdebe7b76c0dadea4c67bc1c4a3719beeabf67342161042f3575a9f0b5f6651a71eb8bd095aac WHIRLPOOL a04f7b19e82896426cd50b6a65d36ff7d7adb6d1830077ef81ea59bc4efc7a4f4d83149f600d0d94b2f25822ca08e37b8046487b181a7db94019ee5e11dc3acc
-MISC ChangeLog 2506 SHA256 63bd483ef3adeea3bead22291d911f5eac0f8c276e9ba1c32b9198cdfc8b5d52 SHA512 92f57e6422d7bca22b30bda9891ecb5e2832863d16a65a3d9c00046bc27ea73158d56c691dc6f1f1d0ba6f4cf52a3cb905f38bd087f819dcefa58ab7d4f1ca8b WHIRLPOOL 8abc680d4a03a5e4dd56151adfd456662c8c01615a727488eb258fa49b41cceeeded1915c94d03fee5c894d36974b2b29543a4592d0cb5728bcc16333c6c757f
+MISC ChangeLog 2713 SHA256 8dfd151874b2c15e64e5232499c659989f90250abaeb10f867e62cfd6163154a SHA512 ffe53e8d7a02e87faf0d8df861691c9ca4a52659d61995fd39f31e6491005d46f830b96fe9edc78bc4846b1250a73c2b9f044a37562ada64c764064bf40c8a48 WHIRLPOOL 6b9d6a3d72912db6d157ce94b7f0d04af25732451fe9556c46c7d431f22cbc7b8fad5e3be3546f11bcd5c2de7021c3eb6bf960e2bc6ad41f92e0fe0e5cc4fbda
MISC metadata.xml 229 SHA256 532023bb1f89c526878faa65e0e98d60c8f1b5387fd0bb600d7d0fc209b33f96 SHA512 f1f10d701aae2671a443a58d6b57ba709f5abed3455b0c340a421beddc7503c954d507a304bc7045c724a55f8c0d5d36689f74efb271ec2d4f79a695a45498db WHIRLPOOL 3decb47dae47989187917499b7833334e37a8e4faae1963484e5f3bc520bd39c3afb8210cea92fd5679285cd08795155255670df507d63aff71c66def5a605c6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9uTZQCfVVgKpJgIZYlt1wG/P12alto+
-Sx4AnRs46Z07izhrbrNB0XEdbifOVf12
-=q/V/
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9uJAgCcDfUcHkqOwQOGBi3ocNmOvqVu
+J3QAnjBi2sz2UqaxI3AgcGuhhnltOvLn
+=R7NE
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild
deleted file mode 100644
index 7775bc506166..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-inetd-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
deleted file mode 100644
index cab22424c560..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
deleted file mode 100644
index a3fa7368ff72..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
deleted file mode 100644
index 550d276f33ca..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild,v 1.3 2012/06/09 07:17:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-inetd-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 57de1435174b..ae18b993df68 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.35 2012/12/13 10:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.36 2012/12/17 20:01:28 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dbus-2.20120215-r1.ebuild,
+ -selinux-dbus-2.20120215-r14.ebuild, -selinux-dbus-2.20120215-r15.ebuild,
+ -selinux-dbus-2.20120215-r2.ebuild, -selinux-dbus-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dbus-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index 148c6c2814a0..93ced326acb1 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dbus-2.20120215-r1.ebuild 381 SHA256 724800ba16641075dab15a5b168a41a5b77578a87b7ca66261501100e9212818 SHA512 f3619136e44191700577a4e49393b7afc92391957d0ceee9ec24e538d3cb6dea56c8e30f0e7122f8d22791f43417ed44afe22b9db92c28e6292e5b1f184fa7e8 WHIRLPOOL e80fd36a39d73c1b0fbd8e151ab630013536f5507725c1f2b7372896fd9505ce66cdee2048c0699de28f715b4a7ee4a64b381d974d218b112bda370a0c1fe048
-EBUILD selinux-dbus-2.20120215-r14.ebuild 381 SHA256 c01acc745a3d6478082b7f7f7459f80e80825a6145f148c2a48dccbcc11193d0 SHA512 67bc16b28227ca6c1d359711720eabd7029594b82ca5cd97435a98e96727fe27042b9fb686a8252b2f5c6bbd85817cc34a15de2fafb77298a0ed19deb5fc8a05 WHIRLPOOL 2e1fae12b61d1e09b2335368e1b1ff306aa8e9f9fbc3c595443321a34c2179134ece7873c95660184afcfd1a02f91125586288bad3603269c27bce19b76f3411
-EBUILD selinux-dbus-2.20120215-r15.ebuild 383 SHA256 d6090ec0be3cec4bfdb0a3183aab3c8d12a4c6660b6aab2910df7c928835bf31 SHA512 d6c02ebee0166586977c2fbab726dba1c714e42d095f629b6573abc885f9991798dc6d64e6f3184872353a231e1394fb04f5cbf2eea8b171110886fc99b8c55d WHIRLPOOL e40a1afdf999470ab057f5d8dbcc69745ccd4a26c9503114742f777ae79500f8fa04cca02a71fb9f9b04b300160165b56d14109d72d930e0ab4b67046645bc2e
-EBUILD selinux-dbus-2.20120215-r2.ebuild 382 SHA256 d108a38aab141e11775a1029f6792e853b151d011ae1fc5d5598246ada471181 SHA512 7de91b745c25342961de0f1bf7d078cda5e2a6339f7b99a3c230172680eafab44018dcc9f864dd739204fb0b11f21e7cf3f97ba262f98e1f49ef5e67706419b6 WHIRLPOOL 6386a1edd1838a35bfd43138c3017457c97b0e1cd06791ff470063bba804b20aa91534f47616daf7e5b70d7ffdb3e6904c3a937fecb5fdf1090b917fd1ef27c2
-EBUILD selinux-dbus-2.20120215.ebuild 376 SHA256 b3f57e4f9effdac9c564740e8f1c4ae5b43459ca7524af683db9302906f38a70 SHA512 5edd6df54b98f78b2eeba68235a432240688d700c36d92735bd06a7548ca74e0a70ccea07814c57b5d28ef6009576fcb28b58bdbe26de3c5265a9801d2d73185 WHIRLPOOL 88b3ca6db765f36f9f2e95c0aaea941f2a770eaaedbbd0003e2d675c3359b9b08ff6404057a1b463c0d1d434f12904d93ec4a1e7680ec65f9de7b9d60d25c011
EBUILD selinux-dbus-2.20120725-r5.ebuild 379 SHA256 5f0edafca919f131222b123abd9541c63a0ef66861bbd4e4020acd358abf9e47 SHA512 239590086029c31554e3abcaefe5706c1bf8dd3d3c542e5697bba86d95f3ad08aa4bc70e0c29ab21b5bcd12bfac320018f546eacec521e6119ab3f3dc2a0711b WHIRLPOOL ff1cc1288b8a65c5af57373b49d3bba563a980dd2594d01a3992d2fe43f010a944ff58cad983a30166803815e8f0914bb9c2e9fb5dc6bf0a61c15fb3cba581c2
EBUILD selinux-dbus-2.20120725-r7.ebuild 381 SHA256 ffd2698f8586edb40e8cdb3b6abd2b7cf58666f40ec065cb8d92de535f617b4d SHA512 cd6bb68f1b690fa1540b15ced1c6f8ad6897d6692e148d941ab19765a740f2639297a28ab2e7c8d1eb306f06870589e4a6613c0a14c31809da9bf151bf5c7ea1 WHIRLPOOL 9bf7ae7e9849e9785b52a1e8592e82c7e1f508fb14d7df0e4cac536f1cdb5941a26e7688694743b6ed0786ad77dcaf9b0837b1b273a90eb04cd7f91ad4f12b60
EBUILD selinux-dbus-2.20120725-r8.ebuild 379 SHA256 c3d41bb9e8b71e2ec17b44a7156eebb562f58280f9dfb1d5cc939172c3736ea9 SHA512 ae22c58c3c2ae6369a65d583ded806ab24e569a12ba5c81efc9438f04410b60131eea8faa73f8355ad029861f642ebc5f9418fb541a4054f618e39601e1c1b41 WHIRLPOOL 356c30198ae85b5129e0aff5c551384451c8fd477301d58ea3e019b2c6782e0c450f85f37ba0c8cec46f522c9f3bf5892c342625e4c2801f0513e429055d1db5
EBUILD selinux-dbus-9999.ebuild 352 SHA256 f6604b2b173574b8a2411c33cb0592a9d0d9603d70590d8726ac3c3d465f36af SHA512 1d5c50d7186de5bac87fa5250379efe1c1fe370825bdb7b1316b1940ebb3ffdb1cc3358a4ecb57e5d92d753bfe9cadc62e74a9b3fd36e67bb3352e7d22fd6f68 WHIRLPOOL 9b97dc7508fffc0f0df0a5407afed2a3f7e35de738083b224372fe53a991339e76ee3b9899ab2221e5d64e383ff495dd7c4f0e727ff089ebab022a6ef2a48a15
-MISC ChangeLog 4881 SHA256 ce204d07585b002e1c955f595e751a54bac22ff9e7f8911695f655bdb0a05056 SHA512 b13d7adc30610958d7f9f1629fa81119b6c01250d68e55a19874ef35d15a356a95c327f1648507f17c2b3118c78f5e97bdf7ae982a743bb40192910b9c34af7b WHIRLPOOL 279bef3d4286a82640dc9c5879ef3df7f6bd7a33c61b2ab4e6e079b29b63ae4449545046a7176954a70a3db25ee71ca902c7c2a3678282bfdb501323b40a2b9c
+MISC ChangeLog 5120 SHA256 dd23d101bd2da3717fb1e955f4b5ba873db98507299524624259a58741aa6f91 SHA512 e4c8e2781a920f958e3e9f30f0c769f7b73abd1f61960e154a4fd069914e209733593d936ea98183aaa38b4fc4d1845ab32a9510e6f15f3d6031fa3abfee69f0 WHIRLPOOL 011a246dc0c36596abf07a0b7e4c0d987e058d7bd34bec06e832d25e2ebc1dd104a8a6c49daf47887dd203e14b8bcb70be586ef9052df465a7d9f334dfe47dac
MISC metadata.xml 228 SHA256 ab350343fd6b86306249ac67c97abc7029657fc0352af4746a37aefa5af17fa5 SHA512 0fb0af52574863afee96e2ad77514aff16621d07bf6954d0398b127aaa42bcbcf964a13a094c080337e6f82dab8e3a70cbf1cb05cf397576756322fa1ec0792e WHIRLPOOL b4f0fe4ca15f341e0600008297f7f98b45d1427bae79598dd185011e4ae13f9c4bc63b61b1bd48ba1aef1ce7af1b460170fe46b0919572333a5e329c51529d5c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9sgLgCdEOIWXtSI58PLXhQ5z7MDr9Vk
-6uMAn1wr959w5LNHw/qJ6cZjW4i3Lq+p
-=Ayak
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9u6wgCgjieYTje6i1wBHi3fcKF6tTwc
+0+QAn1inS5rfs1dOzGlahsfBF6KPuySU
+=oPq1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild
deleted file mode 100644
index 44eecbfd9df2..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
deleted file mode 100644
index b3819681b9a5..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
deleted file mode 100644
index a6a5e2d089cd..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild
deleted file mode 100644
index 4dbb8fe3459d..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
deleted file mode 100644
index 50c23769e8c0..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 9061921b89ca..d720a46f18e2 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.18 2012/12/13 10:04:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.19 2012/12/17 20:01:28 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dcc-2.20120215-r1.ebuild,
+ -selinux-dcc-2.20120215-r14.ebuild, -selinux-dcc-2.20120215-r15.ebuild,
+ -selinux-dcc-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dcc-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
index a69e0c74e297..fcfb1e2699e1 100644
--- a/sec-policy/selinux-dcc/Manifest
+++ b/sec-policy/selinux-dcc/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dcc-2.20120215-r1.ebuild 378 SHA256 da6534105ce7f482222aa74feed41152cb63d328952fef1ac1349a7ea64d7d41 SHA512 df7170e838ce80228e32cc6514f341874bafbdd2e2a048e47b24f5c36da50195b5973dd38a52c405c284d84c91da195fc5f4037363718cbf24ea5cae55e3947f WHIRLPOOL 9cb39005cf1ac2c9c00b215ad21a868f113cdc647e746563bdd54a92e2bcbc296c629402e1a87cec210ba6500c6a3c54a0a4c88c84e55fe228e0c3cb69763b47
-EBUILD selinux-dcc-2.20120215-r14.ebuild 377 SHA256 641f808481b46a56684b84235934cccbe5df73add78b2d53c6ed960c6af8bb0d SHA512 5c5750007a960ea628c663f05aa8f2d429f535358196d4708fc88e66d31806d135ab920289b1ff7feb2b3c162bd0ab04fefadaf26fb6ab07cb76940afac61f9d WHIRLPOOL 91ba6e5bfcb3fea68f0de287b3ef3dc3c39bccb79c0cb523d3378bbf8183cd0b0f17693ca86c82135ac9823d30b74f0191a95a718e2b6d348146b59fd6977aa1
-EBUILD selinux-dcc-2.20120215-r15.ebuild 379 SHA256 d0c9cd1cabb18377ffc4213ec91dadcb458ae5753ecb77fc5207df0727c3a1db SHA512 c5994e9a6317cf566c5a0e95a3dfe0b881d9b81703cef1648d6dcd8f012c1ef185ba42a515c5310285b9eb520dbf4bb538cc28b40827b26920b6bb570d289d5f WHIRLPOOL dbda5e97020757ec17833b47870752d5c81fff3396b8fe8f65e9df86a43ea949afd6edcbb4a0a277a3c4f5ae0fed849425481792257565c519deec40ed9c8174
-EBUILD selinux-dcc-2.20120215.ebuild 372 SHA256 aaa11f3285c1ab27c95a2f2cc5a388de61dd5418f281e6d0a33f331a3b36a2b5 SHA512 729798263e66e0bb4fd35ad813e428cf694cfb45a41a6c0038b9d6c3d59f201df2136be1fa127b14aae0323ab37bdeeb522e73120100575bc3ce5e3c5db25542 WHIRLPOOL 533a4078609a0b471e7a31d3f97f5fb89e935dc366f97dc9ccc9342f9a5d95cdb43ea83592816e42a937f9436e1331d54ef826e3eddb39e6fe7c5d426d650a0f
EBUILD selinux-dcc-2.20120725-r5.ebuild 375 SHA256 4949d5a0ac5ddcb750d3654d7e90006be51eb2b3f0212bd9cefca9502ba25247 SHA512 0e85bf5a52f39654773390e4206392aa982bc628a6e00e0104517694f4e77ddd60f1134e70c3167ea6576de48e139473fb27b68c88ef984244337b933bcf5e40 WHIRLPOOL 18ce4634f1c2e82c953f2b07d1c48e304b58fda26e130ba00b127a5b10aa65a4719f7f6755034d3963ccbd958a237800eaae24d80413d64eca60d84bb75fe793
EBUILD selinux-dcc-2.20120725-r7.ebuild 377 SHA256 0e3a2454f9d0023437c289321019b915a08dae9e0ddcdd3e1dc75b27e56d11b6 SHA512 54608f3bd83cf39e07216b8353f345e809c661e4efe9b8dc66864c809a869e99685e171c0a3633f14c3fa36dda9b31f252d18efd989e2769d68d763be9ebf30a WHIRLPOOL 2a289458de5830700b5e0f5b32dedca2db16885a4f8954bce50d62cac249e064241ae5b580a2b7726b3b1f6b9af8b36315e9ed47e00ae4763d499f1dc82684c5
EBUILD selinux-dcc-2.20120725-r8.ebuild 375 SHA256 6a5a194a04114c7833457743ddc5c64e0f27fb505e912aaf88d3a794bbef2f48 SHA512 ab6e4f65baa2de73d34202bd495eaaf05f4127eb19762fe0b8dd68bd197758ed516094a8e18135a4765c4aabe0fac601d07e1bd33905ba3153aecaee61f39424 WHIRLPOOL 21a30d78fb277f508f9879b8d68b404c5ed097e879f85d329ad97082ed2bded18359a2b8a1c961e324130155a8a9c4d3998c03e3273cb9cbf4b2d32bed39d143
EBUILD selinux-dcc-9999.ebuild 348 SHA256 c43f49435511cb495954fa12c1eddee92f9c57e5d3d881da1d6038b1252ffbe4 SHA512 2b8e6ce59b08381674578bf94b55cf31def816ce543f14c4278ea71f41a82cec491ba1eda85cf5d1fcfdc20a91feeb86e8ce2589286ae3763648ed27e4b8be91 WHIRLPOOL dda7caeb2ff0107ce0cb4b4d29e2cf71cfdac4fc88c8a86c7d283a0dfad28c7aadcc0cb0c2b86823a645880200c5bb60cc3f572301a3a6b0eb08c7ea97a8a3da
-MISC ChangeLog 2324 SHA256 f3d7f5e874da1732efb79ade8abcff9569a261d2bf0570f739a0de835bc7a0eb SHA512 3c26a6d1de6efe99d79a600b3916cc9baab087306cad701531138409a7cf3ea5c8e9873be74dae5ed7b9b4acac9399899c2ae75a987c3b0a44beb602043664b9 WHIRLPOOL 4eedaa357632eff742ee61190f346086a1fac77485cba42791f8513cb2ce4bd65cc1a65802f65bff70e9a9a73628bc511d79506d5be2f2932f2d5085ec5f0dd0
+MISC ChangeLog 2523 SHA256 b943c9d731a2f209b83ba122ea1a8767bccd526bef98c772e9c276c6fcfe0f41 SHA512 a99e43ab20324e301cfcb10ad9bad1c17bc59acef45996b1aa5259a4e85f3bb8c99677b67405f52710293b14b02800eaf6bd07704c448939ec29a0a4376d76f0 WHIRLPOOL 1fdd1a390007b070a8c26af51bd4137551c831db28cbecb3ba7d561f31249fff13b19fb8713ee610f1553df3d73bfaf2623639d4216275b1727dcfc5074db42a
MISC metadata.xml 227 SHA256 6fc454ea63a6dc14b4292199246f93b92c08da0d4e4e2d335b7fec2f79f286d2 SHA512 db0c7f06efa5e8ce1919d0c445cfa84d47fffe8d5b4dae75694b9d75097054199feab6cfdd4d8661baabeb1d465a5e43719d3551679d48ab13250f4084bd5549 WHIRLPOOL 1eec5ca5175abbc4f952615e52653a22c36d7166637d9a5dd30aad1043b6529f90fed1c2e87c69cc78309d7091637503c0d62839f558febb8d115be87769ac5a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqH8ACgkQXfqz7M26L9tABwCcDWXeL0J4tH4vIfIjePK3KUfj
-AT4An2hVvIM/In06fdE3g7R3MOn8aW4O
-=3Mwa
+iEUEAREIAAYFAlDPek0ACgkQXfqz7M26L9sRqwCXZEUnuLXex3BZoBV2FVf+pJuB
+1QCffbzEzhTgrRvl+XioXKRLMxW/LUI=
+=bx0u
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild
deleted file mode 100644
index 88e1057c8810..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
deleted file mode 100644
index 818a0266fd33..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
deleted file mode 100644
index 1b421398ce49..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
deleted file mode 100644
index 75ac25bc104e..000000000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index 95c255131031..20277a8070bb 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.18 2012/12/13 10:05:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.19 2012/12/17 20:01:29 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ddclient-2.20120215-r1.ebuild,
+ -selinux-ddclient-2.20120215-r14.ebuild,
+ -selinux-ddclient-2.20120215-r15.ebuild, -selinux-ddclient-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ddclient-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index f010b0ada66e..0ce6f13a11f5 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ddclient-2.20120215-r1.ebuild 398 SHA256 673d96c66eefd4b0ff5239eacf811bf9391a711134e4b04b98c2802f1c098999 SHA512 5d251c4d944fea24a85566cb758b664009a63aa544702b01626fdb52c431dbb59026d0fb755f1e4ab57da873392b7bf7477022be9e3c4141b1eafdec840693b0 WHIRLPOOL 01b68e5209f17f597288166789e811bebcc08911d285a4b69d7e9e6c868af18014456134ce1d77a29b0334956d952b860f2bf0354e7fcd0191cd2a6f93e5e9c2
-EBUILD selinux-ddclient-2.20120215-r14.ebuild 397 SHA256 22c536fb77c6a10aa21d3e9105c2fd8ce10e0762c97bb698d1662ca36c8b0b35 SHA512 e5ca1ad40033e6c0bf391d1d751d6e83fba423a74008933a4c4fa98bbb792588a93ce99092617012cf10b3189e792d49164f1b631d85e96bcc05c20a54529805 WHIRLPOOL 5af8ec3293ca866dc7a3f891db64924f65c6e43c13ca7e1494ae0186788032dd50d4d1fbcf664ae125c12c171facf3d5787285a5f5ec72afe19023591337634b
-EBUILD selinux-ddclient-2.20120215-r15.ebuild 399 SHA256 b5792133673565f61d4d2ebe4d46587f8c9ebde46e53a0490a7c88a8d1c88cf5 SHA512 6e7de6598997239c96f2f8b475c06061916c154de300dd9702416c5a3910053320abb7cc6054c22dbe3afd377159905fea9d94d590c9b98668f3ec8fb658ce06 WHIRLPOOL b614ac385d6af6cf58473555f3df6cef6a6be8314730a7ebdd2770a816570e5d0cb44a3535a6847321c9fc709f7f8123789194b3f2f3add184b79e3e6e1e9cd9
-EBUILD selinux-ddclient-2.20120215.ebuild 392 SHA256 a00e86a37c4c8d2f2ac57f14001653e5a9760bb71d9aa2b7f9a705ba5ba7bd66 SHA512 6827bfdc4bda5c1b47102d073fdfd66f4feb9baf7c16bce2bc88cf6e8ac1a84f9810725e696df45a06e48093248a3d7434c135578002ea4bdd0f42473901272f WHIRLPOOL 6b7ea42349edaece180a408de34b46d9e75546466aa8bc4c53ac3caa3fd06d3748c38955526355a26b05771eaf3e544e1d8ac432d38855d519198bd7fb1d07d5
EBUILD selinux-ddclient-2.20120725-r5.ebuild 395 SHA256 0b61daa898bae9dd1572d3c569dbe222f58b6d8b3f2c97eec23965eb47b53f6c SHA512 505980a39f11809c902624239dd8308d64b1da8f0de5d3d7c4395644e0d8ad1c479add20239cebaa852c926face3ab237c0132c0c1e6d5365939a8b3f635cb68 WHIRLPOOL 3d2dc3b9e4ed64350469796f2eb566141657c4d2cb7d565d13f19fd872d5421806e1321fca6f67a342ced5439d0dbb8d0a95f71e9cda07da9960ca1d8a2c10b5
EBUILD selinux-ddclient-2.20120725-r7.ebuild 397 SHA256 d2338842884aeaedc7e5ca43dd44604cc65f45e4f083b19e2c44b9429d6735bc SHA512 66ac401ec226b63c701cfe1ed1923d7e05dbbc48ae09a54d16ee0d43a8968319f43e11b213d8bb9ff2ca7183e01ec911875ebdafb54a1e0895b844961430a27d WHIRLPOOL 1ea8a68f69fab21839a24739998e4c36fb1250fc6446302e05572fe2cf62c4de9c60f8707cfab9615face3922049c494ff85902732351e39a76ab441a6a27af1
EBUILD selinux-ddclient-2.20120725-r8.ebuild 395 SHA256 6739d9c0cf96ba0d9dd2fbd141ca48aa1c9c7145edd7ad9084115fb0e05a70f8 SHA512 44c50837c8aeb7c59ba4b27115a39baf0214eba38e6f379e7187cabd513fd9c67287fbb0f2a22de1a53f82e3efb9adeae03b7400d524f974b114fd4ad3dc96d4 WHIRLPOOL c67b5dcf2285f57b94022b46ec03bde58cc03314c640e9b6419a880d59873ecf1766f5d6681ea653add485a67162ad6f9f652ec9b4e6ff28fd24f2a0f7f5457f
EBUILD selinux-ddclient-9999.ebuild 368 SHA256 a12b3063bda1cf40084eb80f25575d52beaa1711b142591701bd3c4632147854 SHA512 b6ff374a85cdbf4dcb3345827fbdaf70c21dab1b80b9c7642ad20743e9ef1e8a9a8d49e6752e6104460d3af59e01f0ce01fecd9d35d7f336474aba8b471f9e24 WHIRLPOOL c364dadccceda21eb5bdd6a1151da6eb267a3f4d6cf1a7551de74ebcbcf4ff097c34d3e4ad3b96515340d231209f61dcf98e14f3b271cf7373485a35a3cc1263
-MISC ChangeLog 2464 SHA256 a201301aab59a59a88d2f188451a53b5c3860a14bdfea116cb8749abc79925eb SHA512 1b48526c11f82464d48a2a1caa374034c76414ed13653cc31976cbb3002f54422e0bf5ce25d2ce9f53c7649cc1c14cd9d4c76bb22b5971673067466efb75ada1 WHIRLPOOL 0ccd10ee75e16b5a4929e4de88eedad65443118f5e64ba2d99850b42544bc4a25ff64c8f226eb860d6627c3f65bb46ce0c0abaf4969ed6074923de9fabc79fc2
+MISC ChangeLog 2683 SHA256 ded46b0cfe6d2aba9391d33563efe7178df43e0940b60e39d7538ac1e5e55220 SHA512 1bbbe9ff0b64a6da83ce5ed4b103ca9be3d80c1ad1b7841ed051d2c2dd0a63fe89abe101c00b0d331f1613dac6e4ca08286a7e1375733de59ab8a1845dc2e3a4 WHIRLPOOL e34df03fb1a381981ab55f472d528de034bee260039a017d35b890120c166c79e8790ceeadca2db575283285d64e547b6c65eac0f81b0ca12a0824c092ae2105
MISC metadata.xml 232 SHA256 4fb9675f17f75ecfd3896b2bb86050871d80b5923e8a6e1479985a4c78d12c65 SHA512 776609367184ba568cf1b34f30773ffb4bac3f629f11cfce456605817afb03acb8cd5d0d20b4462bc2a520810e3047822930b26ec9dc06d3aa0729e9b68f5840 WHIRLPOOL 546f661715d43934bfa0f87af8e5bcd8c62e4e059fd3f6242bd62308f430cc9f3d26bf775cc0f6c8b0acadc9d013190fc0c34b9733aaedcc1459c676685dde73
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9tHRgCgkPo4kXCuyreIcb2xnJKFW9Za
-MrIAniWluLC58ieY+Recy6B/3BkZjuNE
-=cHX5
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9uBoQCdEBRhGfYja0AjQZpNp3P32Hdx
+8yQAn1qoO8A0a4LTCFpV7iM/MHI3qziL
+=AU4P
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild
deleted file mode 100644
index f49d15890ad6..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
deleted file mode 100644
index 3d976364e1a3..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
deleted file mode 100644
index d6cd4b3b61b5..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
deleted file mode 100644
index 6daaafcd35c6..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 1eca9bf69322..a7d13a963703 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.18 2012/12/13 10:04:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.19 2012/12/17 20:01:29 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ddcprobe-2.20120215-r14.ebuild,
+ -selinux-ddcprobe-2.20120215-r15.ebuild,
+ -selinux-ddcprobe-2.20120215-r2.ebuild, -selinux-ddcprobe-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ddcprobe-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
index ab4709773289..d7c03ee53a86 100644
--- a/sec-policy/selinux-ddcprobe/Manifest
+++ b/sec-policy/selinux-ddcprobe/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ddcprobe-2.20120215-r14.ebuild 397 SHA256 5ed0d193bc5fc3ab4d756d1c6cdc8d229314524fae3e83224565aa4e4a51521c SHA512 f8c3b716b62fdf8fb7cc70c39bc10ffcbf7341cc0f3633dbc3053b4392feb823dcef4af0fcddd1dfab10853856933f8d7448a41d7e16be21b3ca9179fcddc03d WHIRLPOOL 1bad4e81a8a47dff1df22c19a686e6227398dfa37a5b32c52a097805559f8126bb737031b22533e80613f3f817ed1a1c86487aab2bb987691e8084a031e8755a
-EBUILD selinux-ddcprobe-2.20120215-r15.ebuild 399 SHA256 b9110897025c8655827107440c36e402e872d0e25396bed050270f0e19ab9c23 SHA512 dd2709b2bdd5be1967b8936fc3d05f847289aa0c8095015dd7c92f5c5f3484511843f9946514ac9f1bca0eab05fb655437083bbbdde655e16bab469be1621f7f WHIRLPOOL 16dadb21ccce382933e011a41c24b68063f2c572438188a5efe201d3f3d7d08a6e2ba617868d36c89856f4ab5872af5636872eb6493cd1e2da3769fb38690bb0
-EBUILD selinux-ddcprobe-2.20120215-r2.ebuild 398 SHA256 f1aef889d0fb691335f62dff6b264e9bfce33bd91e959875719695683f9c9eca SHA512 f7fc413a4728c6989e3037e3df1000eaadf9c7f2467b7f2dcc5566fbb5866c8dc9a97fb9d1cb5bb0649b7a67e7dcfe4b9d17af183069d970765dc6ec4794a10d WHIRLPOOL d3435142fed3e3c162d0190c9b3ad2d1fb3cead265ef6a6173de0db32e54fe0cd55a0d174bfab71881d1bb23b0accebd7fcf4f508b478476fbc5c8faeee1df51
-EBUILD selinux-ddcprobe-2.20120215.ebuild 392 SHA256 8c80c8d480f0c03667bc46354fc48ebb897375240dec910259486db5d208c7ac SHA512 c87218c0589073a590fb8bd790a8f4be34c9ec6f3b7ee9a4d64b1ef875b474da0c8c4f3b089837e0848c3c5b9641602e46bbe424e125d6fd2cda94d47604b285 WHIRLPOOL 70c3f616d03fdd05141e5b58051f82b3589e902800b11e2b942f28c54ff981835efcdc43c68ea5713ecde9721787d95b7d24727e80789e95f628e9e73ae8398a
EBUILD selinux-ddcprobe-2.20120725-r5.ebuild 395 SHA256 b0d4cec08fdfb8327a7f04510a1998cf045c8e0698fdd61f3f621f3e4c68e262 SHA512 22a8523b26f1b8dfb515087d3e58e97083680f7685ce23abb25b0ecb5007d90dac3ce3d16d09d21337bf82f5fad57d35176937f9ce0d6906556af887f61d05dd WHIRLPOOL 4cb1f6c001048030c3c6005ca05cb11f9c7ea22429228b80f09031964898ff1556292ac0096eec6f33f93cbe7624ab07155353a5e3c4a3d16814aeb8b3a837be
EBUILD selinux-ddcprobe-2.20120725-r7.ebuild 397 SHA256 6b07e8bd6f2d00f8752919af38fa7afc7de2542f4655d27767cfca85b1fefb1a SHA512 00ed3654d5f07e61ec89aa7828c36c497c5b511ca69d29000c6086322369e0a9abdbe1490a1499b3e3bc74c8b90fde75ca957ed653f399df08aed4009558a1f2 WHIRLPOOL 0504072b4acd3cc349123f23ee0e374e2da61fc1cf01624d063ada203bf61c2e3a7f299d96787ccc004351ba867a92e14fcf1d96442ad8018b34dd15ec09096e
EBUILD selinux-ddcprobe-2.20120725-r8.ebuild 395 SHA256 0a90519e902d3d87b868a9d40828f50f1df42d8928809b3978f511cc0569ce1a SHA512 b4e2652877ac1f4d8e94af3f6f63ea9692656462089284093b74c0a80d364cc9db3ce1f31e0014ad7c04c873fafebe0629a50553688d253af35b7d62d8e164f6 WHIRLPOOL 0e41286c39b8d4490eb59726389b1f6c6231eaf12ccdb2f9a9a32a620819507a8ae43b22fa7bdfc17da3b11fb9bc218c67b921ec7df1f706e6e27ac37baf2a2b
EBUILD selinux-ddcprobe-9999.ebuild 368 SHA256 f59d0c39f8eddde12d7181d2f450e13c3c84e9c82c432d112ab44ff207cc1c9c SHA512 d58dd771f1a3227518d94f923419c1786eab652c02cec87d8bdbf388222bfc17c054c9dc9654d8801e9b2d5ef3f755817e6fb710edf2dbafb759b5eb07c83b5f WHIRLPOOL f5e44b88a9fa81777048f1fbae271cf81ed11644041ad89e124692116015528239b8a384c86f72d53c87821257b08637f362ad3c519b7b11761499a6c4d5c095
-MISC ChangeLog 2464 SHA256 4a94ad0b90bc0e04adba009e5c8cc687ba37822ed42520cb8d26ecf695f47e4f SHA512 39a18719111028b54f2c8cb3f40d1f48fd746b72b97e89b5f5de8fd83e9c4de87a60ddf552f30eac6ca6e7fca06bf27617a3ba849068d2f9aa697a570eab4b6e WHIRLPOOL efedd909a0f946e960bc185847c70b002925e5b340ed6bae0756a75f075bec5f98b13e19fd53c9abee577b12f5b05cd414ff7d6fbd9cd9e12c7c8ab3c63f1461
+MISC ChangeLog 2683 SHA256 3b8848194b5701cdd0d4838170d316e65a72eda4bca7e2e28061df78c4239088 SHA512 06eb877c1b75f5d7c33d5c84763debe10da3403233895c0f8175b10d2e9e788e0a674fbf1cc7ab4c6b4b0c63ec5227afa102c17d6d708107fe223fbbc968a16e WHIRLPOOL 388acdf4594e5578a320f90ce33c34840b99ce84b0b6aad0cf1fe9a40fca40111c37df29860af88073f3a14d11e862380ce1b3721ef87529ecbc3e828c3ccd9d
MISC metadata.xml 232 SHA256 353c3fb6a271396be4876df904e86ae99fd342a41dfb8942f5881389f07d37fd SHA512 62be61a0370c329f3922a2867bce16e05a51eb756fff36ad394645a15c3bfddf3cd02be433312fcff9150c531e539e0e5114073716f8e95c9d4eadb58f7fe2da WHIRLPOOL 8ed5a9e6dd61c2fb4b5757f9e4bca4cc8c15d5fcebaeb612e01d28593cebbdd3a27d2de15998dc189b61a9a401d670b9b29459c15017621b9983e35a71202b55
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vAewCdHqsj2tOfwTiMGmLztLNPHlbU
-MxoAn3+F+EEmzd3DWXCkP/jHnas8bnW7
-=0XS+
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9s4ygCfc2lXHdZxj3jI4iC4INvRf68z
+u44AnjY4htquIqwOBGKUjegG+3MshyUf
+=jJgd
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
deleted file mode 100644
index b8ccb9ba39a4..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
deleted file mode 100644
index 6c39526d83ef..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild
deleted file mode 100644
index 267750f62d60..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
deleted file mode 100644
index 885c7b0775db..000000000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index cd8ad2feba30..d4220e028de2 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.16 2012/12/13 10:05:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.17 2012/12/17 20:01:29 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-denyhosts-2.20120215-r1.ebuild,
+ -selinux-denyhosts-2.20120215-r14.ebuild,
+ -selinux-denyhosts-2.20120215-r15.ebuild,
+ -selinux-denyhosts-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-denyhosts-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest
index 2b3dd847bab4..58e8d6ee3c6d 100644
--- a/sec-policy/selinux-denyhosts/Manifest
+++ b/sec-policy/selinux-denyhosts/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-denyhosts-2.20120215-r1.ebuild 401 SHA256 0164e839378647ffca565001ff73d9184428837035025ccad2d288c2829efbe9 SHA512 beedd27dd9f491d47d37d4774586d2ede541677fa26e94cddb261c07057c0f9918ca2e9928bbadbbde318dd648792c1e40a94aae902c04bddd43e054e285aedb WHIRLPOOL d4249866a7dbe845922359f8692a6b095749c66f0e90d781073f99381b64f3f7a9bb41754d05a1f67b4ea8f6d929350a9058f76b0e86d1fec295527fa305c3e8
-EBUILD selinux-denyhosts-2.20120215-r14.ebuild 401 SHA256 2b83c975d561df15b83a09f07abc5a3f33ec94dc0671dad25112ac5f21fbc669 SHA512 3ff5785ff362d41a07e6906e37d0e93d51c05f7f4c3d887e09dbcee5de225d08e91a93849d9ccaccaf9b0d7b01de36153d64b68b8d841463214aebb1fda9db12 WHIRLPOOL 429a74490f870f15eba4927d2d60fe7b1334cd47e620fc1288af79f48eedb0c22afb2a902a5aba04c3b07f58dd9a2f64de994d695c7c6b71db0aa06b3740424a
-EBUILD selinux-denyhosts-2.20120215-r15.ebuild 403 SHA256 2719219dec62836d25bc518a56ea28e2d51f6e3704d69086b49c2d21466f1aeb SHA512 0118b28d3c7b1bb0f28a1033a07af88212bb9c7aaa6603d2d65c2a1c590d609deae38211ac711facd2f6c9d0b58645cea02b18579111547c13c7be230ca9ef05 WHIRLPOOL ab41da2c84c5061760815fced89233b64103cec5b041cf11534ceceeb8cdeb3438f0406fa96dd89b26bfb3c17fe9c8703ba95ee6b80c4143d9277cd30b4712c4
-EBUILD selinux-denyhosts-2.20120215.ebuild 395 SHA256 2f550c129aac4bab92728d724d3222bd3387baef1a06eaa5d46cb2f6b53c9945 SHA512 31caab70d4f489642044ff6ddba47e44e46e045c4e59ba8372eef57b8cef1902c487aa41eef77155edb635cfaf28ab38f545098a3754dcd4bf5ea899b220e74b WHIRLPOOL 1857ded20918112525f933ccfef5f162eafbc03a444b38ff97d60635d08cebd8808e245dbbf25c58d978fb1957bac8523b03ad2bf566a0c2689bb7221b3fd1e4
EBUILD selinux-denyhosts-2.20120725-r5.ebuild 399 SHA256 0467dae5737bb073941ae6970c40dbbc57beedfde445867654e956e481b13220 SHA512 27a9f24c8c7737a0934d6978d611d6d98ac2032325da87407440639268b0e138195abfdec2920becb47956d39fdf7d9a928bdaa58c49f9039a4dafadcbf69bad WHIRLPOOL e7efc37762198e45dbf3a4c616066400f8c4734d4b45006ea37261e3f79376f34ddbbaf613c892e9a1a682b6cc53d221e944b642082e36bcbb6ca6005afd0773
EBUILD selinux-denyhosts-2.20120725-r7.ebuild 401 SHA256 53029c0e93dde8729a64797b01bf84699be014e796ba070552479efb38341941 SHA512 9f661dd904c99383bb36621b326089d2558f7586d2e1e4cf3e2b80e948db1adc4c817974186038a0a46cc8ed8e22d820b725dcb0ddefd95593e045ff89b559ab WHIRLPOOL a7cdc04bc8e01032657959ec908498fa4577e531c57ea14750900afe92d18639b03070a2a7abb19757461ab10d5a22c19cef71594f8fa4f9fb87266b3794738a
EBUILD selinux-denyhosts-2.20120725-r8.ebuild 399 SHA256 426ee95b7b770f124596018efc999646ae759253b54ce6b6960a81e3689afb7d SHA512 fe5bf6a275e43d0e12cad2b0c88baf5c60730dbf4b331b92fb11d5f7ce9e12f6cab5e9eeda14447cd20af2cac9aec760ff0d2e1054cd9f34a5f489c2927615fa WHIRLPOOL 5bb1f4ee2c9660f79fe7e23150f387df87ef1d20a2a3400e240d207a505d0772a6304da41110ff7bcffd57cdb8a747271f19181190c09d7be164883979a3f907
EBUILD selinux-denyhosts-9999.ebuild 372 SHA256 d98292375a4b645f6ef633f41a66bb598f4ef62ed5af7ea62ab95586a5640b81 SHA512 3f283e48fbd2048a83680a9a12f35b4d152e275357760c68a6d13b9c64124804be98b4b68025e4f6a6ba00f8e146fa5ddb9ff7292fada73581cc962c5ac838c1 WHIRLPOOL d3e0b7e681539643a79168160db8f9a61aa8a74afaf17c6e4c24398c7feabc8b543e3ab640448e47984f550e5d61a0cc99aaf753e5b80123c733ed481850308e
-MISC ChangeLog 2243 SHA256 0f5f5309494e5746034688125b1fad21d8c8207973462b51b0f36d592c5fed6e SHA512 af060aaa9766a305d2df8e546f7f89b58ddf5340d12f554db29d3e4eb6eafeba6b097e7dc4796da7978bcccfa4d29b5d871c8c419d0afc57f34be145ccd27649 WHIRLPOOL ed8b1dd80b588888a4b098ea2d2ece882447b23fe09f54101e28342429f08cb3c049c838e14ed16a0f800431fef35f0b28db8c2ec044cbda0762e10a0c92141e
+MISC ChangeLog 2468 SHA256 d7cee8697dd192f0a1bfe3970a05e287b24cd96f019320781d76310d31d55bdf SHA512 b3bde3b9dd7da74ccccaa60ef290fc93e6147beed2f8d4949aefb0434f432cd8323161e9c0a7b95f3c81a412b931e6c7654723ac2272d002a1b5ffaf8c9fce4d WHIRLPOOL 47c18b358d9c06a51dc9fc80a1287fb1499a2dfe8432cbfaceaa59647d11507b0bc28a079e87347568c62c0053fadf8269e60fc7110e78a2f8b6b096371936ed
MISC metadata.xml 233 SHA256 80fa60345c1ef9d46ff47eabf11930960b6a1e66e7a4dd9c70404bb755da4d34 SHA512 b18e2dc82a855053d6255bd47cc07227eed409106f1c78b731ba52e867d9366d75eea6b583221eed7da4dbd5aeeef39fb7c3a3461f727a684bb58c37c4e14a2e WHIRLPOOL df1181cccd94b5671bdac9d57af227a31ad5e23fc101ec5fe3342ed5e92a53bebc8b346d829ccdc5dd886914393b7935b2b478b28d8fc6ae895638de2e923c75
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vDKACcCwljpEArjbQnnmQ3Nc+HcEjd
-9QsAmwdf2V2SKVFCuNt249im2T700jVV
-=Sz6h
+iEYEAREIAAYFAlDPek0ACgkQXfqz7M26L9sZRwCfbGZlwSTVWcS69kDRQMpm1J+Q
+dzkAnRmo9ENK+jrWLZu7nJcH1d7Aisp1
+=Bggn
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild
deleted file mode 100644
index 2102b35cf5fe..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
deleted file mode 100644
index 490873b50b7b..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
deleted file mode 100644
index d25f365ebc56..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
deleted file mode 100644
index f18d4314bf47..000000000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 6f6f5e810abe..39681529efdc 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.55 2012/12/13 10:05:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.56 2012/12/17 20:01:29 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dhcp-2.20120215-r14.ebuild,
+ -selinux-dhcp-2.20120215-r15.ebuild, -selinux-dhcp-2.20120215-r5.ebuild,
+ -selinux-dhcp-2.20120215-r6.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dhcp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 1fbc0facb289..60f2a835b4d6 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r5.tar.bz2 28589 SHA256 ea47aa85a04584c1db0729f47b96853b302d37d9aaac3c360e2b3a55e8085d11
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dhcp-2.20120215-r14.ebuild 381 SHA256 a64c1c140c51578829e6d9be995f1b48fb74aff8b001bc2cca147da19b0894aa SHA512 a44525495a83518e10acbe380763c8cff0904c9697e2c336c8bb7e8fe502b883c3fc7e4d91f43256c79e001af299e6e55d5dc15cedb870983efb25aba4f8176f WHIRLPOOL c4f334643ae8fd73a16f5274200755e9318287da57625c88dedb2036d2ce99e374de9c0d84af15f2e9d96c1a64b2b17db127da554bd4b0398252952a0a84977a
-EBUILD selinux-dhcp-2.20120215-r15.ebuild 383 SHA256 8037aaa3d7dffdf9d3660d618349168863a8d2c72bf67bd7e2431bdbaf03b66c SHA512 e6d433123bd6091e5f840f99a293acf1852cdd9165ff6ea3ac313ea0017fa08d7defd5ef6740e6f823689cbd9e763e5dbd32c77c575d2f4ac37605d66d5cd62a WHIRLPOOL 3bc9058d120208c34192318b521650289c32a06e63552346d65404ac878beefa18da6cdc0bc7253d9a2760f8ccd0d5899300721c0ab6d2b64b50ecd5df077561
-EBUILD selinux-dhcp-2.20120215-r5.ebuild 379 SHA256 bce49e447dd39cdc953184420e41a830a47f7226d5d9679c0d4aca19bbfddec8 SHA512 3878926548b59b8da9c4517f7c154cb285d3eeb7288c1e26ce937a27bca2059c628c013297b76775bc496068f62e22c018cf7dc40782494a0d9d264957b9a56b WHIRLPOOL f6e1622f1548d0db2bee28e001a777aca64522dcfee97275446e3cc50afe9470d703780ecb38947fff699e14600807519df0fc006b2bc2f82a7b8ddd7f1f48fa
-EBUILD selinux-dhcp-2.20120215-r6.ebuild 382 SHA256 405ee8fae7368a8a1547789d6c92d8e8549cc1e3ab11eb138880483de8865512 SHA512 97b510fd951979cfbe87cf7f12fb25ece3a7c10ae21c6c4b3560240c465512de9736373b3d2d12127b9cb4540da59d13e415e33be164722d6afd79c4567de01a WHIRLPOOL a7740b52b752712c217f95f9f0ca9bc316a70a4bd3a159b74385655b6f0e1a81ae547baa2e795012cb97b39b88102e76db40448836a2f29107ccef629d6298b5
EBUILD selinux-dhcp-2.20120725-r5.ebuild 379 SHA256 e4026d09d2b082bc2250d58ff2738f60d4db96892bc35a6ba57400464ea2211f SHA512 3cf90dd5a2047ed9287c326e516c258cd572dea6878872c5917985d3c4f89eb38de873684b95ce2ecc2efe25498f47bfb2a7407ac354d170daf85a7cff58416c WHIRLPOOL 66afce20179ddc82529861f41e734209c4b99eaf1f03fda7e0ebbc756240519e32b73b4404bd03cdead1febba613af2e303e0cd872430893bb80c541cca3119e
EBUILD selinux-dhcp-2.20120725-r7.ebuild 381 SHA256 8d509e1d1b9bddebfb7dfe94cc142fc80afcd0ac72045852684a352706aa679c SHA512 6e14bb25558731f656ea37cf8950c069c656be5a517df2d6f49373c3b14d14ca39edb23c6d9baac184eb04d725cb300c3d32dd3f7c3ba220bf1a109c1f3bee01 WHIRLPOOL ff76f2e6008858ef2bba153ec567b5e29e57c8a586a02b1284c60329fb1d5173b0093c9214c3d474696e251e65b1fab770350786343cf96360ce6d6873bb3f57
EBUILD selinux-dhcp-2.20120725-r8.ebuild 379 SHA256 3744939248b36b3375b482688923c323f4cc24c247934b016089528ea021c59c SHA512 11d4a95f595407698af5a22ab955ee7da7e7ddd76d74819d0d8d7d35f58a05901bac7d553dfd5992875c7df63633bc9fd948d6d2bbc7d00484010af531a9567b WHIRLPOOL cdf1cf5bab9c905b042b656bc12db90431839a58345fb68311d7cc86a60d377b652605b9e7e8a3c5e9703028161b7401b566af147844859420bca07c7b8cf492
EBUILD selinux-dhcp-9999.ebuild 352 SHA256 93d7db5cc47fc0e31d0d7828ae954765939d7d874eea6f503e7e675e409c7caa SHA512 f20d3006b44161ef5011ebc29e0cddb9604c8c580cde102f9fc610a0f1d3bf50b68ace9ff9dc3f1dbcbf828eb36dd6bd6f869aaa0559d52b05f402344de4a6e4 WHIRLPOOL e24cd04e19e42ef8301caaa9903918197651b0159d1d6595a55f6570ffe62231c057612fb1e869249e3f25cf94241442793181db7d623dd6e0f41f8f731012ef
-MISC ChangeLog 7832 SHA256 8eca730471a6b192ba6dacb6762ada15d43b4eeafb17113a20f73fba2126292a SHA512 2024e048a635189e4edad7c364a129c0da8da23866e2d84b5cdb42f6ac04cf947eeb497c018bdf231a273feec71ca88aa5feea8262a5e9168a029d25109ba22b WHIRLPOOL 89ae541f9a91f57a807be485d7467420d5b63b43db18e7276bedb540d90ee3c62a02fccea9b465216c91adf37e8af6734806603b512e951d8a6693e02b256c9e
+MISC ChangeLog 8038 SHA256 8262a3fe5dc67a18b2728b67237dd356a5d0176b498b8d3ed168c17cb6f49589 SHA512 5fa558f32233b6791692d3632e8f8ae79ab9c484a1222273d2d3798e54e4d5549a3a352f7f066b82c8c2fe0322fc92583af2a635e80950bbcb6214bce7070721 WHIRLPOOL 4b62de30238620c3748724a5a7fdf59538f4fe5ae576161d6620baefb27f3fb854fc6c6ea00c8f181f08f98f6bc50464aa53504ff50de2bb399174e7961d223f
MISC metadata.xml 228 SHA256 340de14f65d0298d35928598379638d6bcf6b57750e0ce67a6ae3ed01df84d05 SHA512 4044230782ee2f141a8e7e87755f9f7b476db88e9adf1d180bc60ad8a6d21bbbf4d5cf4201628a2aedcda52c51532673d94746b3670118fad5c2d436a254528b WHIRLPOOL 13a79c7a3e3517eee9919c30a18d4c1057d2fd32a0eedf9e24041e0297b32bb89d9e3a974b67235ab3b028d45e0872a0daa1548e77ad059d509152ba3b64a18d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9v/QgCbBeBtai8efXCiGLnQNbcVHTUu
-w2kAnRSWOXYyBnNCLwaIdAAzK2STFFFI
-=YDDu
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vE2wCeIhZmh/hwky9iZ3UEf+K+z2Ra
+BZ4An15285q7QF0/Or0AgbyR9lJqaGRe
+=wchV
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
deleted file mode 100644
index 90910c702fb3..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
deleted file mode 100644
index 3900ad5fbb2b..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild
deleted file mode 100644
index dd28afd7ec1c..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild
deleted file mode 100644
index a5b45573723b..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 7a6e5d1640a9..aa0687a4f2cd 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.18 2012/12/13 10:05:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.19 2012/12/17 20:01:29 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dictd-2.20120215-r1.ebuild,
+ -selinux-dictd-2.20120215-r14.ebuild, -selinux-dictd-2.20120215-r15.ebuild,
+ -selinux-dictd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dictd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index d82719d98738..7056e3bfbce8 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dictd-2.20120215-r1.ebuild 386 SHA256 99a77b3f6ad3e7cb6b1325c7410a289a08a978d77cd8358993fd1b64ea023a2d SHA512 05d9f8f661253a302cf860bb4fc843adafda555ef9fb37c74aa21bcca89bc38ed80c273cd691818f0ad4993ae09baa35a5adf163680a4b7f4c513f944d603014 WHIRLPOOL 9a8885c20d360f74bd976a7dd522b281045ec378a270cf87dee697d3f892503dc16f3258d9d39f301bb85f2ac50f3b27c44fb9ca2714f5f54c03173df85ffbec
-EBUILD selinux-dictd-2.20120215-r14.ebuild 385 SHA256 708b9b326c1ddbe004b8d1011126e04bdc44819756c6bc707a29ff1bb268ac79 SHA512 bd3c1a7c8237f3c27db80f24a0b92a8bf23d3eeee75f7134ed8fc74aba67b8961784f09402c7ce1e877160db28edb4513c50a6762792197cea94438113f3c827 WHIRLPOOL bf4d9f85db6860dfbf96431b34f57837f2bd4910dcf63f33ff9cd9bcdacccf970cec2451655dbca66c0148e4be4d1c10fe933fd2513f3dd68ed5d7dd156fa814
-EBUILD selinux-dictd-2.20120215-r15.ebuild 387 SHA256 3efc2d71546ccad3d440da5899dd7328186bf5ab6b0338971b47dc957a2d66ce SHA512 876c68520c4eba8b8e65a33b60e2efbe2c3d460914e57c79a085ecb0ca6977e4ad413f2c7324e9386dcf429b123414963987d704f1d6a759f68e447f6d9ebcfd WHIRLPOOL 9612f0b827bdb2c529c946338749eb9ed4cdd2ec40f88fba3e07178e6955c0ca93b50021224d5c060aad8d792ede8b8c4a1b25301bc7f505563ac3356bffcb94
-EBUILD selinux-dictd-2.20120215.ebuild 380 SHA256 afd8045659c50d5e5416a1c983f57291178b63ee5e05482fa4b1077d0356c8ff SHA512 1867e8e9440f4daac2e1f5d06e1eab2bdb022ff20a7689154c7fcfa1d941ea867e3d8984b4e793c71104ce2e4cc891525e45df2d601ce13aadfc117e1a8602e0 WHIRLPOOL 069aefab0329846ca79924efe1d7aadf59980dfd327f33bceba75f1d24f5d38cbe431c9f49900992b481dab7d2707a42f2218f5ce894f2a918c3398fc544baf0
EBUILD selinux-dictd-2.20120725-r5.ebuild 383 SHA256 7f68768e1f054334db2c6825eed2c197e2cb679ad878e3423fd6f98c2891d3c5 SHA512 d532295adb47286c1685974ed5baa35ad2ed766146f8a6c27983e7ee7e86621dc8afa1fc52ba146deb6fe4f6e81ac4cd2337f0f4baa3038f42c23b4cc6444f1e WHIRLPOOL 3f1f89600fde7e0bf7a4a3c0d642d06ded4f5c32f35efd6aaaf7e73076f18d19d1073626ec87ec94a079496654e3b0f48bd367dc65ad2d4195c051cbf943c051
EBUILD selinux-dictd-2.20120725-r7.ebuild 385 SHA256 baa7835ff1c80d1ea18c6c0d4f69365a9621595007ebb88377ddcbac5d442309 SHA512 e12caefe7ca79432cc7f0026efeb67aa5891fc573c94a6d372a2afa7f749d5d8d5172af6e5716f1598a4a243b1d2bc6a5d4456e093d77aacad36ce59e1882056 WHIRLPOOL 19f8f5ec27e29ea9eacf060af67286d0d9cfeaf8165f3ca86922cd9b72bd4522dbf9e4a81b2521a5a723bcb936df3a0e4f5014d423a04c5c5b443400ee892459
EBUILD selinux-dictd-2.20120725-r8.ebuild 383 SHA256 5e1940e5497c711179680533ea313ef91669aebb6bc5817159f01e3b02ec659d SHA512 b7cc3eac21ecdb110e8348e3f6c58984acff8cf8cf7a08a0080cfe5987cf0eb8e373a17920b1b185253e6fcfdc82720e6e5231050a286366dd913c455a2a4b11 WHIRLPOOL d8738cfe0892bdb3f98a7b6c90b51fa7e6f09fbaf4fc76949da1b5c3cce3294910f82cc8b132aec8702689f8d6c0eb481b8381ccc8ef2f89c4d4b33c06a0ad17
EBUILD selinux-dictd-9999.ebuild 356 SHA256 dbad5c755bcb8d28c848b14a79c3188ffcc29e2effe4efce5e8db1f8015b14e7 SHA512 ad4c0adbd10e892b7da014921a835f20aec36f559b117acf9c66f9809bd730123aa58ea933f805fba0835178e312009161b16e6f448e799d2aa8e21a01859cb6 WHIRLPOOL 644b61652899ddc2bc6df1d399d17bb40d74cf72facd2e0a9d89dae84794aaa090bb421534ab7ed791c5b57a596561336592f654ceadcbb605318c4bfced5eff
-MISC ChangeLog 2380 SHA256 672903d1b29d3ee7afbb0b41d2f99e9854ccc3ef6a33c967187df2dd5748fd0a SHA512 7b3c6472b724409969bc22b4a776ff6c89d57439d92f632810f0e6c5b8f7f45bcf44cb2a8f2cf4521b8849d87486635f1b69ed7958d49493b6f67c6b41bc9df6 WHIRLPOOL b5d3f8fd1d13fa4e93a49b333008ac835cbf707f9786c222897193494273a2285eda1df80afb384add09405a21611f1d1f4f42d4aa30070f389ac1f86b370d2e
+MISC ChangeLog 2587 SHA256 47e0e110cbd46e37361e04c99f67f2f5a2cc298631cd335a9dc7f869d245810b SHA512 0d882efc1ab257f4070de9532e4a1eeed8c8b00377d495a3ac88d11153e793ceed28e38a9f94f7f91c5c3848e34e5bda7ae9fb06b204fe90a29ffdb3fc2ff2d5 WHIRLPOOL e0b51becf3f5b1c5cf1a8bcb8bd758fadcafd60c2e0e918cdcd5fa83a14302de2feda3e9b0ea3a95ee5f0e87fe8080371036c8caaf8e5cf98bb9c118e443672f
MISC metadata.xml 229 SHA256 00bb90e6a30b4ab5340c3708feb0bb6b0798d2f7872fb5da0d656a76a223cbbc SHA512 1958a1bc8fc8899f6643083c74e314d033e613f00c5cc472cd20e8415484ae3340aead637977cb882d3a3f0b3bceaa5764908bea3e1e0956a9939bce176e081a WHIRLPOOL 2f5b8bbf6f686ecc33e2060470ce689caae510cc1f1f7a6ef7b84e2625e7d819dfdcce2620be04973c65ddcaf7ba4566d47f71fe7bd3c691fc1820b4c5aa57c3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9sbdACfZFyeBm/1S7NZZfRFlhVu0LKY
-xhcAn3k2xyAIJZ9273+evJFAIx9L1XFs
-=7+un
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vpAACfZsWUIUtutwXgLRbcprFcH1Wj
+FDwAn0gx/1SI9uqURUeXHcc5VBGfqHub
+=pmt/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild
deleted file mode 100644
index c58eb7aa56ac..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
deleted file mode 100644
index df888bd529ab..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
deleted file mode 100644
index cbb8966c5bd8..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
deleted file mode 100644
index bbd48cc5c8f5..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 85b33b0cda74..a109f535ef3f 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.38 2012/12/13 10:04:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.39 2012/12/17 20:01:30 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-distcc-2.20120215-r1.ebuild,
+ -selinux-distcc-2.20120215-r14.ebuild, -selinux-distcc-2.20120215-r15.ebuild,
+ -selinux-distcc-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-distcc-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index 87dfff01d968..099a8342dc53 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-distcc-2.20120215-r1.ebuild 390 SHA256 a106bc6301989d3cef129a8987b17856146814cdba648f8b1343cfe80c45cc8c SHA512 01161646966eee4a536ccb4248561e0dd91f702a7269c4dc1cfd74bc5277f28faea483762ecbbe823f435e619b21bd1cae8ef34900cff71132cdbd04901117c5 WHIRLPOOL 8b7c932fd9022704ee6bfce16c1965406901375fd534fdfb3b24167ddddb5e497960be32d1eaa58209c56796e1f0c75cd3d2e517ae1f982786abd8c9bac2d588
-EBUILD selinux-distcc-2.20120215-r14.ebuild 389 SHA256 47e1460fbd517abbe89f098feb929438d66b967e8d94b2f5e3916b48f022b26e SHA512 3d29d0409d9dccb0e3544e3efdae8bda5a386a1da9b7f54a822c2a1c82116acc36623f9d334b65e0fd307f3bc20994d44b3d3dbb777aa57618e8a1494c65dec1 WHIRLPOOL c04b0a141650fe224ee220947f80e77a4da42b43585594e5a034c30db1bb30ebc74b5a4fc5bdabe4856e344c5ae94dc5720c5a50b685e26f9f8c24f77f607427
-EBUILD selinux-distcc-2.20120215-r15.ebuild 391 SHA256 6ce9fffbc7fa771632063c6f180fd698aefd8ba782a59269d4bba83f87ddb316 SHA512 615b799f441bb0aff0fea9e376bb665f26cc0ac4d81aaf8bfa6cd165dabd2aa951debc313ffb07b91c539bc1cb3e638ee65d9e1f5faba3526e55e99e43ab95a5 WHIRLPOOL eed50c6bec8288591d3504b30e1bcb186560d12268411396e8b1a9af4a5b8df09b1eb260979b0d47e1db52b10a9e9001df911bedcfb34e219b95e4b423877878
-EBUILD selinux-distcc-2.20120215.ebuild 384 SHA256 fb0edef7a0edd281bcc34bc5d1464c2cd02aaba8773080b1b586009582580b2e SHA512 c2ea61773f568edd227cfe4f7986767d0cbc20e695c346219d27bbd89743ffcebba1f7a86534ca9afdb0b5191a23914c015a9c899e838c4baa3d7e52defcff64 WHIRLPOOL 8b0309c89ebc5404811d10beae336e6682fb4cac3dbc0f09d2058221cce814aa80b91e6cb616b769e69a0aec2951454622ded82240cd82e72e48bfd11edb7ca8
EBUILD selinux-distcc-2.20120725-r5.ebuild 387 SHA256 9fb4a0e569e35ba9ce62525eabad4dddace43f85d250d2651d55b226752e4504 SHA512 882e7c2744f3edf7f191b4a148e8f2281c9d0b60ebe5a92830b23dc0cfe83e637241845b6272d936b48d492a4a257f3c25d1a7a0ccc2d6747fdb79a01346adf9 WHIRLPOOL 82ec53755a2b670889a0bfedf812d3c4c9d121bd241b72bb8294feb77cdf9d723b9bbdf982d3fd1a62b95ada52bc473e64e8f40a96119fa6ac714507217f35ac
EBUILD selinux-distcc-2.20120725-r7.ebuild 389 SHA256 af55fbe554233e3481bd3267c3e19979a807a05b481490a050113a4f2fd757ef SHA512 7c14965a1e33c19da2990198bc9d30e183a244922d2315dd983fa12b281ad68dda7e4c2dc96af5e563b2caca8a3cd30395226362431ad252bc8dba96f6e6706c WHIRLPOOL 08a9323577f0fc7112340d9cfcc8009a9c8289b56497b9004c22cf45dd5ed8c24b029d7f451dbf91611e02695a3d96d8afc7a0b68ae0908089ddf0f180e44084
EBUILD selinux-distcc-2.20120725-r8.ebuild 387 SHA256 a843494db26958aac8d6d80afce0c74ce712fd7953313f7ae86215cd204824a9 SHA512 f6db39b0a15964dc9ea7d873863b02d65e0632bd9afc86060cfdd5928150999033886fa6a0be8db4e46d5f68ebd846e6ebc0f2b5f85a89b8f1d2520885a2442e WHIRLPOOL 171db9cdc39c60f1e975f4293f4d3f614c6998f548abae4ea5199679eb8984b377234a618bfb3e5f24459c105c03d57fd01deeddccc1a5fec58ee2d8d5742491
EBUILD selinux-distcc-9999.ebuild 360 SHA256 1df5c1cf866dacd40edc4012998aa24fbee66cf5b338f22d5e0ad6720e8e3540 SHA512 1c1165cda6ff041a06e09e25effa3dfeb0aa8ba0cecbb69259c53cb844c7bdcae905696990acbf3bec1836275220a6d9cc65b82dcd1da72e0e6d2edcb1007f93 WHIRLPOOL 62bc720c06f5dbdfb77011b99e0cc34ac5d49a8f43763a70519867bf22fe169578a20581becc9bef94500e99a020451d78fbf287e9a5176cdd64a98fc647ccf5
-MISC ChangeLog 5204 SHA256 e56b61af8edeecfe4d47fbae846852a300c44695fd0b68bb9a999bb82e257482 SHA512 f4eff89d43f83334969c7a510975d9462f713f14c1ac63b0e1b18f2bf5f027c570017158c0b2e2067a3699b0797d7a5999464e010873b8f91bfae2868c187b6e WHIRLPOOL 7168f8499f53434489727c4bdc3ff9bdaccda9b43d0dc8f067f88a249ba44f6b75edd037a217ca342cd20ab578297ccb3422f2716bce80668bac5802bfe48bfb
+MISC ChangeLog 5415 SHA256 441fa64b7d8129094374b2980910f878dba76f43b8934baa5b01b0a9ff842d7e SHA512 5686d74a93977657394c1dcd500f2c4cfc26b35d0b7b21d6031ec5bbbfa766653d578a2b5a43150a8b9a8bf086f206c3c34d45f96441d9a63f85b6250276d90e WHIRLPOOL 384508899b7992c96468ae1d53df83c1fcabfc0095b0a6257915d0f80d217c11f2a8532d88ddbb7f55c472123bcc38c0d193b9588a56e7f9bfb5d6b7487a30cb
MISC metadata.xml 230 SHA256 130f87d2516f5c3ab03d32883f62c2ce7193f01fccc1376c1e6f9e9531391ff1 SHA512 ef8529e62abb702688f086b461dcf0d36f9653f4dc926567bbc82ea5986c9e30ba5a8929aebbb081806770af5c509b92c2d58e82d6fc5d29b9f0b03c772c565b WHIRLPOOL c9d176cf612869555b103213e07daddf8113664d1d370c19365391638a7e14c546a6639df4fd98e70fac6eda89ad7c297c313bb2eb0bead872fb51ddf12e41eb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vU9gCdEbkCV6fTb5FqG1EFOdOh+mKE
-f+sAniegFFMcFOfhw84WhrPZ2nlqITSp
-=l0Xt
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9sO9QCePsDgCgAMMe49chXKREvUM+46
+1XgAn3uEH7RqrDuZ2zbAGbITFV+chaIn
+=ueWW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild
deleted file mode 100644
index ee71f3b01ae1..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
deleted file mode 100644
index 53b0ebe1d81d..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
deleted file mode 100644
index 4aca19a2d0fa..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
deleted file mode 100644
index a6f15143c053..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 274cccd8f249..2c213f6f4994 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.43 2012/12/13 10:04:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.44 2012/12/17 20:01:30 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-djbdns-2.20120215-r14.ebuild,
+ -selinux-djbdns-2.20120215-r15.ebuild, -selinux-djbdns-2.20120215-r2.ebuild,
+ -selinux-djbdns-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-djbdns-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index dd42106c37bc..d35d14de196f 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-djbdns-2.20120215-r14.ebuild 461 SHA256 f9847b1182446d9ffddaf011e619814a23bc12155e554e6b447a9d4ecfb7fee4 SHA512 7d5dd0d443f1cd621f01b8043c8a3b18e1611e8a06c2bf2324fd8a5b90994dfddd9c8155845571ea5c8f21bb8a94ff75096b4730635cceef287e00c0f6e85ad3 WHIRLPOOL 35c8cb68fb5bb3f2d9030326400ee083748728e3aa812f73d992d9b288f3afc845b4f4506db42b2d42acad5714a8b5740bf0a569e0aa3d49e56ec75db65a1373
-EBUILD selinux-djbdns-2.20120215-r15.ebuild 463 SHA256 2b016839be1bdd26ded88847de3722072fef6f26f7bad3b91de088fd3721ca1c SHA512 41e84ebce9423f3d5fe89f9eb4d3ebbdc36d105cea609a1d212c2f037046512f7d9781664ee858b3e568167a55e09bfe8611fe0e22ed9683435158ededdf0d40 WHIRLPOOL 06839bb146d528dc251161b87e0202d82d49cbdfe61540eea8a506b4fbad57a5faf7d012d8279c4aab0b0c9501f01c160844a194baa00fb7d5e7c44afb2aeef8
-EBUILD selinux-djbdns-2.20120215-r2.ebuild 463 SHA256 02ad782e96764f28fd7c933fc4267e266a7b0407f5abd4cb02bf12cd90f34fad SHA512 bd007d8e130e45b3b345c6fce756c2f5ec69567350fe81c581b07bc5f45aaef8d75cb797ddfe60408f116c2c586bcbb0b2dec648db0ad88e6048d1f0379b654b WHIRLPOOL 3f59632a6ae9bec520574cbf6630d08d41a41ff10c8f6181b54d3fe74185533b1b4d3e7880178d7e58a3991092b436607ad67316f7f7c51a4d5b046175624d01
-EBUILD selinux-djbdns-2.20120215.ebuild 384 SHA256 c16e61a0e8cb271e6b637b3f8617110ba3a3ff2de3042a5e6194b7d2e047b5db SHA512 d633c65514bd893bf780c88417006a97c1d787099c343bbec5f93edc46bcdaf00508ae3192e6ae56ff99f0ecfeae0cca323b72403bb6cdfbd1fa0825fa7582a3 WHIRLPOOL d030a21f3ff4993f5d9aaed45bdcb667fa5c78b05ca8c00eada3a54d42a5232dd55b1677aadf0399c70cccfdd898afb9f6384c2407cd5022809eea43307d1688
EBUILD selinux-djbdns-2.20120725-r5.ebuild 459 SHA256 3491b59cd71c2bb9b5db72070558b2c5ed919c4c5de0a89c9e9e30c340c0b7f3 SHA512 5e9ef37382cd577b726a808f6e40b018311148c23822d90e4452eb07f5e3a061a4942f4e1f487e2cf71584eae6fb5b1b4cc4510d207edd629ed3673b3b6b6dd3 WHIRLPOOL 7e1f4bce684eef27c61a044f78c641392a4b79008cd230bd4f3c781b39a9f3b7a5721f4e3450d43da4a0a252ffefaee618cd3e8ee8e5adb7cdf883bf497c8bbe
EBUILD selinux-djbdns-2.20120725-r7.ebuild 490 SHA256 9d24b4365159464bf736280e4ca58d7db964b56406e99edf1e5aa190931e786a SHA512 bde81c13cd8ee29f1e183fea8dd6432fa330f7a4d72066d24f94c3c24889edeae1bfa34cdfb87f8380b7afb384770834597a0132c96ba88dd1cea7dfdf8f3442 WHIRLPOOL cd24f32097571eb90c6c94bd6cee5258e59df6b2058cabbf079049322bb48a7a5e3320f8ff7690c9d6c5954a782c74af63dc494bf4e58f7908ebb6d4846dd007
EBUILD selinux-djbdns-2.20120725-r8.ebuild 488 SHA256 fe18076c37e621473a4dfed161acf6a77c08ca8078094eb4717d2f7b8ea86cb3 SHA512 c0aa13bcfb016daeaf1ce0aa2108c36dd5f4adc66b607672922d9c0a75251d4fda474be71e735eba13cf510038a1f0e38123acc7cf883cb0c8147e4e7fb142c1 WHIRLPOOL 5e513e1bb746964c7366dd2684d5e1cc539af9e96fe52a29d05f8598ca037ab5d38f8b8d64c3bc5ce4256ada9b8fbaf3baed89539a10b9fb2bd2252800baecf7
EBUILD selinux-djbdns-9999.ebuild 432 SHA256 3ea68da0ee4ce773f3e17faea344d245eddd60c6c7b20b1de024a86ada8de87c SHA512 1f908af6ff19fb42b689148ee5e6f278f57b55c398b555f99478be038beb0f64825538ecb6dee98a70508197b55525bab23f057024a43c49fafc108a8f4da74a WHIRLPOOL bce9fdbde4cc919c66ee36d83bc2954f90c2c313e6e92526a5268ebd2d01ed5def02e5384dc3bcf58c57b0164b0e06508b6ec1ba1bac514ae045f5d0e5008dde
-MISC ChangeLog 5821 SHA256 6759ff4fc7803a1c1b4f01f4653293fa2c78c73d7b7e7e1fa3a5691c662a9489 SHA512 a10ab62cd143690f03cf4c1943f996c1933dcf4beaf3ab93dbf86260d7dde5983000b753fe425572fb25f1d48fa4859f527e480d9c5ebc1c6668bfb55c03a984 WHIRLPOOL 1d4e6db6716fa05d5165e8409973a4cad3300d9d6da4fcecfe3938d4709e40bb97e71a94b60c265e19cc8509f5dbd58ad6b8e605e8d1f513322c78b6cda5b0a8
+MISC ChangeLog 6032 SHA256 406314d396687fdaee2037ebf1782a2191a6b87f002786c5f7baf6d4f5c275a6 SHA512 5e94e292ffd3d86608ba2fe3e39cb9c308c6799b8bc70277b39e3268921fb418f37eb73c90464bfb6e2284fbe0afb53b56996e8a1a796a2d825ed5a2740786ef WHIRLPOOL 923dbef609e450e165aa229f4ea10615a14a7bea49071d6663b4d665e5584e3a4251cc1bf0338f9970b5d0931440facfd0f125fc552ec40e8ed8110c78396bd8
MISC metadata.xml 230 SHA256 572fccfab35a3432769fcb907c5b2d2a9b406a17f82e6e051ab6cccdb75eec24 SHA512 2286b74b1285a259a7a7d416bedc05727ce4957109096cc560818d4605768a2903ebee175602f30e73650b8b5850cb3ccff8219c829e96d4784974bfcfb5d509 WHIRLPOOL c620eda01c5e93a9835f8950b9fb8c77ed4e2f0bf3393053a9cf4853edd1d25453e572b67b6c3f329b4c4b657176db9f0b14a7f6e2422383cce6303ae3a1a206
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9uSNACeLD1XkfPlsDGa8r9bq6Eodb2Z
-xA0AmgOxIrYZ+IHdpJSuXYZtw4ctXels
-=Ik1R
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9u6xACdF0XPsdlUdCCcW0ZKhwqNHGTw
+4cEAnRoe/jJLn8ZGX61Mud66vlpfckwH
+=7y76
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
deleted file mode 100644
index 972c12ff2576..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
deleted file mode 100644
index 177fafff8433..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild
deleted file mode 100644
index c5d2b699b62f..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-daemontools-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
deleted file mode 100644
index 62a0a2cb35bf..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index cceb8395c39b..48b674b0373b 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.18 2012/12/13 10:05:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.19 2012/12/17 20:01:30 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dkim-2.20120215-r1.ebuild,
+ -selinux-dkim-2.20120215-r14.ebuild, -selinux-dkim-2.20120215-r15.ebuild,
+ -selinux-dkim-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dkim-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index d5f5671ae768..9b71c3054f31 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dkim-2.20120215-r1.ebuild 478 SHA256 854c4212636cb5074ea112fffe787878d135fb129fd63d3a50982bd1e88874ee SHA512 41d71e023a68080bd1e8beab7e7e08bb2b49b6f8f60e4af4ea7d6a4c17b66395098f6bb1efaad0cc4457a12b24b0b364b8e9f5788117c6507fbb09310c00613b WHIRLPOOL 1a76ffa3cbeca7aa27ac3cb2d2e2ea84fb06a5bc6a2a7ddde3728caedc630cd13dac2bfbfc94042060e52a4915587cb5dea22d10eb80dff49ad8a90a0c179119
-EBUILD selinux-dkim-2.20120215-r14.ebuild 381 SHA256 4faef1f55241551a1fdea907e0360ce20cc73d9387764fdbe91dc43750f3765a SHA512 3108a491bac6890d58c5ccc18f6d2c94ebafd0cfe785fa3a652a6284b4be3c85bb33be8647b45f421c98ce031dc2c5eebc91d452d1eac29a6264352df171d26a WHIRLPOOL 4a8e8a90f735cec8c939dac9654db87ec25f1b76128f20a9601d990a0c9bfbb6d002ca07ee3a46431deee7bea254e945d84712780954a9c3377a3fb9891dbaa0
-EBUILD selinux-dkim-2.20120215-r15.ebuild 383 SHA256 b0060631cee0c8f88467b6347339de0a59f6c4c8c7016bff46cab284e9c20836 SHA512 f7af194d89eb24348a229df2f122ef296492b9742c1dc7b53978a4fe4c243c0ce051e0b627ee01312ad3df84f64b3cb5cbd48317142e0ce7ee41709d27b07e17 WHIRLPOOL 54f296d9f69c81872c255c941f3429b5a7178e67d11aaa0a66be31b690d0839fa1895314dd978e393e2a15776f8ed900b85f3c2819c4ecf51e6fd6626d048791
-EBUILD selinux-dkim-2.20120215.ebuild 472 SHA256 c94e2309a6af830ddb837ea7b04c29eb4094351c79b0c69207bc91ff5250bd3d SHA512 a656e61be82bcb228fc000a34e69efcd8e3545f4d4031e064d06c90990bb70c8ef3f10900ee129c01086e5d701271897ef8509c0617bbaaaef8b9acbb741999a WHIRLPOOL 052df62c86b1ac0d3470696a95c2a27e81f2d604968df32f4fb35c3480a114261a3998e66e684136bbed969323604789cb5a68dff7b39e4c33384f71a021a8fb
EBUILD selinux-dkim-2.20120725-r5.ebuild 379 SHA256 3281344ec2d7d009f5a8477ba0f091119319850edfc773a21de1c8ca6aa05a4a SHA512 2308c67206d46175d12b89f3331f1215a3b246c7392cf4f128368bcf6ca7ed14763d8e6c9c7e8798e94215e12ab13bc5ae50e4469a3d02a2cfc00aeeeaca8c0e WHIRLPOOL b3bf6251714e4b936a19e095f92280a29a082d6b2322f994e5e29ccc1f7b6093cdad79c0a2efdac0dfdd65109bae7e29dc79679dc7042848ffffa385ce4b615f
EBUILD selinux-dkim-2.20120725-r7.ebuild 448 SHA256 ecff7a059240e11a98f0ba55bc4a2c4c3f77f1de2066b751777a06b8fd5bea62 SHA512 1e1b10a830a4dd842f8cdaba4e687860f3fd782fca2e71c65f53845064491d6d49aed6e080df30c4ee7e5cb7b80fff2a3e64dc124d7bacda9d77d56c73e883f9 WHIRLPOOL 2c62fcdcade5eadd11a6f1859437a036c5e7910e6286766cc00dec6060b9f1018c80c5636ef6172e7e106eabe5f5671904d57a622e51aaed6d909ab860a0107c
EBUILD selinux-dkim-2.20120725-r8.ebuild 446 SHA256 f0ee9febdc247b32031f27d819b47cee30a5b8a2f679e721285d2f09428b6f44 SHA512 85482d1856491359371c42c3917a7b772ad8e70650de992da4674fb3e4fafc467af25ffae8244189ead671ff1b9100759621fb0a574f42d32abfcd542df98472 WHIRLPOOL 7d51f5558f6b340855f8e5b496ccf62ca3f2d008f7a8eaa9f8c19a87571db14fdfe625ed2c0d0cef006efcaea7152f1eceaa747afd75991f04a2b4e3ea36e690
EBUILD selinux-dkim-9999.ebuild 352 SHA256 9ba1bfae0f1bc997c32271e214ac1723e664e3ecaca427d299e05b39acaebb3b SHA512 e64611b975d7a85ad40902f7abe5de2fdac6b3f65a62fca240a6a804147d5c10573978356ef81bd435ac45f38d917c62ef54e7ec114df54bdaa0c971d86fec9d WHIRLPOOL 4fb2e8303d9432f97a393a2fa036c7769167e06368f49cda942d3ecdc2f812a7cbdabe0b9c4e2652ac9a37724c3a73389b431f86f2d008695e69aa9ac1d82c86
-MISC ChangeLog 2352 SHA256 653fc61e350ade2e66f3b5d4b38a7f1241f9321f1dac2341e60c804f0f869822 SHA512 88afbb88375734357b93bca4238adea96c670ffadb7401c380a93b072c21ad4da3f0ae220edd1a9c619369fc53fcddd76143f68966a346c833017f5ea29460a5 WHIRLPOOL c56664a709f23eaca9003503e083f2b31c5620e8d6eb2a930bde1ed14ccd05d29e629e35b3b1c6b4f2244bb7fff3dc92e2aec1927f245c3e2f28bed122385568
+MISC ChangeLog 2555 SHA256 dcac3b2d4bfb99971d595df2e426e211136ecb46f461ea0f6d1482e056dfdd24 SHA512 ada95702f42f778f7499af82df1908d13bd2d794b6cf0ffef6e93b0b9ea2bb2781816c5d9dae900866d1ea43cbc0f8d6d5ae017d1b209525c19b048eb25f00bf WHIRLPOOL 40c12c98fbd92242a0e342660171dc741917a6ffbcc0fb8603e43281bc26258c0aca98321441bb6728708f0471a7558c02d8013018e444beb44bf24d264dc7ba
MISC metadata.xml 228 SHA256 06baa3d19e8f6756cd595b1658e2295dfdbcf8a540a0ba75f53575ec38f9377a SHA512 d62a2d8352115b2c20619562fff7764e83128953dff02f77ffe18518c2c43f17c10503bff0e19aad561015f5bc15b7b36ea5166c244f916c2e17280d26122b06 WHIRLPOOL 66265cc2c8b9f01386ef4654707f7525c3be4b12a79a47d3e06582f508aa26e10bc2c5be65da03c159324526221e81d63d24bf59a3555f975497cb6db3255332
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9uRWQCfYs405RMYKXeIfHSCe8dLL2iR
-qDgAn3YLOXbwZIFSEELYQqaByA2LJjXJ
-=60bG
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9u9sQCffWatRvxqsCduUbScUEdC/0On
+7zcAoIVBOj6McCocB3/0LuO5gFmD+VK5
+=RC12
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild
deleted file mode 100644
index decb4a0499ac..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r13"
-DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
- >=sec-policy/selinux-milter-2.20120215"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
deleted file mode 100644
index db12d0516f32..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
deleted file mode 100644
index ed0221d89531..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
deleted file mode 100644
index 224c1c7f74c8..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r1"
-DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
- >=sec-policy/selinux-milter-2.20120215"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 6afe206d095e..fcd834929a6c 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.18 2012/12/13 10:04:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.19 2012/12/17 20:01:30 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dmidecode-2.20120215-r1.ebuild,
+ -selinux-dmidecode-2.20120215-r14.ebuild,
+ -selinux-dmidecode-2.20120215-r15.ebuild,
+ -selinux-dmidecode-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dmidecode-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index 3c3721474447..3a167d05edf2 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dmidecode-2.20120215-r1.ebuild 402 SHA256 127dd8aecc086a5eb1920ee3c73aece7ae7540c6642d932b04620b37416dfc33 SHA512 90a46cffae2d0c72917bf68108ff03c1ea5555cf74a0587d5b728f482f7a5c6e8de01efc5d977fdb42676087a7b3f4b90ba745ba459e319654c54e2f719ee949 WHIRLPOOL 3ee71973c591af54b550c6b875b46709bf8f7b4c252c87b6dc7b633d2d867d9064beb7593403877794fc872aea48cf6d1966006facf7aabd01dcb8786b2eb02e
-EBUILD selinux-dmidecode-2.20120215-r14.ebuild 401 SHA256 433ed79b2245e4af1483b63e0eb4069f67fcb88a338dd854c5561fab43d86dfb SHA512 f7a8ef8d9afe9f38ec047a7efe4c7c916199c1995b541e01f0de089a0f54963adc18a1182ad4999947fb17305e9c3f74d742b90693d4ed2001a14a6145c76bde WHIRLPOOL eface5c696a478b6feca3a42fbc1124b167b92ea9fd79262e6e65ec37e31b1edd4d0ea97267e5e444fb41a6d169f4da2909e74fde0950e6fc77d92b810c60d8a
-EBUILD selinux-dmidecode-2.20120215-r15.ebuild 403 SHA256 8a7a9205c7d1e1056f9f2372003d40bdf565544982f9acc2514eb2029ec3026f SHA512 da9f97521dc6756e9f047e40d699f1034f416d4193117c1148f2571d1350b9b54c1722b9265c4dd04e16ff6663db5b7dc5374ec686d219f7605eacaf64c78cbe WHIRLPOOL 32f9a7eca5710204906cfbac55b3dc19dc057f9f203ed0b5b2916ca2b8be06821974beef5f8661703b0b98d4fcefb71dc7ad0653265055dace614408d6f83554
-EBUILD selinux-dmidecode-2.20120215.ebuild 396 SHA256 4e2586cdbf3d77d44d0d8c7df812124533ec5f627469858ae93d274acc2c1146 SHA512 4bb0cffccf5efae13a870d00559954b435770c3d4abf1f8f724eef6b916862033e3ca1d7a66343d4fdef8e259a0350cc854c00acc22b4e7507588883ff6636d8 WHIRLPOOL 73f66d357bd964d97f612586ead4ef87948c62c7b62566eacf28333497bb54272d08eb4d8fc1bf2212f2bf05b2010cee148912e81ab4f6e3d7f76156089dc34c
EBUILD selinux-dmidecode-2.20120725-r5.ebuild 399 SHA256 b7d46d2750e924cf0cda2c14c3677536cace7ec9f3cf5e4313e5a8c01ebec935 SHA512 03d9d04a7fefc1c06b731744b4fcd8fdf6d7a2e29133fa94ffde048675c063dc4ec5c2b796b1229926b7e02707dddef58e489ae917568463c1c83b95540b1369 WHIRLPOOL ffdf68c40b749ce756d93d2547003f3ebf5aedc1cf68a1353d7711697a3ccd768cd0f62074c5a591ecf50eba61ea9d14222755919cfa0d03adcb3ab4e27715d4
EBUILD selinux-dmidecode-2.20120725-r7.ebuild 401 SHA256 e9eb6b9b7b84dda6684c7b6614afcdddd181d1431f458c08332ef097f79b3370 SHA512 f86967407a8f62b4ccbf8c89bd782f709328fb00750705554c460ebbdfd17cebb0476080de1b37baed815876b63e57c502bea26e84b7494a1210a7b6b11efa30 WHIRLPOOL 9e4ec0a412a59a2349bda987c01413bde64234b9476b24a0b9293a19d4db2de1e4dde463636b5563701fb2ee8c1637d7ac534f594772e9f8650a72560a4f192b
EBUILD selinux-dmidecode-2.20120725-r8.ebuild 399 SHA256 1e3391ed5c7151b799e4d8967988a286e0508dd8bf70392533dccd7f9b792dce SHA512 82391c1c3a480fbdb4ea817610dfbd69ea13b491c8b60e772fbfd44c946a6dc68ec18bc45ecf177ab679aafcd185a40217988f97201bf8e107d83561efecb19f WHIRLPOOL 3c1d6be4a80d621668e60f0e04e6311b1b065cb0ed9fe3f5b9dd29218f9aa4a747d2fdcfb20b7af78dcdd847dbce5e7ca687dad04a3ce66277f29c9c85b7452a
EBUILD selinux-dmidecode-9999.ebuild 372 SHA256 0d866cded130af6e5f879f1ef838a83ba5f06439febfdc2caa3e64fb1b231f5e SHA512 c35c3a74d309d16264b6318e67067cd2c89e360aca6ec9f5bafc285668391488700df400f731957a17d1d2b5bcf9c192978f222fabf244503e10dbb2a74debc8 WHIRLPOOL c79eabb231913f4d4325a5af9ab5b4abc5d43593a51c55652c79c68b3f562a16c03f3eaa7dce1edbdbf2a5171793ad380e1da0158a59360dcbbaa37426f759b9
-MISC ChangeLog 2492 SHA256 37b7a86defd0839d22b3575ee98eab30285f15bc116fdfe5e2783fc68e17b716 SHA512 22cf2202371d6e157f2d44c49300a2af8e4e4189f4f3408cc0cd8bf8f499b9ad5113eae98a2c6322adb5646bb3632ecd6e110b53847ebd7df1925ae0da1a9094 WHIRLPOOL 7b8b843e9c8032855910958fc398a0de689b28f10556ca5ea98502b31d9f71a2f3333a30a909c3ac85160cb4c6b642eb9a2c83a08020731f59247d0cd641602d
+MISC ChangeLog 2717 SHA256 f92213cd36b92cbb5292a65f7f481ec2806ba1ff4ae013bcdd9fb37f76fa3f4f SHA512 7fbe5e69b2c9a596336bf071f4a7a80f62c62c73cff7542376055a84ad55fb631d19643265de0e91aa10f07fb279214577186ac706c331a5a93058498ef14114 WHIRLPOOL 3e2b7eeea56bfa120ccc9f6fb8b381dc2c14667380ce51393f4335856a24bda38b7ceca114fac87b4fed4931c050af88ca9df7c14a3dbf5c38bb445a896d063e
MISC metadata.xml 233 SHA256 dbae88e355c936ef888cd65953ec90ee34a6fc4c4734c2ebfce65558c40fcfd1 SHA512 a381db9373b8b54f900163c8bbe9e35dc489f0029209c5b7580943a517dc72c6808489559acbf768b5ce5eec3a097d1ba0b74bbda4eeb192c68c3536346e55d0 WHIRLPOOL 84300643cb0ac80f42664c204a36469f2273d62425cf1c9518223d7e00f7860f74b82a89ef14e8226d030360c13cb094e0f9e3785cb80c610fb0800f43c4d1a9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9v+UACfYIx/LsraY3G6JPmLFuwhJp6W
-y3UAnRQsryeXJlfyCtfUaFGUVIgxnSuP
-=uGqg
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9upNACfWOAPF4wfduOE2ktanbKWVXfC
+63gAn2ZmCAthmP7o99UBVkKTPkCvnw57
+=4oD0
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild
deleted file mode 100644
index 71d2610d9f7a..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
deleted file mode 100644
index f831597b1aa9..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
deleted file mode 100644
index 45a80d7bce13..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
deleted file mode 100644
index 5a017485b44c..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 6cfd5773014f..34fdd0e13983 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.27 2012/12/13 10:05:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.28 2012/12/17 20:01:30 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dnsmasq-2.20120215-r1.ebuild,
+ -selinux-dnsmasq-2.20120215-r14.ebuild,
+ -selinux-dnsmasq-2.20120215-r15.ebuild, -selinux-dnsmasq-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dnsmasq-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index 53e393e0b53a..09f22dfbe50d 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dnsmasq-2.20120215-r1.ebuild 394 SHA256 53c38f7431e506814c81a59dbb0436f74d1529020f71e7445f72f95ee7f2bf8b SHA512 9c47e27b73a8e81022c77db0dce0061bddfe213843b4d08b3351f697d613683f299bd56a97a204ffceb9177c26f983a52c15f152cd07dcea84a0fe484f8acd01 WHIRLPOOL 439d80809d7d9385a2cc4a39a162b32bb62e57194f0dddf04b5734080e494085e00f4759237d3a180184ad605f657d04c60897feb65d1546ec04b250263de44f
-EBUILD selinux-dnsmasq-2.20120215-r14.ebuild 393 SHA256 53a6c5848fe1759e165a9e14773563ff17da981bfbea4e958589c6f970288fa4 SHA512 dd917503e6f260bcad2307d377abbf3e7ed84b2e1a1c61f4c521f5a27d691e5b14c3cc1ef24af5d20cd5c6f238b04989f643bb554b7bd23deb80bfcc5463bf58 WHIRLPOOL eff6ddfb6da06d9c8214730f6db3cc5e1fce107e0dddc5ec79cf1775d36ecbcf4a9c6e816b9df6e36c489d0c78d8fce27fb2873a041b2b5e387278cd3ae44f55
-EBUILD selinux-dnsmasq-2.20120215-r15.ebuild 395 SHA256 81569228ccbca1d4417fc2e962fcc6fea9e32d2b54eb3f49b13d62fb11673c50 SHA512 320b541dcef07ae205eb23345cd6a1d2dfbbcaefa7110395175b39b95dceb4cdb9f9ecf0a380f5f8bf8d04ad7333fc69dd4e1ff913e6a5a10de28e38929af18c WHIRLPOOL 3b851df679ee10a046f5c9ae69bab50d2524b93c8e2988bc9b91e42175609e2464c9a8a8426c91010e2e1a6476dd77950ee0c8194c362a052499f155e375f4af
-EBUILD selinux-dnsmasq-2.20120215.ebuild 388 SHA256 e9040aae00ab0614dbf6f0d149fecdf64caf22248099a606585bf595a6d7617f SHA512 b4c17abf27fa1f73f4f2c70234067437fd71d6b9d584ee8d71305621bc9e796090cef89d8ea44c5243fdcf2b3e1c9dbef1a1fc935bc863a71450a225c5e32926 WHIRLPOOL e91dbb24584e0b5cdb5c56ceb59bbece8f7e88fd1fb18ac33bfce11771da7e18bb38154059a7e29bb92168337063145824ec719ddf357a0eb0b1e39606c7a9f4
EBUILD selinux-dnsmasq-2.20120725-r5.ebuild 391 SHA256 6775d925fc332ea2dd08435d551cec0d7ee69ddb4a7f5bf656ed0cc486bb15bd SHA512 d6e52c7336e886b523b5e35536c8fad32a1a69b6a302b1d5ff6dd92eeff549fd28486e2e1b764225b3fd188eaa28692001ef646ffbd503dcc4c67873e44fd91a WHIRLPOOL 86bbd8f8c663eaa33fa06768580041411b543d01b9451bec51325d6b1f4f4a673f583847ef59229e52e4e592754c71d8c30ed85758f32deddd3a829c7a6502a2
EBUILD selinux-dnsmasq-2.20120725-r7.ebuild 393 SHA256 1d92aa233b2a18331fc70234b2b5171de97149a77167d3c964a68a25f03f09b9 SHA512 fca9fd842b59c0e81ac853ab21dfcec3b34f2187ebe6cc17a0c3f12f27236c4b996924305ea4f6f94fc75d2dbd5a7deeaef7d7037d0247b54c8073d41ea04f49 WHIRLPOOL f35378fd87773cd81400f8df7ddc9dacac561b39c32c8df1893b50a239307e26abea404ef30c7b782aa70008be18723d2cde1f5c7734400ad0d2ed9e05f7a4d9
EBUILD selinux-dnsmasq-2.20120725-r8.ebuild 391 SHA256 9ce042a035ec7ef2f714976badf5b6197fcb72355744d88edc4e963f2dde1832 SHA512 3611e98e6de48239db60a0ba2f207c9a33a270cfdf811909d382bbaf353cce3e25ba3c747039f8053f4a6b52a9e94119e424d9d3322e5709e003be36d1aba79e WHIRLPOOL 2909c06dd9c54f714a96c75911c7c67be5b95343f809e6b5869b395ab4fa3514bc9582331edc7eedaac0f356cea4580b4e9f85737ba33b455534e3546650a55d
EBUILD selinux-dnsmasq-9999.ebuild 364 SHA256 20001b08021f5849f2691ba3d0d1e23a57a281defa797a57467dc7073cf6da70 SHA512 58e0dcf1bc3094fad0fcbe1c23a31597be6ff25feed5c192fafc5e7c18d3b39846c787d69a4d35e3366f92e77dae977f9c25df14b7c8d5ae48fe54d4818cafc2 WHIRLPOOL 4f7b21483be9cebab75f82557fe209800dab8c10384a5e91661c0ebe51843a57c8f8499aa50b3861a0e6ba9d4aba0f2b7de7e7bb5d8a5da802418e9aa424fd3e
-MISC ChangeLog 3968 SHA256 d135a23654b05a67623698646b26eab9132771b78bdd82aaebeb7fd04c64e97c SHA512 40b8b3ee365f64f4c13df071228cd3c629b3794e7db4bac59a001c9bf36fab2e8305d12286a2dfbb5e7eee3672a4d8905a380aea2dc9c7de5f9b00f43e7aae58 WHIRLPOOL 017696d49553cc94a8872a62642f1b0fb8974e9c50dd159543eb35b2d2f0b87fbbf0af02a9cb276d0227ff3905095c93713303efabf4139de821d1411f2c76e5
+MISC ChangeLog 4183 SHA256 68ddc604c68063b6b72863054dafee0931a0c67a54e43808c08da9e1ba1f9605 SHA512 13b60aa5228c4def014f258fba90f8fa118dbb8b296342538b63d3d493452b904e2b5104e13974f1a33163d3d23ddc3c88c1cefb391b32fefe1b7882aa121b2a WHIRLPOOL 852e86f0e32322305070e86d15b32083d61550a253215954b45aaab7d771551a5ae8f79f463e1de625ad7fbe174202a8e292d2b4926ba3de74b04589fc91220a
MISC metadata.xml 231 SHA256 09b334b409e62438dbc0bce0a9015eae1d053a34a50d44b7b61c778c0bc95cda SHA512 1e2d64964742e75e6bdfd7409bb8833efeee3f8c2e84d0ec3c8d5ad4beba60d1d2f4cd447fd2a0bbd031f7c717bfdfe601e541de9d9b9432f943b9fa0657de3c WHIRLPOOL 20dd6142a1a119883c1a890cf2a9635ea21e8f27053ee3b6e7a6d603e369db1ebe278ec8ef8e0cc23bb46b0ffa78da3cb4b1c663c920dd821304ad5a1970c948
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9uTAACfbTsdIj9tfMbWE9BbJlhyayl0
-1UMAnikSUlYT0mbVtDgcMJzHHVFkVwKY
-=DYyz
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9sJaQCgh+BhNVfaq2okod+AAuO3g7qs
+F5IAnibMd2KNxa8I3SiLj2flI9de3MHJ
+=7EZz
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild
deleted file mode 100644
index f6b5df657aea..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
deleted file mode 100644
index c0758f2d5072..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
deleted file mode 100644
index 673476cbd2e2..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
deleted file mode 100644
index b68be0bc7266..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index 43bb75faafe3..816e141bd51f 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.18 2012/12/13 10:05:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.19 2012/12/17 20:01:31 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dovecot-2.20120215-r1.ebuild,
+ -selinux-dovecot-2.20120215-r14.ebuild,
+ -selinux-dovecot-2.20120215-r15.ebuild, -selinux-dovecot-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dovecot-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index 224b9617e112..960c1ccbc388 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dovecot-2.20120215-r1.ebuild 394 SHA256 3bf1198da9c9a1e26c23e43c2840b5eba4f8a7ebf3d7267466f21b3b23233c22 SHA512 8f20c6bcde3eb1f1f5d2222ba7aab87f8510ab0bbe292de8ed9ecd37853b1c601c402f244172e4cad91e524caa65aef29a116c385fde57c4d1f7301c86c3733e WHIRLPOOL 76203bf66772e9856dddf8904cfc310c616a80366fab91241e4d4d4b5032318ee499497926fdc5bba70cde753083947c0464d11f7ab21f057a2dcd795d640531
-EBUILD selinux-dovecot-2.20120215-r14.ebuild 393 SHA256 d691d00ed35de6669b0a527596bb98c6c87147f630b6d650bf0e3f99c072ccdc SHA512 06cc5dfb15619a3ed39e7f260d0e53f5c2e781d73981e2bd4a22ef18a367f3a9a836196712198b71d0b2a5c25a0e653b6db1cdf39dcfe598e026c8392a227b77 WHIRLPOOL ba7a6cfb34284f7acf87270dc167c05c6d214fcafcef311d9b6bd84bd9e44792400dbc464aadc6c1ce06ea3189d18953b168a78b90204b837ac9bdf92b38addc
-EBUILD selinux-dovecot-2.20120215-r15.ebuild 395 SHA256 8554e0f566bc9f263fb49c4507b1bb3128b63918b10e0473ca09243e61659772 SHA512 3ec2053283e112ca24fd2c00b9adfac781783b44e6704425fbc268d7bc62d056568ccc0bdadeddcdddb95ee9811331033e709c81abf3932b9f7c25eaafc7d522 WHIRLPOOL 4018f6d32f25b6754e28f6fa28e2f77c0a3a9f94b9bb09dc01c4f56e4234110e5cc61d44ddd4f679b3965a7c7de8c2c6a900adb2cdb09421cb6ec7c12b58546b
-EBUILD selinux-dovecot-2.20120215.ebuild 388 SHA256 33a366109ee0e13c28de877e006575f939e5d8853694755d77ebb105225b026d SHA512 c450826de21f3b4d31b667f6ab838a8eb20e5c74c74aad83b2db818a0dc029257b6b5199b8de8d6d8762129a9a6862d6549da2f4123667cba401d5654f839039 WHIRLPOOL 357c9c48e09f53cb193d6319eabc095a3f0fea52409a6aa20ae535303b9c1b2c60632c660863a12d7da65ac4403763c7dcc430193072ea7141c10c12f7f92c19
EBUILD selinux-dovecot-2.20120725-r5.ebuild 391 SHA256 9ccd44c026a5124583615960dc8890b753fe532cb862e445cc8df4fc9cce80f8 SHA512 09db6560c65bcff7c81428b97b228062a12e08288c81a087bc03dff28a3be6aa38f9c055944f72d61c1f57d6e2c71f6d6c72cb83e52d0f49c2305bcf8a064bed WHIRLPOOL 47f4b00722115263e783d412b7f7d602eed189fb013b8305def6a831a633a8ef34aee586ba3550cfadf8dfbafac3306bd6484b9f43111622544be17f01ae5f21
EBUILD selinux-dovecot-2.20120725-r7.ebuild 393 SHA256 cbb47d3790ad277ddcaaeeba5ae98850a898ef38756f6e6c5d85f631e80419c5 SHA512 a8e98548f9f88ee8c32f84071b0aa4a941145bdfbac32f7bfc6352cb54823a450c6d62c75851684a653c02f067b5ff0f7a8fa1f2d8026eb78e7768dc735afe14 WHIRLPOOL 0322fe363506c7f46586d3157b289a9398cf12498014f0042d68c33f3cf7bb7593e49fd1c3c6838249f4a1478dfa93a43f0a094d8ce640b41c1b91e3ddf710da
EBUILD selinux-dovecot-2.20120725-r8.ebuild 391 SHA256 ecb34655fe993525281a0aa03bbc7fee34a05c2d6760847fea18b076d18a5680 SHA512 39bc9dfe16c54f4d1992da9c782319a149ecc3abae26eead24fe8925b40d559fca357da50ba89674bab0b9e8db746a20becdef790cc36d653224720e3491f639 WHIRLPOOL af8007b1c6784afb102090aaeb6d2c312f05722c6e845566d5f4f310eac35f343392df3d75279bbc3f6d181337c156bb5ed5c05eca4bc8d20f76e5b4163ec8fd
EBUILD selinux-dovecot-9999.ebuild 364 SHA256 3d6c7c85788f8ecb001f7068be1944c90d8f29517e7cf2df2551973ce305c893 SHA512 a7a9798a654df21e544e738fd0d32612d198a2bc0845ee42db9f504e97e50d3975929c9848c468060671825ff76dc8416fce276418d405d629481ba6e7b16a60 WHIRLPOOL 455f813f74a35677621b093d4735c1c48c954ca6dd4bba0040e2bc310f438925d2b83589a9d9e1d219259ed2cba72309800009a68f3f7b0b8da555aeec3b9cbb
-MISC ChangeLog 2436 SHA256 4c0bce628930da80e8709af2ea0e69e2eea5453020aea6ab5f5e55c781b62e41 SHA512 647536f0e274d8d04d8c556472e441c88734f816351b0a97419d200bc9196241e78c6c79825aaa1601a93ae6b04e7ec67b6ccca0feae7861d6e12e66f005ee44 WHIRLPOOL a27a73265a9da39ceca9bfe9a75cc6b3060b183bc5fe53bd6acacb632cb0f678bf016f6004db6575c9603acdeb933e921705cdf87cc2161ecd672d6c2c3f57be
+MISC ChangeLog 2651 SHA256 a45d45d3a102f1f56ca71f66fdae105fd2e8c505ff157365f77369bdedce4ddf SHA512 999fd90f0afd6dc89ffa958e2cb54f13abcc07f7fe2d928847590d914e0efb5a4763b707865e5ff2ba58c941ebc37f2c5dc1f4df2da66fbd31c9ce90d2592138 WHIRLPOOL b58c8dea629f26c7aa59c6fe83bc9a6546f0d965b68785ee156ae8172c5e1d16e31e91bebdd35dcec01960430b423586179d57e197a728b3d0b370069e095e22
MISC metadata.xml 231 SHA256 d7d9c7effe1a39211549a1e571326a54b0fc1594f9eaf7cffe16d5e172c88dcf SHA512 027ff823c500b4f1de61026331fe5fe234a9bbf7bbfe16775015a7b734996bfa9e210cde520e8a86c2cfc02e151a3cea85f9771b4ee79a01a363852cbf7129d7 WHIRLPOOL 002a8b7d4f5d4fb30b54d7e2477deb045154e92aaf0e24e7332b3717617f2ad8ef25e38921684a7b46b85d244ed8416175ed69982e43d2bffdb716f3d6ee8013
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9tvjACeNLTacyuaHu/ipN/xDHIewaM7
-sZsAn3rSQtv2VYVqknkMj7JgERPNcaa8
-=Ds+A
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9uhzgCgihLFa5/H35uNjlRfCmmSIMd1
+PGoAn2P3Usp4W3bqKl8wdgph8HcO6uEr
+=9zMn
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild
deleted file mode 100644
index e5181910f46e..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
deleted file mode 100644
index ad4f86b2975f..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
deleted file mode 100644
index 915a409c319e..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
deleted file mode 100644
index e624f43b6322..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 344b5ee50cca..2592f3af9825 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.16 2012/12/13 10:05:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.17 2012/12/17 20:01:31 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dpkg-2.20120215-r1.ebuild,
+ -selinux-dpkg-2.20120215-r14.ebuild, -selinux-dpkg-2.20120215-r15.ebuild,
+ -selinux-dpkg-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dpkg-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index 998c339d8546..dfe2b5277f1b 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dpkg-2.20120215-r1.ebuild 381 SHA256 18b1ea8a9220b385db425eff7a22ea0dc5133e260ed0f8cbe7728b03275b62ff SHA512 c6f3aaf626e34775440a27c41e0ee70a9e600640a6d4dae80e7d7499cb4b44e2f9f0ea6e48b12e47473512a8fc0de866b1cebe10fed95e05e8cc4710dea2b5b3 WHIRLPOOL f9c27f11a766e215d57963ab420a8cde7c0d8a24a34b7d6dfcfc2e004d8a4f67adae5630310482dc1381d81044adeba71add27d91d9f19d4ae292e92071404a3
-EBUILD selinux-dpkg-2.20120215-r14.ebuild 381 SHA256 6427b95e4dd030de701330331edc1aad05994c2866cdb08b9394fe5b902a732f SHA512 bbfe8f65ee5b56d35f7545e6399ac53fabc2b678a86fad21d2f076fe46ac8639fe2c6e63a8344080aa9355aa583bcafa63987bf9444b3c646d18ad80ce86b9c5 WHIRLPOOL 0d97b9070029608ecceb22ac288539f8b3e6ea1411539fc73b52730290993498d90825b0752465d9678fcec1bc4b7421a188520ff052f9c7011db751fac494db
-EBUILD selinux-dpkg-2.20120215-r15.ebuild 383 SHA256 03f796a8835c7a96a31c62c5f3765971b74f9d7d6b57ae92c0644feeaed0ec83 SHA512 ef886d5d243be8b56bb96b725da1a5b76107434492b981f9f2541eb21f1cd41caba4a619eb30dd7ed2bf3464d112334e887a3355287c357733c002f74364596c WHIRLPOOL 952d00f8987d08299c5c10ce1e17e46fa7b13ba3669d4412405e2ad07a1ba21b8edfdf21a68ac9e4a1bc7da2204e1df8c743ee20fdd7a33d6dbce1388de8bdd4
-EBUILD selinux-dpkg-2.20120215.ebuild 375 SHA256 61ff1c47e16cea2dbc9cde92123bb4361c2c53d6ddfd2abe64224b72a5784e1d SHA512 837deb0cd6371d554dc77c57256796a659cbf0374c119a838d535462fcd362ee6d7b6b6456df4cee7202811398bf4b447626c7cce1f930949e1e9ba8ee1ba672 WHIRLPOOL f0a67a05cfbac6184d284a5d833b77995630b8329206e344707addf4854c8361ccecaf46ae3eb5b623014ddac2ae3b82073321b045ec152bb44c00b3caf4ed3b
EBUILD selinux-dpkg-2.20120725-r5.ebuild 379 SHA256 0530d00a6cc24e9a336d664afafa3f41c437203b29c12ca13303c087c46ef0e9 SHA512 a3918ebe82b6e528d81bd52b2403cab1ddda08e817de20e31d8f07b5aedbe791988065ce94f5937c40f80e57c169e6cea450a49257dbbd2a768ddb44fc5ba84a WHIRLPOOL c267b38e774b87759f79e77cd3655d84c4ad8b15c25398abd12303838598730291eccb232e5f2cb1f2015a018887b587cf4822b7e89249c693247b175c46100a
EBUILD selinux-dpkg-2.20120725-r7.ebuild 381 SHA256 8e3189e2536e80e3006272c453570866bed10ea9f42d814cf79a1e8ab2783e59 SHA512 0289acf62faafcb4a02dee93b73da40a5e535122dabe9520bce033878fd9263d9f5027b6e6deb090558711707eee15c33321ad1623388a70e25f0d52ad151ff5 WHIRLPOOL 088d027f8a8a18cff8c2985bcd139706db77229762a5b8423ba90de21347fb1683f3648d9224320141cfe794edb44eff141a13b047214e4897a26f77fe9a3c14
EBUILD selinux-dpkg-2.20120725-r8.ebuild 379 SHA256 adfe15c21aae4272cfd5cc3197b693f7820f0525653c02ab4feb25e0107895b7 SHA512 193bd7f3fce067024c3ce12c0f6037aa4700e09cf2adc9f55d2b1e151c5f5d1fa815d97da2f056d619bb21ad62848340dcb918db9a9919bcd56fffa4dab0b7b9 WHIRLPOOL 975eedeee28648ac65a2145e3f783f3f412d1996fea7f088a2853bfc029e3876f55f1e584123b1c7c2489a756b0e919464e4404b3eaae283080e617afdb6f6bb
EBUILD selinux-dpkg-9999.ebuild 352 SHA256 223a2952982df02f8aef80ded4795b00c228b442ae97005ca417fb2d3a9fca46 SHA512 8f40f7875a993a2fd2e106f8248bd2d3b715f55f01a82c36fa1e96400937d63904731b22b6d83a9d038f84d90bfd5572524f5b3e3a02877f74b1fe0556cd299f WHIRLPOOL 101c5d0aab9a07f65f5fd4dd8a074ca4bbfdc76aedb1e5f0a8cfbfb1c0f963abe84490f08bf47caa5666764a5bd48156026ca40b0f69c4514d3f46595d0f4425
-MISC ChangeLog 2107 SHA256 0cc208bb4cec6e9765c1781777d218aa59c43f24c33ac9f25f0b9fc622c6979c SHA512 3ac374eeaee289ac6bc088df5346b7ffb293f9d444ff5365ff1420cca371572cc7e4377640977f94d1f0bde14e22cec39ee19757b6e9b1da08b6cfe31a3b92e4 WHIRLPOOL 4bd6f94628c55a57f138d002e3e580b29b05e8dc8c468db5c6edd60b29ab0dbdbdf1f5f4fe5f83ecfefc6c689a43d72f749b3bde7384b7ca11da7448fcc4605d
+MISC ChangeLog 2310 SHA256 00bac86eaa81059b81a2e6cc9f0610e15be5a46e181e40a08cf02f1ba876526b SHA512 2e6f1e1227eb8b540848184056174db08861f2c26f312a925ca076238fbb638b49b66428cea8a1d8bae42be433897215ee2805b0723e10f7f732b12b886348af WHIRLPOOL 814c94ea97aa6e372c082e848c5e32eda089144f0384ace9e9bd04c2927bd884132db6fb9ec2b6df2557c7cc5714e15db2d79569a4e717e9ce7541d1af680adc
MISC metadata.xml 228 SHA256 7a98770600f3f3a4c18fff50d46d617b83a136238f03fbc171708655c1d47d5c SHA512 59cb4dc968703a6f7b8cb4fc5d9f178279adf8961a07d9e942cf99d3263cac906b731442169f12df99170f05fce1e013d2ce4afd2f687a7f6691333f6c05c6ab WHIRLPOOL 471a17bb7ecc641dbbc712d97b1166231834f3c35afe401f97b6c3c58f1da69cca70aa808d711ed5d005f1e08ed3ee338ecaca546588c250502a0075b09e9bf8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9tx7wCgitOe+lHKS/kqDpBg3ujhYi1/
-vBsAn1KvHBfFaX9cHzhTk4lC162XL++b
-=vho6
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9t5CQCeIUagVZH9nijEWToAKPmGtQRM
+tdkAn3jgjiIMJFq2OSku3sDmB1WVeP+z
+=MZKp
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild
deleted file mode 100644
index 0c06f8a901a8..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
deleted file mode 100644
index 1cf24e2a94b0..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
deleted file mode 100644
index 233005d19fb9..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
deleted file mode 100644
index 7e512bc8ae76..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 9f1f0a132537..840bb361375f 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.15 2012/12/13 10:05:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.16 2012/12/17 20:01:32 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-dracut-2.20120215-r1.ebuild,
+ -selinux-dracut-2.20120215-r14.ebuild, -selinux-dracut-2.20120215-r15.ebuild,
+ -selinux-dracut-2.20120215-r2.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-dracut-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index dd17df3e88b0..67ff6cb52234 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r2.tar.bz2 25273 SHA256 0d679952d95872c45b5b399d7d4fc8345f7c024e39f686ff2f350672f80c4795
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-dracut-2.20120215-r1.ebuild 387 SHA256 b8b7e7e2c9e1dc5b2f80432959f6052b8ce47b5aab961217e2091d4d926418b4 SHA512 8011352e029eaa3d2dba1330f8ee3dbb60d087ad7a97b55c87c9138b815ddea3d1759e341badc11f6fc8a8e99c8a16bb2fae968a213497bee8903eb85f1e1495 WHIRLPOOL c995dd4869841b882087081079ca337798ddd7c8f61c03f290af575ccdb28b2b6268a6dd5b3a20b068cf1cdbc42a7aae78753d4a9e66b66d291efd1c41f55547
-EBUILD selinux-dracut-2.20120215-r14.ebuild 389 SHA256 c00032a34e3008026e1c7af6bc3e209d205e0d5f5564467358ba953c7bd44cfa SHA512 93794d89e059cc1fee182e872a6618c0e7024198e1a7f2a1b7d09c2428f0a76dd332d4562ee6f30744aa81f1b69d502922b143fb87b1f9ef7454c76fdf427bf5 WHIRLPOOL aedd55b0c7e41ba60b7b92d8d9c00d1b99759c6701d718e5287f0d9b386ce3977aceb9bfbe51d7b689247e066455481d68812dd46dc8195b90adb0a1fd8f3f18
-EBUILD selinux-dracut-2.20120215-r15.ebuild 391 SHA256 2211738ba9a69c4adb5571c27355bc39b86d73ac6a2e982d4220d2721b4af2a6 SHA512 7643b98f089032956bce4553c4fc66e6d920e0cb872ee66c8a73d4a68c80f55973595d010a6dfed1e74a8bd5a978a489094a59bbc573f66d57eaf4c40d49f98c WHIRLPOOL d39bc04f44494fc152dc4dd2a8a17d78f35d0c03b84bea90fcc6adac250ff18d352ccb0067ec88165201d9e68480276b2fcc875dc35c655e982466cc85ad147d
-EBUILD selinux-dracut-2.20120215-r2.ebuild 390 SHA256 cc53592fb521b147157fcd86d0f5b94dc03b0fb9709decaef671b48966279247 SHA512 e7004ed3d3dd2a3095110ef464201fadc89e1e568ee6d64411699bab433f073d96cffef6c8ed225ed1ef7f8a147f64cc94cb87130433d8baf4a8edf611d19fe2 WHIRLPOOL 185f10124fe01a0b5520bec64e1b462cd99d52d8b7057c5adab473f82bf08a45238a8ac7141f914ea55667a0e350a62be96dc31bbd7b61e077d487f6205b29de
EBUILD selinux-dracut-2.20120725-r5.ebuild 387 SHA256 b428d8efbc2f2e82d4cef8047ba17b2dca430122d677c391bb7b560834b82990 SHA512 12b50e5c410bd0610ec4a1168b6528080d91552f0b78b5a70d9c738ae675b1ff2073ebb74fe6f16530fc529a9c26799c8dc58b483872b343b6236c32d43e07df WHIRLPOOL d5c8ed27f9674a52775fa1fd74dfb3e1192959c9283180c3e30a7f10a572b2e47f3df9308a5b333750bab3af643ba0009b28a12351117917803d3a7b4febec11
EBUILD selinux-dracut-2.20120725-r7.ebuild 389 SHA256 2138abb071774f8261df22f6cb85f49b87c9aabf9959f0aaac6ff251a01f5050 SHA512 5a1b99f6495d6c94a4b46494a17488b55e9e6826c555c8b5cb5ec269655338bb8f1beaa405ed6d9e4b961afee7083272cedc5e6eeba0d8e888deb0fadde04d00 WHIRLPOOL 2df3036a30dd1d7b85d4d0cd177555438ab950fddb0a53e32ac173224f87687f07ec09bafbd21b952a8677db47f6e280c3c661baa499af1ea7af4001aecfbd5e
EBUILD selinux-dracut-2.20120725-r8.ebuild 387 SHA256 8a83a8cac4f4ace1f24f46e0761f0cf408333513d3f8f8d869f46074356b89f1 SHA512 aa49812bff50897a7ccab33d34c633a74b00c7b1867332640445d10d0833d7fd6500988913bcdfb9d92dc506a89afb311f183d49f21ac11f61bd313796c9a177 WHIRLPOOL 0037626fe6c3efc3fe27c26307399e991012efa590a6f0edc3cd50acc9f08aad5c08a8509470afd135bc6278276b7547efdc228f693099afd7f3d358fce4720d
EBUILD selinux-dracut-9999.ebuild 360 SHA256 5836b6aad7f1a609d4f822a8f4a50bcb858e0bf54ce624fcf8f2d65cde2f0213 SHA512 b1b11298d026a29ab32e5bc41ccc2910dd547356a5d2e21ed410f55c988ba19b1f2383e58afa2e99bedcca389973fc7bf971c9edab5288deb8ad33c044748a99 WHIRLPOOL 3d9746aafc8419738ca5a86b29631bf4a6fd322d98a8bb827af646285f3ee31265bafa684483559fe4a97a494f4640d0d6bc10be68bbbbab197a585dc059acd1
-MISC ChangeLog 2094 SHA256 bca562697d29fe7caa4445b50d33c4a5508af11a991ec6d6eed82f18d561ee0c SHA512 c131552de19fc3d2be04dd1d7a3ae8e7c5f5e697ef709d23cb706f15f783c3a542e72471c79d5afa90277c2d88d3f79ff4a942c915e3ef9f2e33dd074b62ebd5 WHIRLPOOL 5600cf0b5ba6556d3b19235fefd259892820ec9c58b10be437e7b79e29c113bd4381c9a34e54dd2d7d1ab69f6a4534cdae77e7605ee2f0396519cbf975d31e5e
+MISC ChangeLog 2308 SHA256 1fa74e292ee5ec6f6c586efb2a97d4d4a9b634c8271f4b9069ff7a1cbcdbfa1c SHA512 403d4f85ceac2eaf0352634083f18abaff55acf433f7242e8fd3105dad8ffff191236b805f155aa03abd8f75f29ec89614c3ee2bb3d3f42d29161265a0f19ee9 WHIRLPOOL ef91c44878662b4acd27a31e70d72622459e4549e30e5bea42819a5fd5644a7ad159297fdd23b269eb1852c7140fc6f09ffcc66b582ebccc729624a91e1ec41e
MISC metadata.xml 230 SHA256 fcbdb807ee6e26889ed1b3106a983db1fd54589ac2b340ef61a73a95df17a637 SHA512 77b0c5687569414c5b30e6a1cc00c605dbc87a7994e49bb28bab220069fdd6784b7db1fa4e22477466a2379a11d2396539bf77f5d1baf80ea2706e4f6c6e7636 WHIRLPOOL bdd3c551f14af2ad782ca2c7a731ac41931a2f04ea2e009b77d1a5ae70c07d407ad3fe373754ae41371f80d9d7c1ca277e5a45af11fadaf2792570351c29ad72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vtYACfchCOLWuQR+pvbE2UQSoK6VlX
-8l8AoI3TLrPcASQu4vco5SBsfB3SUYre
-=aK5B
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9sUywCfdal76nl3DdzCXJOiwp86xZYb
+wPEAnRvgI5THSpKbwX0z4fL9iOvRTEq1
+=v0Hw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild
deleted file mode 100644
index cd32dcc741ee..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
deleted file mode 100644
index 6c418e68197c..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
deleted file mode 100644
index da4f5cbc765e..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild
deleted file mode 100644
index 569cdabc0d33..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index ae1186c1e620..02f8dd281a30 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-entropyd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.15 2012/12/13 10:05:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.16 2012/12/17 20:01:33 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-entropyd-2.20120215-r1.ebuild,
+ -selinux-entropyd-2.20120215-r14.ebuild,
+ -selinux-entropyd-2.20120215-r15.ebuild, -selinux-entropyd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-entropyd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index 436fa7428336..6d127dd80675 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-entropyd-2.20120215-r1.ebuild 1136 SHA256 28e1e02dc4b17c3348575f0a21a36ce930b2fac295a646bf227ac3d8e1e8af93 SHA512 8d12e1181114ba368dfed2d7b4b896bc10258e5650ca047ef2bfd0500df2a011613fcbac008780f497f680be46bbdc3c3bded0286d1d0ad1870468801230e517 WHIRLPOOL 43c454d76e2a495b7d6004d259a941655e1ded231183eefbb051d0dfea660097e9334a186e88fc7032e224e14fa593f59427abac39d51e32a62ef0027e081f7d
-EBUILD selinux-entropyd-2.20120215-r14.ebuild 397 SHA256 f6a4474675e1ecb5cad5c484410552b8a45f81e559ce6d93e6ffa7c7e08fd621 SHA512 23781a049055cf490fb471ef7d66c0dc7096454e1535c28523a7f3db2595103ff02996c49035582422aed108f1b05e072891ed28b5db000fe23044ac861332c2 WHIRLPOOL 7805396d0f63014882edcd34d998a4feceb2fc80117d9c815dc2f09714d40a7d590bc611bc3b9082c31b967d91fd5b2c96912df6fd285de5f43c3dc8eda7d24c
-EBUILD selinux-entropyd-2.20120215-r15.ebuild 399 SHA256 5b56bd8d8d85bf523d1a274650a240f8483227f262c046d89cb635735b74bfc9 SHA512 e332c0ca7ada171934a6deae3d5088bb00691b5c9e9fd22af5b6076d0beaec9ba5ce43f419511bf32766f618ee967ef7c40304926a088e000d79088e70822255 WHIRLPOOL 10358c1a5132c790437e0b7616579560e3db842b59a420c7d1deac97b84814607cbfbde0739336c8a19aaa57a80cd6c90d7712cc78923df21298fac153f11198
-EBUILD selinux-entropyd-2.20120215.ebuild 1130 SHA256 e8adcdb1aa3108c7babdd6dba67980c1f1052e596bd056c4798db8fba3377d0b SHA512 e856d9f1df2711fec8de2cfe24a2dcf5d51fbd84412f6c96b74186575ff5fca16dd33300a1ab3241e6a049740b7443c0234f957a4af8e68d27a324a309c61be3 WHIRLPOOL 931f0446a126d5436b9d90d952d438ecd7bdfe4da6290960f998a7862ec06cf9d49eb30b0f14f608b751bd3152a41ddc81d98ce714cc843ce377bb4d4a8b3285
EBUILD selinux-entropyd-2.20120725-r5.ebuild 395 SHA256 211da14ddd1a30537e7242e23affd2c32615ef6a02321960ed762e432363fd8e SHA512 b4e6f7e025ee07f5beed3dc73c479cd19c9bb678aa6e5f1c99b3506ce6debf0e26dabfa7b44d74b1043889aa5ded5fb84f6ea9a5d80690cef5e87c361921edff WHIRLPOOL 3387c62c89f4306d8188dc3199f68fefcade9f0d30a603655e60ac16e5400123d7c3c7d954b866139f4aebde3a6abca0219c6697dda47ba50f15d832ebd2d590
EBUILD selinux-entropyd-2.20120725-r7.ebuild 397 SHA256 e27a3fa6128f54012082c38b6ddeef8150688cee041bed6f548c62b64ba6c6d3 SHA512 4ecfe84ef76ff2ff4641d8e407ca061ca003a1776eeb79599ba2e3c81ae196bbe738be679bc5f31a478229255c09e4ba2f679cafbca292cec3495bcbd8bc17fe WHIRLPOOL e208fc46e0cea606e6f6ab361198bd0d33c2ea2689de49d44e7a20484c9e352cd78c4835d27420376440614ea666939d49099345658a688c62edc68fa5843fd5
EBUILD selinux-entropyd-2.20120725-r8.ebuild 395 SHA256 8a78cf8b56544e2282c649648b92b4ac323d5659ecdc786fb21eee4267c8f25a SHA512 8414e30fbfcb10c4c21bdea8ad85cb672b32a9554bc8154fcef851fd3f68d2ebf357c08fc8b1e6b9c7679a138fc6782cbcae26b2a28921c969eca29594f09e3e WHIRLPOOL 906cfc3216d39c86e46288079f73db5771cc5f36bf93a1ab28e8b655def00eedd960ac7a9dd8d560d10733c83424b0b681d0098e52d8806ff81d4ac8ef984cac
EBUILD selinux-entropyd-9999.ebuild 368 SHA256 f259a2d85c812d5eb4aabbe0ab9677ce2df1e2f18006e023942b4adfdc5bc59e SHA512 036a354af5d17f7df2ddaaaf51241f1f27fe7a1c27b0a06d4de409bf715abd52dd940dd95b43a2e27d7446b00344a8eca46f28b3f5216e2efb2520cd2c5578d3 WHIRLPOOL 5498869dfe92298dbc51e7dc9b93cd7bafcc9b1388781ad7a1c374a34b471cc2b5c3c16bc58ccf2dd92d9e14d17fbcf22c10ab529eaedaedb1c5485035311088
-MISC ChangeLog 2319 SHA256 3b65f5442696771dfa9f8606f33cf0bbe7aa6f6577662d6548bed08d9422e0d8 SHA512 7c99aea0f98fe0be1a58b6c8f35e19d7deb1b988889c7a80c617be86523d38ff446ba5ff4224d29249fe752224efeeeb3855dfd5cf8d14c45ad09962a2ec2b3f WHIRLPOOL 27a628fb88f4f03fdf12f3e68f92c734379fa256ed3d1f267dc076b0a0a4c414180e175a2f19ed6861f57b02343cf96b6a4bc115d991dd01b2b0eb5194a2e03b
+MISC ChangeLog 2538 SHA256 7c07bbbadb43effea32ffbef1707ef144ae4d88a88842eebb5fc092af24f0ba8 SHA512 a22a70344fab029c43347a3466f553bc2c8923bf2a593ccb3b2a570059ed65f0983ce8edd38f3fc4135664a70214db2bdb24c9b283d3a32c7a6c5b62703054b4 WHIRLPOOL d055b93b72ec3e14267a2ce05d02629f2af9cdfb917dcb2f60ca148d162e7435db4c18bdf287d15fe9be65989a2dcc4f5af950ff62b0d545cd9eb6667c924ea0
MISC metadata.xml 247 SHA256 b1c2f6ef553299b47b8a51209ad6731445294c9dc2c7b3fbf64a535eb43d51d8 SHA512 a6c23faa39b542b287c254d730998c42c1463e77af9b91eadcd2039ae128736b2037629e26768817f2e0f275136716be6ec7def662ce06e4f81c687d788e970d WHIRLPOOL bd7e928903d3241aacdcf2af33986d70b9fc7715691dc6953f3ef1414f74f5df9638afe211fe985fe7bab80fd4754ee88b30ddce6b19a344ddd49b37bff9376a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9s9WQCgl3tLZ/lCCCCi7Yy3gpM4v6AX
-/hIAnijxDqDGBMdokpBUMIbqhVkFPPId
-=fZqN
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9tsmwCdF23+AUY6ruxv3pMYzOiWDeXx
+60oAnA5fo8tP+o20kAQ2JwtXUd63376R
+=qPlD
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild
deleted file mode 100644
index ddd1cdfef5d7..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
-
-KEYWORDS="~amd64 ~x86"
-
-pkg_postinst() {
- einfo "The SELinux entropyd module is the replacement of audioentropyd and"
- einfo "is made more generic for all-purpose entropy daemons, including"
- einfo "audioentropyd and haveged."
- einfo
- einfo "If you are upgrading from an audioentropyd module, the installation"
- einfo "of the new policy module might fail due to collisions. You will need"
- einfo "to remove the current audioentropyd module first:"
- einfo " # semodule -r audioentropy"
- einfo
- einfo "Then, you can install the new policy:"
- einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
- echo
- einfo "Portage will automatically try to load the entropyd module now."
- selinux-policy-2_pkg_postinst
-}
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
deleted file mode 100644
index 580159ee0064..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
deleted file mode 100644
index e50aaa277f64..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
deleted file mode 100644
index d4a76c80aee2..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
-
-KEYWORDS="amd64 x86"
-
-pkg_postinst() {
- einfo "The SELinux entropyd module is the replacement of audioentropyd and"
- einfo "is made more generic for all-purpose entropy daemons, including"
- einfo "audioentropyd and haveged."
- einfo
- einfo "If you are upgrading from an audioentropyd module, the installation"
- einfo "of the new policy module might fail due to collisions. You will need"
- einfo "to remove the current audioentropyd module first:"
- einfo " # semodule -r audioentropy"
- einfo
- einfo "Then, you can install the new policy:"
- einfo " # semodule -i /usr/share/selinux/<type>/entropyd.pp"
- echo
- einfo "Portage will automatically try to load the entropyd module now."
- selinux-policy-2_pkg_postinst
-}
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index fd0dd53779fb..aa14ca3c837c 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.19 2012/12/13 10:04:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.20 2012/12/17 20:01:34 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-evolution-2.20120215-r1.ebuild,
+ -selinux-evolution-2.20120215-r14.ebuild,
+ -selinux-evolution-2.20120215-r15.ebuild,
+ -selinux-evolution-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-evolution-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index fd9a9da45349..42f09d6b909c 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-evolution-2.20120215-r1.ebuild 471 SHA256 3f35bf74010e87103b1f27632e76b9d746b4005d80d54e7de2e51bf5e5dbf9b4 SHA512 e0a9694284a1d4caf7b2c3e513e228437949f06fa176c53b7da5f5c9fc92c2ab6fffe5ef5b1b02a67216977569321e6d8d8ab6778359642d4c3f4bbd0d48221f WHIRLPOOL 871f3b3bcad7e1f15947d639856141d824199b47cb5d7faecbb748543c0991cfe0f11699fbbe4c35c0b866b55cc987b74922f2f34a890910062b3cf8e14434ae
-EBUILD selinux-evolution-2.20120215-r14.ebuild 469 SHA256 23c42bcaad45f5504eae2aabf1385da0c5d3a2bd6c5ec637b76ddfbd3166bf8d SHA512 5d9a55b557b6bf643eca4f777e244c6fbf40724ea7275370dd0cdbdf614205bdee6d896cbc8e38e44d6d2fa9625730c7453e355fc44cc9dfe3d5efe9f1cc3576 WHIRLPOOL 58a78ccfc8a583c33a0e2a9821d21ebe9b843c668fa513494048ce7e62cdfbdd3679431840beed4cc97642753005a72e361567785c4e80c71effe340b3a1e644
-EBUILD selinux-evolution-2.20120215-r15.ebuild 471 SHA256 e6f6fe5ee718adb31861d9e4464e0fcca05e4f4607904c9cbbac4a0a2b061998 SHA512 88cfa7a302e1004708c3372a9f4d4baab7f070ad308995ffb1e40db19900f91a6f111d4a0c49c433efc3e9a11330425c1302ecc074fb0e10213f0cbec8c838e8 WHIRLPOOL fd58ff3c283969b0ef281412ca30e6641dbeac23dd32aa065a02b313b6143c7a28dd1dcfda119b90b85d9d6a003ac98453efd39256a0375332b0df0a832fda86
-EBUILD selinux-evolution-2.20120215.ebuild 465 SHA256 cf250b319df9384048b3ed26603b83bf66f5071062ce5c3f9a6a66d3ebc1d5fb SHA512 23ba2d78158a060523e1e37ef204e06176cac1dc284ac072d5354bab80cab717bd8c838d0d2ca98f56b4846a519687ed97ca6e7be755bac29b5fcc5ca55be40b WHIRLPOOL 2427ff38d7175d113b208c27369b7fcef58c6a22a8959db0294c491e6f155753439ad4b6baca77cdaba251595630c4ded5a2375ccf4214c16ae6022733609795
EBUILD selinux-evolution-2.20120725-r5.ebuild 467 SHA256 64ed88236720e884d0b6f6c8b4b63a621ebba96fcd722ef6161218dfad7dc743 SHA512 d2bd610f22abc837a9216e968b1269c6330f0ac2c10d72ecc04dbe1d4926c67ae61523af95a152407a0d0a8519c128ce55bc3ff321a1cd19c2288df9f703f656 WHIRLPOOL 21504ef49bd61728fcddff403e13b132c3beeb8558437d9eeabccc72ae71b8bd658ef638e72df42cda4abd5acba20edcdadc5671bb77bc342ef33caef4e9cc67
EBUILD selinux-evolution-2.20120725-r7.ebuild 469 SHA256 b7d112ad1ef9e7c571817ec9c6a4a4905f538f0e0caf91d80a344bfda801c370 SHA512 504ccb65acf238cdaf6a9c9cf8d01110e897c3bbcca88824981f04ca541b706a0efa76f7c36c18c926d8c0ff54fd8e71257c7b1a8d37b49d12bb88fe965f67cf WHIRLPOOL d65a4ed65b4b3db8b584c07d16bcbcf5f8f21710081c0d2344101fb18f70d984e30c927031254ba46d153693a8da8ec830bd3749d6bb8606f231ea868c29bdfd
EBUILD selinux-evolution-2.20120725-r8.ebuild 467 SHA256 2460eb1ffacd3acab1e09fcf51c7c33c0553325835f53bc82fa69ed765cc94fc SHA512 a9ca42085fb4e8a85f670d0d562d84b6538072ecce0b99752fe1f3e53df48038dd80dd74c33ba30168d8a5015c4c0db5a4be054eb64ebe6762c42ca469fe269e WHIRLPOOL 21d689ecbcd6293b305a812b53cdb5d80b882a44cb042095fae30328876f2e6db8d277b3c2b9ae2543f41e4bf23f26503da2c7894a13cee5d5434c2a4f78f6a1
EBUILD selinux-evolution-9999.ebuild 440 SHA256 497570f3ce5cfcfb375fd60d8b33bce363d1f64dd315bc642f7d97c2f24f6b48 SHA512 4ecb6a747db2b619700561b3f480370da7b823422e16f90298b597a2e14d3e20782bbe2780df1ece2ce069bd2eae8868bc49f1fbfed1d3ea1996c3b51baf30eb WHIRLPOOL cca84b56da34ec0c950898c805b89f6022d6e4371ca13415cfef1134d2ea542b9b897ad7b18d538f3bb2ad9c8a6cd7f99616134ca0decc24013ceba9d9b8e24b
-MISC ChangeLog 2613 SHA256 e0ccf17b43c5fdc9bee5ed1099a432a6d5ccdbd1ed14c07d50b92a8bdab82bec SHA512 609404db15c4672f5a0db5060f9fd18159c0dfb9a803b46039cdf5e8269e029cfbe03846c9982702b0daef010c8fac2e8b680f515197a1be95bc70805802cd20 WHIRLPOOL 40f597e37772223d5428a4d6f922e8f8ef8c17d6f3b5cbeb5943c7336ae25cdd0f08aa71acc25642d9270bc4343c86240e0ae9090dc04ff812f73457bac8245a
+MISC ChangeLog 2838 SHA256 54529b3fd0f9825e8c1341d1eb39de81d81384ddbfac5057323931473f7070ac SHA512 862a0644f49cd96fa2cd7f2541402596d7cfb2da632c8456e93b1267384dabef95f2055e65e089e69a65adbc3b6c5539ae980066f952a2482234884a7707d577 WHIRLPOOL 3554dbd25c6d4bb31f5dbaae939f7d85e5acebb4599c346079e4071e1af4e2d3c8633821ac055e5ccc0524cd9e532bd3b89fc058a64e12b34585725de556169a
MISC metadata.xml 233 SHA256 d3a07fa9f2330565065839d34101b1c9f93b222f9d4bd17a269020d800b8b96c SHA512 e377d1b41ce45e724b78330c00947a28215f3e6dc94e698df5eeabd4401cfd3eb81d3134f0ece65008997f42ee40cbf16382c4d0ba175df8e1162b73b9c9637c WHIRLPOOL 52b5d3e68e14fa7fca6e03ad60a5297fbe44c1f08fe4f86bf8d337384c737ee29ab9db4c293e89db8b8c37f5139eaf1eaba8635a9be4a4ce5a6fe9103d7d9d26
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9tIEwCgiAd74A2MQWwdfMvz9/NbLbq3
-RgkAn2wChFs7F9wvfB8HTPtv8u1vangh
-=Jwj+
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9shGgCfWHrC4vi1lRcNKwV1JP7pI++J
+LTwAnR80C+XSZ9N74RD+o3zmPL3BD4Cg
+=FVNH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild
deleted file mode 100644
index 02e443896376..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
deleted file mode 100644
index dd8695c4f97a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
deleted file mode 100644
index 86b080edd7ca..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
deleted file mode 100644
index 6240589e6404..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild,v 1.3 2012/06/02 06:50:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index 18aad88590af..212638986856 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.18 2012/12/13 10:05:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.19 2012/12/17 20:01:34 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-exim-2.20120215-r1.ebuild,
+ -selinux-exim-2.20120215-r14.ebuild, -selinux-exim-2.20120215-r15.ebuild,
+ -selinux-exim-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-exim-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index 29eafe3515fb..bdf5a18b2c08 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-exim-2.20120215-r1.ebuild 382 SHA256 08147508d85ef9b736d53c3fc95bf019f9d3e8597eeb3736c163d7db42b0bed9 SHA512 1feb1d5c29fe98558130834618034d90fbf8919a5e3e3cc8369b9c1b7f72fc09ea259975ce9cfd2993dce0ac322359c0f62c00a8f5b0383bb137db310895d356 WHIRLPOOL 62e7e86a7d247131f7a65b6d3d0e3e5f2cb752e8dd2f12121ddcb06e06ab19103dbf48dc4d592a278d68ec543a62275cbe9d53d6cf43ee1d738f2edb5ad1f747
-EBUILD selinux-exim-2.20120215-r14.ebuild 381 SHA256 64f39e580697056aaf9c99d4641f18882cac31491a7497f7696005ce2ce9b84a SHA512 25fae61582c88340632c952b5bbb41edacd37bd37714b2cf1f7d6718c25945a626ab34a73290e241b0a57307c41eb4839bbe0397cea488fc96530495b9be08e9 WHIRLPOOL f4e400454aae228ec96008a19ef4b34e1334aea4a546dbb9b99d25a5fa7b83440e14633f3d3b6eb9fcc9a6a315d9cf4f55f7e0371166379aa4358cc3cd5438da
-EBUILD selinux-exim-2.20120215-r15.ebuild 383 SHA256 4c11f0042e07e96217c11df87ee8bad79f4393664daebc116bd80b6ffeeb8136 SHA512 da5d05ac445e8b76c5ce0c9f51b84508bfd16ffc9abf3868b161234278f9e55223b5f864c11a8b98a00511be810239dbe54d5c8da0a696d223150718c8a2b2f7 WHIRLPOOL bbf522cc1264e01f5432464af16473df5888ebc8d0f259488b970a2d136a37332181919d24cd269e63cff101ce523de3322099d7db3b5c2a117b0b813fc7cdf6
-EBUILD selinux-exim-2.20120215.ebuild 376 SHA256 3088455e90e8d8289557031376768667c813cbb35c78afcc73e303f56ffa07b4 SHA512 56b3ca2adb5ec76b9c14412545f9853bb26eb0e86901724309ac4f01f3e3325a43402aab85fa5167b6725fd7eb1b33e7804b8642a13b7d1311d93f2379f11c44 WHIRLPOOL b0695ffbfa01bd0c21653fbdce84c806ffd39da1f4f28c71e65d1135387c69b49ce02aa99a289c051dc95e1625a7a02102b73fc3fdae542c2c00910e4b938b49
EBUILD selinux-exim-2.20120725-r5.ebuild 379 SHA256 5cdd57787c82345839d3a1b0c69c0ca4eb3143702756fe62b7a36310aa5856bf SHA512 f73bcab06a32edb08fecdae544563b774ac5c5099dc4ef3586bfe0fae3f65faaa58d09e4e620b171bf519e4cd951f353e21a6d2d1592e2d40f5812f7c9f95e2b WHIRLPOOL a905aa771f9fa6b260cce179bd5ad628e021aa0eb379d897ab1ead6f7358baa88f2171bb8d75cb82cee470de90ce7b9beeecf52eedfb389a648c5f57414a509d
EBUILD selinux-exim-2.20120725-r7.ebuild 381 SHA256 b444986659dbf2cba08d9464dde34105f97fc0209d871c6ec0ee0f97d157eb79 SHA512 cc080793c8034d75c68a3e84567e2db2945b2468003e310f433c495873bd508bb06589bbc441eda0e392be794093e6a4d43a0623e329f11e2a5a3f83d8e39f52 WHIRLPOOL 1b1147e95eeadae3c4ebad91cb68f2afb20e5f1fb0d81a5483886ee1f2fa408a880962ced9d4db97e174cce71bd7d6700c7c8c4139bc45f9bc59f7eee711a644
EBUILD selinux-exim-2.20120725-r8.ebuild 379 SHA256 5fa3fcf6e253494da73edf4b945c83cbfef8d4f0bf9058a668dc5d0775e2d52c SHA512 1e6f330182e747abf429416e4cffd770a8a654183a10021ba70de22a3b7d13a3043a2aa658e2bb094ef5adacbbf9d23549bb441b948b05628e497b07a16be54a WHIRLPOOL 79cb5f060da07eb1a18a0a465f792c23075857aab1062989f6934477d8b06a3d69b903e7fcbb47d4844aed59296506807b6b7cbe9168bf165e1ffc0453d5d79f
EBUILD selinux-exim-9999.ebuild 352 SHA256 bb94d053ff1024df1d095b5edfeadb9fe92671afd752895fa88bb15eda9d48b3 SHA512 48d0f45c033d4032372e85bbb196f638ed467fb1f7d15292aea29481eecbbb4b2946994dfe02ae42bbccd24d7978a271eb85e7e323e0b209d68fd6a71a990e51 WHIRLPOOL a2cc36da3ea0b4dd4863f5adbf43226c22e0c63c789e2ee872a71acd3a152f6cd9a8b48d830645159eca98b5a33bcf311126bd8c385306aa3d08032fb913c78b
-MISC ChangeLog 2352 SHA256 c1a6c0216bc56f0979cf720b71b7c98ad3b7501164face51a10247b0f76f88a1 SHA512 4bc28dedb1b9e088f0e020f33c312e9c70f7a4692a92b562f8c0f8e36d1998f7c09e2de4ea990298833c2cf91b7d04e8b28153acb27ce4d1115dc9f57fa9ca0f WHIRLPOOL fad01f7444acfdac7766c382e1f505311c908a013603e68cadfe7da8d802a903364eae487deba6cb04253709c3afa021adf500135abc8cd07350cf90bf60f97a
+MISC ChangeLog 2555 SHA256 c74c22045bb8953c7c21e7e7801f716929abd4f93fac3aeec713cfeca1d383bc SHA512 7ff9fabe305abbe0e31140402ae0e09dd4b9420af4bf24f90ae4fdb0702fd5077ba45e1144a3a8403683e250d190d5dd82ec145d78068299f44d1393411466e2 WHIRLPOOL 0e345100e7d2fd4d9628e2fce06635bc29466acdc1117ad328faaa5dda8928437feb6c7b7b108c1785b5f99e0b28f0b0ff78ad5e56774a80e4f2ee1eeb134494
MISC metadata.xml 228 SHA256 cada615cbdbb7f2bb14b7e8e402412242cf206f4b9f177fa80fca53964c5f736 SHA512 6424390975b910261c90c18255c31807efdd41e2ada537bea88c19abdcf669e57d7e07d69ce0c9021e6af753c81629593b102337b933c280e5ba592a2e5ba4e4 WHIRLPOOL d69776a485e15f61fab1869800a5f2e6b7818bfd4dba43ae8e2701efa787e9928d7cf3c0770543898e7d9a4030d5d22d8d0b75cf249eb4d043a641cf1ff76b32
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9tFmwCcDhxY0adNZL5NOClogmrBs1In
-TTIAn2wL8NfdKSlMM/FOb2EbWE52hkoR
-=9uDO
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9ubJQCfe/VqmgtWRND+nKE8LRdUBBwN
+uiwAnRWZTEbycWnNR/WoqFTm6UzQTqrj
+=GFXs
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild
deleted file mode 100644
index e55d9a518463..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
deleted file mode 100644
index e6dd646b2939..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
deleted file mode 100644
index f41bf78bab66..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
deleted file mode 100644
index 2f072f4ef2ae..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index e14da330e896..a6d85c11394a 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.23 2012/12/13 10:05:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.24 2012/12/17 20:01:34 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-fail2ban-2.20120215-r1.ebuild,
+ -selinux-fail2ban-2.20120215-r14.ebuild,
+ -selinux-fail2ban-2.20120215-r15.ebuild, -selinux-fail2ban-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-fail2ban-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index 180807f6590c..f7e7dd7b78b8 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-fail2ban-2.20120215-r1.ebuild 398 SHA256 6b6ee34e6ce39b5e7781e1dea0f06449f78cd0f88b9f0cb74b6d5391e35fc58a SHA512 197bd4022ac0357186152e23c0393acac616ee79253711b761f465418b6fc2d679cad4fe9601961978c828d64f0797459697da69fedf7fea02c59dca333c9428 WHIRLPOOL 20c5a6f188c7afc23af7250a20f6a4361e7ec6170edc2bfc766421f9294b66bde3f165dc0a579369eca5cff6dcbbb0553b542eaeb48d2cf99460459135d2c7f2
-EBUILD selinux-fail2ban-2.20120215-r14.ebuild 397 SHA256 bd6998ea91ca5388e56159c7ee5840b79d3e199cdbe99462e62ee17b9688f0c2 SHA512 d95a840ff9f1c0dcf389c96afe256e7bf772eedb2443611cbd31e0325f664411cf8819d11b47b75f808f4ad45bfbcc10160ab284ba56e2a3f569e474c10c5588 WHIRLPOOL eef9fe87b438808b794349110d0419809095b9270d6a06249582143f33764c431977ec7a25637360e0e2c94eefc97b2d3324057fa8ea52d892444a5c43926952
-EBUILD selinux-fail2ban-2.20120215-r15.ebuild 399 SHA256 fd2537435d69e47c1b132c6d6f9192207d283d93b18706d74c42efc98a3b8be8 SHA512 2642a2cc58c4b933e825ce3d0548ba519093188cdc97249e7a978a258aac028d9c947b044b856569cb62fd69ca5efdd885fb7510487275bee81a08b9061a762f WHIRLPOOL fe5480dc82dc9a56136765ec6d567c2c80fba32d1ecf2a33ec7d832359f5e159f9d5a9710e55873be7b674bcbf9293baf856cf6bb1b383d51cb767bb4b304368
-EBUILD selinux-fail2ban-2.20120215.ebuild 392 SHA256 abd37f5a3c0850467efea6bc9d017c32b00693f6bda6a412c53fb1e7be3db146 SHA512 f5e3c614229bcdac18477079c04a8d6950a01861c0cc5153d68ea23dd6574fac461f4ed82fd6f3a418eaff2d6d01dc2ff93ca16a5e43180513b1af571eeeb00c WHIRLPOOL eaa64fbf407071acc1a28906e02a0fea1998b4c85f4da71cc3effbd1391548a4785edeccf7cf7061545edf21dd80113e9704244e96288dfbe35146ab287d81ec
EBUILD selinux-fail2ban-2.20120725-r5.ebuild 395 SHA256 3433744dce350f1453a66136839e52abce783f9f6052fc3c35f1071b6d928632 SHA512 eb444c7516d23cdf654a10984d6ef2834d9a83ddfc7dae56ac4f1ede3f35691478ad1fd9ea969910fb618b8212adb9d1057a268958050c7ffafb4511da63d471 WHIRLPOOL 80d159771c35789a9a570cfbe49609848c1637b2fd0e1c5226a6f869b48830afb8f4b0b5475923511a6605bac11334bb7ae070e6dcaf451f93547eb30fc3cf67
EBUILD selinux-fail2ban-2.20120725-r7.ebuild 397 SHA256 e7d587d72cf2ea8fffef8e94e3ae7c10748c8b65df30daa71f760a87f42efe3b SHA512 8254f763fe6942ab7d5599e458ccb2dcc8660562303564c9143db5e6b11331aa8e364c9833838620ed8c7509f9096119d03f5f9a841a0f5dc33ff64e10c9711f WHIRLPOOL 67853a6727bab06a6ae6d407e9af56913e6b046ba983bdb13b238ccfdd61319d2b677a6f74c61fe253d573e0018c41040a7393b1956dc66fd899e37e07b5893b
EBUILD selinux-fail2ban-2.20120725-r8.ebuild 395 SHA256 5168e27afabcfcdc068918cec8cff4eabb1fc374c929672df055170ee78c8cbb SHA512 dd94f44a6486274540c3d896300d0293ec401aebd982517743a2dd7aea20456ecfbce2597728d43dfeb489fa52adda565656845b199b72823650fb4ee00504b9 WHIRLPOOL 0b748bc1cf3a2aa0f4efafa76eb91cf9fb4a82071f10308cb4561f7e1be2017967567e6ce184a990afbfdd80fff44ec850c44004b15cba0ecdf89c550c26eca6
EBUILD selinux-fail2ban-9999.ebuild 368 SHA256 59a41a2546577404f6182442cb6e94c2673c4675394186db8153d6abdd94caf9 SHA512 87be8097590316f4cf9718f565e3625a493c654b6e6d17a78b2ba2c5e1cb2e540bc75ee0fe122243d7e500b44739177d0c0d0011f673ff37e0f607cbb995bd8e WHIRLPOOL a0482cb6cd04187523927f0c7947857b5ba5145571832dce476625597c88d3bb857a673fb04e8a8bc627cb061ca77080381605874401728c4e6cdbd4b7742fe8
-MISC ChangeLog 3097 SHA256 cd71c3e183d075f48e4b98460604d75a601eec350e73c9413c1110f76e05a7ca SHA512 166bdab2dcf477019f4a523418361afb4b561b9be8cbbda16bb493303d7197288c47318964539437566f05b81d1121e829480c05a07f3ab816f061b82140e276 WHIRLPOOL bf9ff2581a1596787936753afc2ab54b660abef5c872b45c2fa1b87616c1688918e824542070a9d206b2e63be4764ea104a0701f996addeda67b2953ef9ae0e7
+MISC ChangeLog 3316 SHA256 7f551157eb5a857b7871f47e7ad756cd3adb6de02883504299e48e48df72d602 SHA512 5b03324e7593e9f3a9ad4ce2130b0aeacc8becd9d39651a0292921164da2b11964f11fdcd21ccba11c9bc317a4d9debce510d679fc02a21484677fff7d5a663b WHIRLPOOL fc3991e5803d9ecddc092726b62a3d2ced44545149db44a5fb629eb5d3c0a82f104fbf0ac2702c9f9c87dc279af1cd1e3c3c10f5603594700f4260e7266aba43
MISC metadata.xml 232 SHA256 74ef9c7259739260ad14ebf2de081f8a24766253e19a30e021816f6513b56270 SHA512 8a892867d4ff29d5ba23ea87537c019eac96a64a0c84dace14906ac4090110381564abaeae201283c3d60294f3271f9c07d14ffc871c96f8c49868e0ad34b101 WHIRLPOOL 723e602ca2512763cf8028ef75779dce692f465885bbd1fd3594deb1636b99fe7f7b036567b3d65b2e0a035662f92ef07873cd6a81f098e42a0ae07bd958fe46
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vroQCfdkg8p4zMwdObNcr4miHuiGG2
-gJwAnis77QfB6I8l/Vl/E2bCeKXUj18C
-=M2vh
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9tJLgCdFle6EgU/0e80Y55g2j6DVD/f
+lLQAni/9VwixMyGxTarJQ+lk/LHPFfd0
+=cIWG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild
deleted file mode 100644
index 2a053462d90a..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
deleted file mode 100644
index aa6fd84eddcd..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
deleted file mode 100644
index 279193992c9f..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
deleted file mode 100644
index 2a09da9e020c..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index aefcb3e1bf51..523397207cdd 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.18 2012/12/13 10:05:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.19 2012/12/17 20:01:34 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-fetchmail-2.20120215-r1.ebuild,
+ -selinux-fetchmail-2.20120215-r14.ebuild,
+ -selinux-fetchmail-2.20120215-r15.ebuild,
+ -selinux-fetchmail-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-fetchmail-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index 1fcc058e79b6..846f5bc218fb 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-fetchmail-2.20120215-r1.ebuild 402 SHA256 b5db07d39e3aad8589dbe2a5ebb899aa56295c6889231dc96096d40d805c4cce SHA512 2c7a6b2f7822189ca7fa2765e0891b78341f850e909e4e88780bce21dd5db67d369281c098d15cff6f7894fb6daabef5d3460db15b70a245228967570536951c WHIRLPOOL 45544a5e5cf04fd4bb70790ecd08dfbb7c515bcfed8380ce5a7ac0362d3fc6798ea449d09de3fc9bb72410eecda81ad8c55d7bba76bce7160edeac9f581e56a4
-EBUILD selinux-fetchmail-2.20120215-r14.ebuild 401 SHA256 64021a471e08b5fab2f49823bb9229a75c5e64dfc59337b213c334e6fab375b5 SHA512 6be966ec22707bae6756dfaf3796f9311cbb5c386d823ac8a854dfdde6fd71a173f38536c955082411b8614f3a8510df42ebb87314c374fb67eab6d7e8596f01 WHIRLPOOL 7241f3d084a9b03e4956b17d012b9855847135816d855130e5a8c43e8f2892e304d25aec2c91d380de7193aa0bf19dc8b762096330bdc43279f884a8fe30857c
-EBUILD selinux-fetchmail-2.20120215-r15.ebuild 403 SHA256 48e5e226d8aafe46e42f039797be4cfeab545684537049a17cf71dd77bd21f65 SHA512 4c970b9d2f8c7363056e41cec750af69b70888c52b41cfd03bc9db19a19f3a51bba59441494b0c8d6990fe575be517ff83eb184b992ee650714ad5230eb81aa8 WHIRLPOOL 096ef03a175c1bd5f8e87d1299510469ae99c6db6e4e9792e17a26b09e7539e50b6844c5a38aa28b7370621b3b4d09c8fb48a9c14d0365d552a679ae878bb2d2
-EBUILD selinux-fetchmail-2.20120215.ebuild 396 SHA256 7a7864fb05b5941173c75aae2e40bbb51af66013bb291a06a04bf1546e6ad8d1 SHA512 a3f21dfa13a5c59c39a0a29ac70431771e4df0ae47fe1739c877a42df9840c1cad35c2aac102f42b4d85bccce158e07dd05c13e127cca9160d42e6ccdfa0f924 WHIRLPOOL e3cb305d0867d4608175f1a0540944441c345130f9250e4406e95a5a8bb1d30b3e2fc427ae16e255d647ebafca71c77685fb5cd5cf6d304a9ba51c60d5ded89b
EBUILD selinux-fetchmail-2.20120725-r5.ebuild 399 SHA256 9e37abe1d846c69396970cffd8998de0cc36505b64c18284617c34de1dc26186 SHA512 f1ac7d2485f3b5508feebaa4323eeaa6dc75754b1a83fe254926b05bdc3d5eb1e5d52584ccb4d7cf222066c355b9cbe336c6b37364660c1964dd3db6bf6c18a6 WHIRLPOOL df161793497a26efe3eeb1df240593183702cac870ae94a543b0489bbb5cbfe9c774e93e165dc07ea4175befdc9f8d7cea7aa68eb511798c7379bb9412569677
EBUILD selinux-fetchmail-2.20120725-r7.ebuild 401 SHA256 4aab4de851637f86c0b891249a3eedb6d809c4a23fbde00f7ce9ab213a2269f8 SHA512 6d35b19a8c3a166de9f48e25cef53832f16248edc8159281b7d819ff61b378ab800cfc973b02e0eb4fb03d93d51cbb5380ca7a13eed3db2dc6b042571d4a06b8 WHIRLPOOL 79c4bb750cb6e1dbcd634ced08d270ce282cf957a9a5ecacbf7564cfc10cf82c9a47ea3fbed38f1086c53405c4dbd14fb5427f32e247d5c5d3caa43717b850f5
EBUILD selinux-fetchmail-2.20120725-r8.ebuild 399 SHA256 3ec8dc003fd23d25064faab8995b311d45647b6a471eabea99ada5b409393b75 SHA512 bf477f7c03bec56ba2e96d35b957f4e6b9c7a538e0005c5a3c1232b0c9e4175cca7e72e204af03be39dcebe1f00b35c2858cbcd91bc83b3b0700572502a732b7 WHIRLPOOL 09d2a30639bf242218d087e29e04bc57b942e3ad72cdfef08a77b22f58b0a5744dd91768a91405f8591f79386cf9a4a06911374d9162387d3e9efa8f6fe572e0
EBUILD selinux-fetchmail-9999.ebuild 372 SHA256 81a1c39f4c220b53dee2189951cb3a1b0f2a367756d36093d4af10a452a329fd SHA512 6a00b422a1210f016a72f4da728ed1432ba76a28f5a0a9a1e65f776e46b2fd7f6ac334fa0942b296fa9a7fb4875cb98ec8953e9fd30b2a42c6e5edd53224ace4 WHIRLPOOL b09ac8fd41f519f434798d33f024d2f1ea7d46ebcc19afed7a402797e52f4467e6559e411f9b391037270c605abc8cb33dd3cb75e6cfdb695a4eac853d0b3caf
-MISC ChangeLog 2492 SHA256 d451715488f2603a0c1e5789fc215c6c552f739c31e4a67f4454ae9acf3df7da SHA512 920bd0f61e9018ffa948654f454012938c4baea9cddf8d0a4a2672c4047d890ae83c02e66fdfada0b4963d4567d38bee38acbe47013ffcb2be34c8c7290a2893 WHIRLPOOL fcbc3ba0841f810333f185034a0889d567236e0e325244e56faf49acd364669ea7b65208ebd88c541d25db809ca1e339530049775e164e20ce83a5a08406ec0d
+MISC ChangeLog 2717 SHA256 2fc8014a74592c86ed759dd86ae8b5c5828d9c686e3d7eaf8e94440ea2854900 SHA512 50763c1f0ed4895564df356b0214cc263260dc41abe2742f4b7253c3b424ea8329899781fb2dd206c8fcf0c195c127f8460b99cd0c6b844abe872584de8f13c6 WHIRLPOOL 06e87433717327a3bdd9b3ad28a703355b1eca04996618eab221811429f8dc6a00cc52da03b30e742c9c6d1227fcc67c079bd82751547c76f9e3445a7e91ca07
MISC metadata.xml 233 SHA256 e69e1a9b292d80ef9e4e282844fa1779de754f2216cfe6dd3fcd27ce4af0e8f7 SHA512 734b786d81dbe875e695fe7da3940d5c24dd88861cbd7ede7002e45f725f732b96c35746ba9ecf112fa490ad160f55f1f9cd8e344efd758c49082e8ce0bd4db3 WHIRLPOOL fb08dab30b58bfda7e8de6668777eea6e940ecd7b012e310e1a418f9133cbf17628c247cbabfdf26a8a9ac3d07977423368d912cfb794dd49605356094897987
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9uCQgCeNcgKLB5oTjQ2nu+TSE7SUAxc
-T/EAn1nwUPeAp78ED7DqvjRa7ivnE4za
-=ekPt
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9sV8QCfTJlAc3ntlbur7kCv6lRYt2+6
+jpsAnjndBSZgamRskuoA2eInylZHkKW1
+=SA8L
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild
deleted file mode 100644
index ca057df9a4ad..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
deleted file mode 100644
index 4fde03fdac49..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
deleted file mode 100644
index 1a546da05688..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
deleted file mode 100644
index 7a16abeef739..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index 3d022043daab..1138c5148e09 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.18 2012/12/13 10:05:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.19 2012/12/17 20:01:34 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-finger-2.20120215-r14.ebuild,
+ -selinux-finger-2.20120215-r15.ebuild, -selinux-finger-2.20120215-r2.ebuild,
+ -selinux-finger-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-finger-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index b34681217ddb..d89fc1fedcea 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-finger-2.20120215-r14.ebuild 389 SHA256 7c1ca0e6204e7bfda46a6e68ea799937aeff2b021df64a3eabd2096e51acdbca SHA512 cdadb100059a38e2d93912683d2a6873e8dc90279149ba92192308c83fca5be77211fbf7daa011dde01d24bf345a9dead0753085bbc6b4dcb33cd7006952962b WHIRLPOOL fd1dd2ef29be4740cd70d53be67ce45ef99ca1ab21f07d7e9f16bb96a3830360bf4ff0516cbbc5cee46262872377cf1a2b2b7b699d0794d756d2c2c4c0ffa0ce
-EBUILD selinux-finger-2.20120215-r15.ebuild 391 SHA256 e2ca994dc73f9af5dfb8763a29ef6d824e1be8cfeff40ce442aaad5a6451213e SHA512 09d455720d5b90d412467a89c8061a8ac472add228322e8395dd2de98869ef14095564e71d5bc4343eeff11206a017d5968ff512bacce55b1c9793dee7aa84df WHIRLPOOL f2a73604b5b2058c1e4acb4018347d1eaf8c08c611ffc29858d8bdb12defb810f1ae2d1703d291cc59f248fbc3391dd7b8a8886577d3e94f35a87d1070436aff
-EBUILD selinux-finger-2.20120215-r2.ebuild 390 SHA256 f1cd78de63eed9bdadedf3986a37e9b14326d9c9e129f7351505fd6e48ff81b8 SHA512 d718024c33a4ca83a4e600e0c8ff6ad28397f6349e08834b0808438e81a5bfd96e6a9be015b7bff5283ebadba08c21ad749f757f742275b2c492ba6b2951faca WHIRLPOOL d464ae42175f09d33076e8a7f04471c3dbde3bc94e7b9a67ce20ffc7abd79b157cfe17ca2f27049b15fd8a20bf2eaa32bbd4f9ee6b4ce521aa4e6c324515942e
-EBUILD selinux-finger-2.20120215.ebuild 384 SHA256 cec0843021ceda52e3fce98418493a58dd345bc36b800878ab4d7e9e954ada03 SHA512 e12b1dda1bb4ee94c3e359bd3d777099d7ead44b2acf8536c9ab76aea413a05d517480d8c47ecfe300c0a5ddf508250ad49a33c3b4e4c489d7c2a39f9f67dbd8 WHIRLPOOL d8f4e096c28b6217c6a3f45418d7ddc7cfb135cd0ff5114c6d5053d9bc21a9cc9e289569cc3972e2127d7559bc3c06d6a78afa2e53f08073ebd7cbdec8f248e1
EBUILD selinux-finger-2.20120725-r5.ebuild 387 SHA256 ee7d1c5f8eddb9747b0404c3e8ebaa46651f803ce6d91b1749873c88537d73d5 SHA512 600b170ab90fb9c20e6e604b1e761653f6db85129814f73a43439b665426552d74d27d7d09000c0835474645737cb588a8ebc55439eb547992803f2ff31d510a WHIRLPOOL 23aefc06df108caba63e5323d33814d5947ebce85060d3343bf304bfbeb23d2ff8f453cfc361caf4c860c6503337d3683d096ca0a751a0bc9976547949e8db8d
EBUILD selinux-finger-2.20120725-r7.ebuild 455 SHA256 39fde4b0bd4aff0e54de14276184dc412a000608b3048779c61102d0d4972808 SHA512 8a96046e6594e1af0efe6aadc5a6c6a3cdb37a9b55984a8faef6e679f43db49f5bc5018bf1d4a68b987231d544e5d80cf5bdc8aa39ebb3c6c13623ebe421cabb WHIRLPOOL a75b2fa145e218945bc41f1cbdaa30fff5630f6184b4efa815b37ca4aba1205f176dd24a68a2cff99e238a83630b1a5d764f64794c2462de9af741f32cc142db
EBUILD selinux-finger-2.20120725-r8.ebuild 453 SHA256 16d4f3e5ccb9457912f72fe47ba6357bfe13f0bd75661ea1f5e89a13bec9b581 SHA512 d20e345c15a51128e141f48f78a81cd68677fd67c200d2fd8cea62021dfdb703b11427ce1a19f16d376e99bb7345bd659f3d1010cd9dc44767f52b33f3069999 WHIRLPOOL c55e73e7e196f144d3cab50b876b3e29c354903dc3ff1a7b9f86cc5e5d08e329199cc7f108276b2075a62140cbdb86f6809678aaa644cd435810f13ff5c3d960
EBUILD selinux-finger-9999.ebuild 360 SHA256 b31f6e51a8293b617fe05598aea39085b23592d5d940d436b3dd8dec5c937845 SHA512 444f675eadf9c05d2b1278c126c3e0bb8deb10288e57c0c701407e629c212c4beac6e37fbcfa4f6b0e85405daf1df213118d2bf82a05a1bd06de4901526bf801 WHIRLPOOL 2a3b6714b6e7f2f4e6e1ab816f745de3bdebde9d6407232d7175f2fd25b71b3ba6736a883218ab67a061eb6c7ba2f05e83a71b3449b4b1661c56b27083f0998e
-MISC ChangeLog 2408 SHA256 bd4fab03c6b15661dd00c27b15a2c0776a303e30cc502ea877e4b7ba9e41baa5 SHA512 727b56712c08de0aaf3a862c0729407f5a8692c884762eac255eeca3375fc229b2529efe309fe99937270e39ab800ea78feac8fedcbbbf36bbeb0fa8b47fcfa7 WHIRLPOOL 0a8b21645eff0e05fd68ace19195954cf5d13f19f406abf465eb4a7af70cc6e95a69a65885d39e1803adf708eb9e06b5d2c1cc4f6420e42163fa685b622d6afd
+MISC ChangeLog 2619 SHA256 e7c4de5778d5735441e23405b05d16be5d0be4da0c0ef2daa951be60f49a6d17 SHA512 cc29057b668a45493da2a3bf30e7ea4983cd5947ce5db49befef0db87dc382462e091ef6f7edae997e2c444f3aae0347753f419f9c3dbb5035527e16ea41886e WHIRLPOOL fab872c894a4ff85a6a53d17a1170033c409b2038ae3b4c937989356e53b03559826c197f7addc5661560c44c84d71c1ff82164bc6f49bbe003039fbb6b85b27
MISC metadata.xml 230 SHA256 4fd944fde397f53c493c0ea72a67c4d6e0f4ab0a1419d18ac08f6b757ecac294 SHA512 88e078964936e4e7ed6bdd90ba87e833866c8be87dc91d3002f75b5456e64bbbb2f4a978d6fdeec7ca16d5c09b319ffe23e3fc5db0f48d2a0076f53c88addb86 WHIRLPOOL bfca88c8c70f3fab802584eb73164a94f5b6fbaac190d4a6a7727f8d24f57640618fe7995b3766e7e5510682b281653624f3b9ee8c0137a11e63085f0a2a52b6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9urYgCgkBa/YHwewu9ytV1B0iQj6l78
-b+sAn3a2tnoQqjeL2KLLZuxxMZi8Rtc+
-=RX3y
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9v2KQCeJMY9cXhA7dnHbX522C9qMibm
+FfUAnjynE067SR/jjAWNp2fihkEn89fb
+=tIdC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
deleted file mode 100644
index 5e8aff85287f..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
deleted file mode 100644
index 96311c48ad91..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild
deleted file mode 100644
index 100edbfccba0..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
deleted file mode 100644
index 317ecbbb5ce1..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index c61f4e1f36cf..a6fff6133420 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.19 2012/12/13 10:05:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.20 2012/12/17 20:01:34 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-fprintd-2.20120215-r1.ebuild,
+ -selinux-fprintd-2.20120215-r14.ebuild,
+ -selinux-fprintd-2.20120215-r15.ebuild, -selinux-fprintd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-fprintd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index afea92dc02a6..88a00ee9a354 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-fprintd-2.20120215-r1.ebuild 460 SHA256 db0c476bce9008a5109837d5df4ce8346c2d6a6c54bf203cca0aecc315bdfe70 SHA512 ef6df08dfda696f365db62d9bc1f0770eb15a75f6cc7828319a5c937044109c3297cab66efeb7ff6aa4acd91f1bb48fa5fa0f8da5437546e7f7436819f09548d WHIRLPOOL 44fe4604d867abf8b510e60d86026925cc7fb1136d8cf5dde6787990a7ea9fec945565b4e1bdeb2d0f46ae7fa726883c04c8489a88191e40e10964bbcdce80f9
-EBUILD selinux-fprintd-2.20120215-r14.ebuild 458 SHA256 2b607b7d9a8fc0ce49d21a60a5f8fa0fd89de65dcdad7ca681df8532b0f14a2e SHA512 01f3e8383752d639322ffa4c47277937b75b9979b4890dde8b0cb6d036b7d6bc28fce60658c1e15ca15aa51398cec4fc90404514bdaefcc7dd71e133e79db19c WHIRLPOOL 6844e1379c1e5b97417d6dda4c2663788fac475a566b6e41cc18b7a830ef20d91b8356dd2eaba46803cc8ce578fa03c1b47bad23c25e43bc8e97a44c0798f22a
-EBUILD selinux-fprintd-2.20120215-r15.ebuild 460 SHA256 db4c982c5768b569287f8916eec40d1e095a967abe6478116851abe58926fdd3 SHA512 f1fe6082edf8208560e9a4b5be266ea4c3455de017c00115eeb8f8a761d4431bf6494891ac25b0cbbf5a0d22706169af7aa8a20ccfe59077e278ec1a70da885e WHIRLPOOL 49c95fa6f73963988175bc258af7e66efeedcc559a9fdf038556dab28cf1fcd308d04fc48eb1ae7e782bb2e1872a965de791d32fc7f32a128c4f0806775ea1b0
-EBUILD selinux-fprintd-2.20120215.ebuild 454 SHA256 781e205b86b28f2b25e3b6ae7964cd3fcbe6d4f98e7312637f5a5c5183350313 SHA512 ebad6a92d4a6220a1827a64a73ba834eb9adbe3bfb7629c3a36b114081b9c17a0dffe63b2ed93ec5c1d4d2647b9b856d230e6d336523dbce536c0422ba0fc88a WHIRLPOOL 9dd6a9c65ecde1b331d902f44165ca8b28cbec0ff9e1c70e19ccca04918aac5685dfb77ac4de6ea4bcd6086abed0be52760cc76c4472b4ed07869f208715b193
EBUILD selinux-fprintd-2.20120725-r5.ebuild 456 SHA256 88766d0697a51de9d804a8f19e1696babc6b0946c3a7c6c18b50619e594d3cd7 SHA512 7abae3fb129d568a5acff16e64fb5c5fd07b914680c9372b0af87d5f11ffb5fcb9f69185faa0b724537fd3c02272ab29572031183d721b7e825062b87c35d5b8 WHIRLPOOL 38372d2be8435c5bbd716809a9a974d2ace4fa3f651204c9417d2b64b7696d665edb1f9323123e09cb713f24f26bc870aa766502fbf3e90ddb83c908e97d2c38
EBUILD selinux-fprintd-2.20120725-r7.ebuild 458 SHA256 d0c6aaef124099c807dcc259ba100bb42168ab134b01351fe22f924f18e10e66 SHA512 6dbcd5d218333a8f2ddab5283dd2d9f096249cee3ac694d54405014152a08261eb4ccf1389da3320956189f139a6612678a73c028f6ce51f8e64f254d7683dbd WHIRLPOOL ab30f3402c3ec1b93ae6f3ae3a28f051b592d2565473f6983fc336ec73e3ae58ffe26f7cfce9bcb4f40cacc706b1a9a7d8d67f0a5dd8a22cec400ef8b77f1a1b
EBUILD selinux-fprintd-2.20120725-r8.ebuild 456 SHA256 120bafc0122aceaf1c352ea90f84929a1f90923dd9bf1f575ad24d60dd4ef364 SHA512 0a2e398d544a5132b2180c8963d0aad258a192e04cf3b401caa6a0991fd6602c28d9c2c2a121cb6d70bd965bd1f83b68248939f7b2a0ca40396d27f635799306 WHIRLPOOL 593659c2bf0797b537e8affe809ab1f5f66eb3a8fe486a672dde407262494509cdf8af0429806368d33acc1d9d6640f81c775084a3cf43156feaf1bdf1627b90
EBUILD selinux-fprintd-9999.ebuild 429 SHA256 3e9184e0d428eccda3eaf651dd27016425ce9a2dc9913ef936c425efc639ec88 SHA512 abed63541da3e736753ade39494a1d6e2b53c33028d09d2e66df2f3c67180a4054883ce20c96f8a7a64bf488a58f6096ebab2c1394bed6555187897100dc0955 WHIRLPOOL c3336f215e04b789d63d97c1dbff8ccdf3b51a3b1ca09e45a969a3d67387013af59ca9fbb2f94301a81e1d81d7a63ef2ee8299b3ea0151a72bc00c564a2b30a1
-MISC ChangeLog 2563 SHA256 1f3c7a25f225911b6af2479be153b6f6dd58fd309c398eaa24dbd8b23375d843 SHA512 23d9ce716637325902973815cdf0b50761369fd10a336885a91bef11c6daf6cbe2ac223e24461eba44c64a59d67773a5eeeba81ef93d1ff764a9ad12f7ea91e3 WHIRLPOOL 443b507403974cb8c2a7f59b4b0bfefaf1dbcd7ef07f4a23c02284ce196b9b935ff98c1f5ae9c0c46f0e71b0f70264c4e8128e5dca483e4a775fa4e2f20e0583
+MISC ChangeLog 2778 SHA256 8f46262d9812684e3a809ed2b611b492388ae6883ceaeddf219cf8ea1a10b2e6 SHA512 049dc158b717c0eca6ce235596bdc8e71c85825036e16ae96b4eb595b5b7ab367c4b78300702a314d3c41baebc10539e22ab67a786f6d4004c0c485cc4309e0a WHIRLPOOL 8cf66967f58f4be492a673d6a8a2c9a6d5e3f7a6b8c39dde4ea5f760dbdd6eb36f5476670183a6e02d981a0092cbb092b5e5ff9268837bfca6d79bc9075861f8
MISC metadata.xml 231 SHA256 ab76f6acec4e15659f5da9c18248574ca18503d92dd8e74f509c1473d50e5610 SHA512 e935196f3d9778ce5df0712d385cc2551247126de46edd38b1ed44565a8956c68540d73e9d36b9a182e08dd2b3e40e725e5e069c81c9ef3030c372db135c2d25 WHIRLPOOL ff850021cc3e8a37b6bed0aa955f67e13e77b33171b7692d875a2b528a9effc33e176b328561cc13cb0bd242687093ffc0059b77aa32e467c410ec79e780a587
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vSGQCfSpyRwfZHZQy/bec4oypJzGst
-aIQAnRgV3LISPZi08K5wr1GhlQXlQzX2
-=qddO
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9tZ/wCdH7hSq5TkCca50cFPFc+ejkSf
+PfwAnReTDkE+Kjm9IiV/xC4u2fWtpdgV
+=lyVm
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild
deleted file mode 100644
index c8f503ec2009..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-dbus-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
deleted file mode 100644
index f10f315d2edd..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
deleted file mode 100644
index ed41a1050c43..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
deleted file mode 100644
index d5cf89f1e400..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild,v 1.3 2012/06/09 07:27:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-dbus-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index 6ffbacf899fd..03705c2708ba 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ftp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.16 2012/12/13 10:05:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.17 2012/12/17 20:01:35 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ftp-2.20120215-r1.ebuild,
+ -selinux-ftp-2.20120215-r14.ebuild, -selinux-ftp-2.20120215-r15.ebuild,
+ -selinux-ftp-2.20120215-r2.ebuild, -selinux-ftp-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ftp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index a184739f1da2..1a8b85944270 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ftp-2.20120215-r1.ebuild 376 SHA256 e967dc43bf2de48c14fd043d217599a24000810f62e76815edc7e8613a215c63 SHA512 83ecc614ba48c560d2ca4c94b94907643dc1d77e4458d3acc4393d6905cc5ecb8daf2bac9301815c3708a4c92a378315fe06fd95641b79ef4426fb2c26aacbae WHIRLPOOL 680a91b4494a969e0fce222aef782e12f3951d8e22c1336f7b2be658f098921d9475675bce95c23df49f7294a1f112dbacfba8fbbdd423de41630aa1111bde22
-EBUILD selinux-ftp-2.20120215-r14.ebuild 377 SHA256 067c133b265adc4d1a8ca2c845f627fa0a6459e008378e940aa96938d01ed239 SHA512 75f258bad0c5f360b9b64dd7526910487a602e4fe93457778bda3ad38e5e13b13cbfe1ff0859a9c504f1b83bf9df3afff0feb35a132c725519be28ab50e2d4c9 WHIRLPOOL ac69ee29c37e7556320805cae69a474bcc653870d740d27db0e0e77d9c296b68b2b29e7c0622b6797677838470a239eada1834175ef73a57502879443bb86cc3
-EBUILD selinux-ftp-2.20120215-r15.ebuild 379 SHA256 325f6c186778e38ef36ee34bfecda86c8e399f472440223cce00fe874b69445f SHA512 b2985a693c954bef5513187d16edbdc28a11a067c9fe0c2fa2f34f8483c6fb9551cda3a071ecc3a9a2ad00ee90511fc3f5205ace06499d65ec720cfdf5b5ae4d WHIRLPOOL 330ba02074f22a23940ad618e6d2e2259e674ab7fa1ac1709dc1a31dbe7239cb6c3634f0b61aa35f529f4bf7235d1c8156a4de24eb74e8240429d5561d5f7317
-EBUILD selinux-ftp-2.20120215-r2.ebuild 377 SHA256 4d2a29670aa37dd0b2ebb5ed8431d0baf94cb4259daba409bd7ac27a5a75b79c SHA512 eb2d284594383e0e6b8e41965f157845e7127cd216aeaf13cfbf565f97a4764509e02b289e4d7c8f2bd0745adb48370caf9d4ec4c5171b4f7e8fcb505edf4b3d WHIRLPOOL f18eea677e20345fcc92c121aa691ea5ea56d74ec284543ada41bdffce40f334f64f12fc647d7d1d913684d93c8ed346be0c5af2f3d802e5cd27f4cb634a95a0
-EBUILD selinux-ftp-2.20120215.ebuild 371 SHA256 5b8792e4b18cca4a73ecb2939d6cbfd31654cfaf9d010253aa222e569b45cba3 SHA512 9d7569d27cd8fcbb31559b3dbc2b70d79d9d4cbf8482485fbdfb54649ca35c3bb22ed45683c3acefbc1c2144a3931f8fc9f6bffee4cf1d32470d8ea9f165d35c WHIRLPOOL 5fd8e36b301466ebf665931358d789a81cd9780afc1ebdaf1556b138a1e8eea5ff27ba882e7576c4883f851b729b94902ca541cde6989332f1783f34136671b4
EBUILD selinux-ftp-2.20120725-r5.ebuild 375 SHA256 da44a07d26fa2cdd29e6f2d7397bdcbaf4f77fc505e05992da7204393ef5d4bc SHA512 b060be88bac77e0810424d587afebde219187dd38b63813170e64953a0956039ed3435b1cc21e01bc0ee605ac2e3b084ca8c2bbdad7f414948a0bbd52d87285c WHIRLPOOL ee253bcfd1c25c8eef5441a02f4733e84b1c7a4b48eceb19d37b9f4b8fbdc12a19b7a8b68685a27c6a8baa339127398dc44cf75a70a0ae76468da98721786b62
EBUILD selinux-ftp-2.20120725-r7.ebuild 377 SHA256 9a88ec03e9c8a0951d05a7fc06238d13703d7a54d3de521de31f524c844af32f SHA512 3817917ec8d2e7f7005db170bd202781bf240fb765f170283b6f635746259f7fc2ace2fda48f00da78986d8be5c7039acb11f951a286596a94f6d43e1363300d WHIRLPOOL 21e48a229b6a55843bf34aa26be5494ccd63750d8b010f06e6f5b6cf5f8459ed8a4c44559f3f39ea66ca618aecf2fda9d685ab67ca4c5e4f0124adf031f9746a
EBUILD selinux-ftp-2.20120725-r8.ebuild 375 SHA256 607891bdaab024fecd5dc25d41c767116bc973560853a33334b1e6e7de43fb98 SHA512 97842d94fe8eaedbd70a8c9f0cc41e2a735e96df70fa6aa0706ca51804e81e6e66ee8ac4b1013ce4e830a68d9134b6af456db573f755163ec69ce05a6a6d6d15 WHIRLPOOL 7b86867e8df868586aefbc5af49e8e52754ca778bff718b8d9a25ed6ed5dc43e41249228f22dba2a45f8f93800e9989526172ca3d8c256d99f15d9e0a65b463e
EBUILD selinux-ftp-9999.ebuild 348 SHA256 1857dc824a850b575a92d2e2f19142e36c24e05cb993e2c8fa6671a13a4e8d43 SHA512 1697af43e53cbd25661c4dcabc33e8583866dc2daf2e290ad3c0221bb7215be49d46f727f08e08da4a187b6ed43c32e040aa159ec3b335d98b4c9f3b5885e733 WHIRLPOOL 0b91347e04ade127691e63266196fea62e0931332a6b31ddaef8f257eab767f759535bc0eb6f20d4c0c0d0d4ffb962bd02cd5b86164e8a6fa2bce08edb4e08f4
-MISC ChangeLog 2310 SHA256 08c4a36b9647964f41805fffae9b269fa96e7828b0f5484f1321ebb22c94c419 SHA512 9ce96de0f1e1392cc4aa2102a677648b70da2042e126f49f29dcab39460999a636c0c5cfd733c1e9ba2ffb7693182f415e0671a6122b858f5fcb47edb69e4f31 WHIRLPOOL 9846ffc6ea4073d76e51bc9ff553653a9f6dd3f5a50b7a46dd525c40ab61c4673d5379eb8ebe749b7f830516b8d8de9357fb54b683386bd4459009ae27e831ff
+MISC ChangeLog 2544 SHA256 f32a85a346fa89bd3452f4decea7bb2302a1d9c08212375aa5ba47a9b6c0fc5d SHA512 0f1572be1a31948bd91c0ff16f564c654c8d908466c85889d7aa6505f45acce484223a1383a1ecd42d4bbc010943a7df53ad3fa4c0903ef7636c112b3ab74d5f WHIRLPOOL 17fa23be47d098d149f2a21ff787969da1771577916be5b32a4a05991b7622901c0c160f72012888bbe3497ae6c5244778f97ee7b2b3a5d1f79bcc959e4a906d
MISC metadata.xml 227 SHA256 002e4f7e181704fd4b4a75b5eb29510c2c8d4da96e3216b7c188a7a5ae27845e SHA512 cdd846a92403d4b5a383f32839f54200f69abebc65fb0098aba7d5a45efc31e1cdf9e4c916cf2fe36449167aec9cf9e73cb9ddf9882e5e05afb8726a4de2e516 WHIRLPOOL 5d1a325458f62c34490383e05860c7caace523212e42986b4f8db62c24537c1a39135fc19ba2d1d9270d0091f322c9e4238d77b4716b8eaa1da731c75bfc7df2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9szpgCeOF8WWRKLTjOv9wTvFarbmF6A
-EJUAoJVIEkqlj0HRhWLb7P8UTA8w7OKi
-=Yt+A
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9ubcgCeKQZIfFJ6/RBnU1BZlez5Q988
+4egAnipanyoQ35DfrLWJGjVwb53hrQkB
+=7y+p
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild
deleted file mode 100644
index 616109339653..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
deleted file mode 100644
index a5ac7a5a68a5..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
deleted file mode 100644
index 44c520dadd48..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild
deleted file mode 100644
index 3c0a9c0c8f88..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
deleted file mode 100644
index 309be8cc6cc8..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index a21c109e4038..8e0ae3ee0e55 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.27 2012/12/13 10:05:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.28 2012/12/17 20:01:35 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-games-2.20120215-r1.ebuild,
+ -selinux-games-2.20120215-r14.ebuild, -selinux-games-2.20120215-r15.ebuild,
+ -selinux-games-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-games-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index 94a0765de94c..861dd98c2e88 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-games-2.20120215-r1.ebuild 386 SHA256 74081b63af10dcbcc29e264d053bfcf5be9e8a98f201d92aed38d226b5eef87c SHA512 656f434ab8fe0191fb263d7f9acf0fe634e56daa34c530a1bc3c8ce63542b52675c19f7e08cf169ffb6262fa77a7880a05911dde565bb0243b60a868af7b2c56 WHIRLPOOL de1eb9e7ed2dc17eaec8e69cc3e946eab2f1d15b8f9e0d8ae5eb6787db0e805644b20e7e3c6c7757daafdf4e01f41db7690099812e1360216784f387569302fe
-EBUILD selinux-games-2.20120215-r14.ebuild 385 SHA256 28019e9dceb4e39e6ec532b7b65a294c1d569a6ce27cd02d0ccdccb53b13198b SHA512 240f96f1ab6a17f87e9760e947f2d8444894616153304bc27f2c78f2fd362a0911b3d3f3b9e2f021d893035b33c9be37be7259b0d32113fdf70ae5ba237b5e2d WHIRLPOOL b7c4c97f7237154965ec9535204db671a8b847f6212aecdc7c4bfb062341a162c52e615251a7a9416515c91c80fbd18a95741d2eefbe6f4680c0f961da854171
-EBUILD selinux-games-2.20120215-r15.ebuild 387 SHA256 acfd3767736344d3a034cfb61c20471aa9d6e7caa151cdfc2e1d073106a63197 SHA512 a350a76c272ce68c6d97f8cb433b61f0aa4cbb776cab1712c9bcf1c3a8ab705168c1c763512fa48b79298453b38040e67fa238df8434bcf0e234cc3c6936dc3b WHIRLPOOL 457daf6a21d5852718faca44212549514402a0ec71f7b444f9060d4d459287a979733030cab63dc4d94cfefd6138c7d1a1aa0f29cdf7d44a055b48c08303b8af
-EBUILD selinux-games-2.20120215.ebuild 380 SHA256 f1699fd0876f684a3c8e2fdea6c6de333385c7d40b7aa59b5c491c77dfa589d6 SHA512 710d7162dc29068762a364d56d78a6edeeeaee84cfac3b13d277d1a6066de8420fa54c51030df01e6417784aafc9d2d86a5c268dea4588e76cd48c46c0529fba WHIRLPOOL 58bc12d814fe11e1f0071f0b4cad01503c3448076ecafba5475adec7bf14a9399775189f4f8647ca3d6173eee5741d44a0f9566450ddd6b4676190fe2e8cf56b
EBUILD selinux-games-2.20120725-r5.ebuild 383 SHA256 ba714feee00f0a9484bcfa03f5fe6a912da64535147a3ae4ecf444e0e1587e72 SHA512 b700ffdef078263f5a6171b27f341b0c873bad475d97f678e6152cf5768d7c7b56ba4e5826b161f7d7b8a489e430b69f4db65cbe895e8ad226f84e45ca7241d9 WHIRLPOOL d4e3c5c9ab3787786b235f0515dc9798acc218b169c163a41dfd475f37eab17d24a4aa19e83a8ef4a217d7c2be3bc22ff9420a69aaa4129ebe22e7da963ed14c
EBUILD selinux-games-2.20120725-r7.ebuild 385 SHA256 d9738a63a9e9ed214971aab83691685320794230a1b62d0dd08921eb8a3974fd SHA512 cb3636b20bd9242e5df278f73a300b4d561b563424fc385be704f5c292848bb62de6a9f0da3e38412f5db2444840d77751c26e3f3df2cd6f6f291a3885ac09ad WHIRLPOOL 80a647d303f0922635dc011539827c81a5e4acf995bc6f0ad92a0979043527aceaf7e4496a037fc821b45a6c1d047918bafd853aa1b43df652e4f46f162619d5
EBUILD selinux-games-2.20120725-r8.ebuild 383 SHA256 8c17ee080d05de8dc4f64a3e840c9394ed50c373dc680e0396e93de660bdaf4f SHA512 0cd0dd7a1fa4ae50ac300a9efe7e0c5cb0a49ecc37a7da16007e90736fe63f91726264ae5d4d4a92c4b417e3adf46f57edf5783538b9b60cb3ae756e70e511cd WHIRLPOOL 32d12d5d2692e85cc9757eead7af5d27f0a07e3005079d1b62bf58f8fd6c43ca913797ee3ec08053bc1943e15670b2b33033e8f5cc6ed1ca9cdd3b182ab244eb
EBUILD selinux-games-9999.ebuild 356 SHA256 ed96906674b2ce470483c49045fa5538157cda1986803c190504354b523371b8 SHA512 169de37dab5f31214499e317200c9d7c93d7bf848344801d48878a8c88a8ef669de81e2cd66551ca213fdc4c6a6938473e3e08dd4b3bdddbb6dcbb9057d49c82 WHIRLPOOL 832356daa5ba3aa3940de23f48c2211c7ef4858b7e63ba25439d8ab531a38511299781dbf6f6eefcda6db30a864716f8a68477e36aecba953ddee0bdbf4840f7
-MISC ChangeLog 3878 SHA256 8804849ba47e45f5ba847d09c68e1b24e932c6e3c8d6b9a239f5bd72337c5f7a SHA512 12341a68ed8fcd5eb79492b0d54ed29353952adc5003674ccf2e86a2f8089925ac51d4df49fcfaacb7f211adc8a056db757ac7261a6e98e6f8467af68976063a WHIRLPOOL 955295c93fd17fc9e607286505cd712ff3e1b61e9d302ae60ffd3c8786f647e99c2f3efac2a246256c2cdd49eda646d802319f3db20cdeef55eea7a0bd71b793
+MISC ChangeLog 4085 SHA256 c550bd9b0745350a94c5fee41fdddf76cfeba32401022546de0a76910c531c97 SHA512 b9ce487e45814076ecf8e831a891c2f6e93550aee85d62bc3d320dcc55386f1e0508cff58c1d23a84574f792af0f729e2cf8aebaf985b280beab285b73250f98 WHIRLPOOL 45bcb32fe0d26788fe94e3bf340adae8a4bc5221df63fe7c6ba540f9ed699bf2d8e51c3d01a9b687aed331b1bcc3670a4f50062185ba056215920643f6a5fcf2
MISC metadata.xml 229 SHA256 d8097f8052ab53f1cd66eebf393a8ff030214da30ca22167e7343c675fb5e8ef SHA512 ec45747e24d9d8edb4ce7685a394f8c8ce7103c2bfc1d6c12ff0890dec66bed122c1a51a7915138c22dfe54562cacf77f44af81d8fb242a12e3739ea6b900041 WHIRLPOOL fcdcb9aa731807bc55c63405c6796407f15b9f22f10f261bd4b8f24401a628e52a3ece1f535f3ddb1518ed9b001437b70b9a916eaaa3e674f3a3e8ac7fa77ce8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9t60gCcDK7dA2rJQvPHGmYuJezVhmd9
-CV8AnAhM86qyhIOajD7inofXm2MbPXUk
-=ZnYL
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9slNwCgkFEW+RRFA9p5fyShmbuUopvJ
+zvAAnRD2Fz1bjdjNdN6AWMdIHZ8i4t2C
+=g9+T
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild
deleted file mode 100644
index dae438289e04..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
deleted file mode 100644
index 56d348d957c3..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
deleted file mode 100644
index 6b8def6544d3..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
deleted file mode 100644
index a7a0bc5845bb..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index 9aac98f92a6c..f3f5870304f5 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.18 2012/12/13 10:05:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.19 2012/12/17 20:01:35 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-gatekeeper-2.20120215-r1.ebuild,
+ -selinux-gatekeeper-2.20120215-r14.ebuild,
+ -selinux-gatekeeper-2.20120215-r15.ebuild,
+ -selinux-gatekeeper-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-gatekeeper-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index 49fd53df5c5d..80aa44287f73 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-gatekeeper-2.20120215-r1.ebuild 406 SHA256 081290ac9f442f8e3c0735673e2b0a4cb6e67277186209127ce3ceee5025ea74 SHA512 69222e39e60c4d2624df387afdf0a31cf7c619b4a9459c07a2db2834484b251deb8585cf6b0764bc5c3b5f39d095d285270b45724a596190767996b7cc9953c6 WHIRLPOOL 6386b92a0388c0e081be9ad4685a6c82d00b9e75ad60f07bb3542907404ee6ef1309e554c6b5d4b51473943627bbdacf69e23b75e9c4780c5f04211be6371675
-EBUILD selinux-gatekeeper-2.20120215-r14.ebuild 405 SHA256 4fcd6cafc8f4746f03652289e9657ac63cef720ae3f46179be7d1c986c7490fd SHA512 2b1537ab8ddd49304c2721bc2715de6ca2f494c1ca4ec8b4793d8376c1be52b671e4fc04b87d1a3a7d6512a3688da87c8b06dd7f00157a16380dceedb118e40f WHIRLPOOL dfab37fe33215538aa8d65d5739fabc246ea9aa9be1eba2cb459277a2732d1a0a8f3b6bc8e19b774e084e233968572a87e736ebf3c51491f24b4359a71c318dd
-EBUILD selinux-gatekeeper-2.20120215-r15.ebuild 407 SHA256 ac3ba1d700bf75cc869702dc6dc26ee23af77b192efc97a09751fe38d93c90a5 SHA512 f37e8adaca3ce79fb0e116f994c212667b32cd28b80309b66cef17c52682e75d1729404577a38cba4c357677d9d6c1d488b9307b32a95bb1b61e6e50f0922d28 WHIRLPOOL f50fcc53aeebe415c6d1e9eb42f48e03532c4b08636e67b822ceac30b2ec23746c8e498925f78514bc57b1d9ada952e687acb19ae64016b36a96031e80a11fc9
-EBUILD selinux-gatekeeper-2.20120215.ebuild 400 SHA256 cbc05097bb66f48e41847cdc358ca8ab0923f5b1d03469f7449619351969a94c SHA512 22ec32d1a06b13b821c9d0c6d04698e11606f7d563711808e7b5931ccc17268aaabd196c5de412cbf5ec958435a655bc9862ab64d826ff4b38877fc4976277b2 WHIRLPOOL 1ba1ed73d09623a9b0e0d7aac62bab02b988c1767669293ac24b79a759d373df4c754afb5c895d39cdb5b041eae32fad26a45bcbd40ee1d4d1af31ee5fa6c5de
EBUILD selinux-gatekeeper-2.20120725-r5.ebuild 403 SHA256 40b2039e884e54bee70a765e26f97e29e4ce53823574fabd6667935d53492cd2 SHA512 9b7ae102ba999255303201396f1f38cf19c6802d6bb7d37a2d96b693e24e8082c1c6560346249b4ca79195f6e95d1a715b8e87e534c1cceb29e398fb20ffedfc WHIRLPOOL 05a8407c3a46c5ffff7047ae4ca07dcc446137de877d0ca4ee702b0019332c322f4609e105d5d832ad006d1d7638d48475c2864e34c94b560b52b44664274c07
EBUILD selinux-gatekeeper-2.20120725-r7.ebuild 405 SHA256 e6d748f9a0e61cf649f038f485cfb910f8f0ac21acf5fe7eeb713ad08d602a42 SHA512 53ed62ee4fca89d7f449c70bede53d9feaf59d433560a6dbe44ed4e13d768d9f3bd2fe5a4f948d8ebe608208e22cb4ad2b7aaa7997485f0b3a462683c795ebdb WHIRLPOOL 31413bba8bedcdcaebec91589de6997cad3e01a6b0cdb7283478c400754ab67b6fe7324b1e994c4f760fed0cbd70fa04ea422bfa51308704436ee8309a782399
EBUILD selinux-gatekeeper-2.20120725-r8.ebuild 403 SHA256 1352e8686c46a147d7b1b529c8a048ef92a2bc4453b680e8a146caea2db29c22 SHA512 5e9aa9e27aab602c1b5c6be691fb1c14090aa808d8525063496ef7a75c0011a90662bee96c9bdda9b219dbd7edee187721d8174a52aa60ee59e0cb619183a648 WHIRLPOOL 7a71df81b2a3856f804792c273c1000035fe2278a9b28d469a45b99f2745aef53519ab72caec2100f15da1a216c6731fcfe6fae03520337f3608eba93a70d183
EBUILD selinux-gatekeeper-9999.ebuild 376 SHA256 d7b83e04a8226ecd9997d946701fc07e9392a7753f5d7ea0aa76f86dfca296c4 SHA512 6aef50c6c6addec68e7a24a9a6859d552ed364adf4c34def4074824d2f166f3135aa490dc61ad1d0fbaaed3eb7c37082334f70b70708695600ee38a4ff2f45bf WHIRLPOOL f686d512b0ffe47b7f98370167bdb848178fec5b102c6a362c7a33c09678df7f1c9be9f0921a14f6f8aebf2bcfa2dbaa5cc07465279b24de17d687d66e895ee1
-MISC ChangeLog 2520 SHA256 1b699ccddb42879873b2239a48bb169415252dd2220953688c6247ce39105494 SHA512 1c7384cb4b2fd607f24fdf133db417ac53b1c3d5366ee24433f77b28ca80daa6f5f5b01581b64dbb2aed2b2fc20653b757b82a249f85a45631f6a40ae9e7261a WHIRLPOOL 51e16559b01a3d3e507fed253948fc5e23287bc935ee80a7705b82184c09563cca264a65f9f642e5ad81665234ac98df91750971e081d1e71abe5a52afda9395
+MISC ChangeLog 2749 SHA256 a6ce725eb0ae970246b321e14dbfb61f5a3b139e0e4f9d812de2d79bf8c3f745 SHA512 9bd55435673f3fabdc158ec1a75d6220448b384142d65eecd5a5def09ab315dcdb7d1d7585a682a6422360b80f92dd14475c1d3f676bd45015fee7d94b8aee8b WHIRLPOOL 0663f4ff91ca95fc561c83d76b6d3ba4262c2a1719a5e08735faf3bbe4a60b7686183e5b97a0b37874c6c237dc48e56998f104d7c0b5f50635d3c9c9a88f70fe
MISC metadata.xml 234 SHA256 77696a90f6284afa1a3f023a5981fca3ab7fddd1fa69d5920ac0e6c3463d5a2b SHA512 f88dea4a61f10ccf26a31a9c61ba591abd604e4f809d66487f128f71d0fb2c0dff6315aeccf5019bb325b2614d4083629d137bebb14c8f875f8c11d0414f53a3 WHIRLPOOL fa13edffcd9fac6bcddf8e20696e98e391830164401ee73d4c11246d2e91b20d5fcbfe1bef8ac1da18ed20ef2cd91cbb7b481b1a8c3a81cebec89cd509872f43
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9u9MQCgk5Jd46GhXCCAy2Pd8ggAddBp
-JhwAniOifDfdaqd54tSNiVjJNIE0m4QU
-=TVu9
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vl9QCcCgP7Efutj4PvH7zqTkHBgdkw
+tkgAnj/LgZtx0qMot6UyAcClD+KwxzWo
+=o+3J
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild
deleted file mode 100644
index 3332ee5a9941..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
deleted file mode 100644
index cf67ebcb8251..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
deleted file mode 100644
index 7cd87a237c0f..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
deleted file mode 100644
index 839e5e880014..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index b35f34741928..8269b81239a6 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.18 2012/12/13 10:05:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.19 2012/12/17 20:01:35 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-gift-2.20120215-r1.ebuild,
+ -selinux-gift-2.20120215-r14.ebuild, -selinux-gift-2.20120215-r15.ebuild,
+ -selinux-gift-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-gift-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest
index 4bc86ecb85cd..6cf4ebcd4d20 100644
--- a/sec-policy/selinux-gift/Manifest
+++ b/sec-policy/selinux-gift/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-gift-2.20120215-r1.ebuild 382 SHA256 a19ff58f0a10b60163c37070c9ac4c00273931d5b8cf949db9a2f969c5e65561 SHA512 8d976684592f5d973ad08a190a85fd59b7b2fd2fb9f5458d005a10afc79de9d3a655f94321c456a069ddadba0bbebb78df23005bb848efbea7da3034f92089d7 WHIRLPOOL 2949c0155943a8b12370a8dd7056e01fb06f5e5c01a0de004f962360b951a9624f553357cb12c9fff10c9a91e61a5489b7933c974462697e94b1ea6b3966ea43
-EBUILD selinux-gift-2.20120215-r14.ebuild 381 SHA256 2fad1d486cc0dc23e773c4ef2e2978c52011ce4e8601e67d383596ef301d2d18 SHA512 2ed384616011850be3edbd6cb8294201d8b73e62291232c928aa9197cba6c2ddae55b3e08f99efb3d31e8a3189a25d210edd77057e2a4bd40a5c068ddc8933f9 WHIRLPOOL 1abbcaf777fe7817e2549ca40e1c07d8b405b07d361f9a1253c98bee3d1f3c439ec70efea634c6b91412626edeca722cb173b0da4f55295e76c21c9a7454ed66
-EBUILD selinux-gift-2.20120215-r15.ebuild 383 SHA256 1c90c05a56bc085f2d8fb27ce9f6f0d430b00ce87a7d71233f1ee87cd055097e SHA512 656cef52a799eca452c6e46006772c7271fafce1d70fcc355b67a5a3c1c42d091b5d7b0cf017d6fb5b9603483195d7b6a1c407d3c7e513fb637e0f8287dbfb75 WHIRLPOOL 309c0f9a89d3ae3b89c1564df1a61f311c9a98919572118b6f46126abd6e2093c6d745630b3b993e322713bdaec528f5561ec46fab1eca7231b47452e22a4925
-EBUILD selinux-gift-2.20120215.ebuild 376 SHA256 fc1195b434e04f5072fe114adde158ca97019217f6a0df6a8378c22a0b7966aa SHA512 d96c48c670b26f174ee914238b4ecabfe243d458cadbd74676df419ad6c83730c3b0d1e189bc6e4f273b9024ad3449b6cc4901ac6e965f6ae64f7aaaec487ab5 WHIRLPOOL e2cd743415359495b00aac9521a9efa70d8f48d4da2b5c22716783d0da73f2608af162a438788e2cbdcb0df68c34296b31416a5613529507818efef5c8ea0a9e
EBUILD selinux-gift-2.20120725-r5.ebuild 379 SHA256 e4b855748ec51e692551151e0250861557cb93d0e4be6009b889d9b3c61ad28b SHA512 a2135f47c27a6e5b7b47103a9e2ef4c465fdcba0985462cd97b91da4d880b7199d68340ec6394cd12fbdab992939534bc44fb87bd12469ccd7e67ef7a42dd7ab WHIRLPOOL 2214ca00a9bc0d1941736dabff9743cf8cd1738909fdab387ef15d55ab0f8cd05a566b997fc96b19906e233513cd1cb8c8f30a352cfee590a26e2f3b2be8b791
EBUILD selinux-gift-2.20120725-r7.ebuild 381 SHA256 bcf412ca20029555ccde29f4414c7c0f23994e19c4fb6649584dc832aed5caf5 SHA512 1301a70b20817ba45969257e916d51fbb049dce2aca704d505ec59b379a5126cb7503e3facd52f1109c4657008584f2975435cfa202afb9a152abb8075799296 WHIRLPOOL 45db3d306c13256622a218b31de7ea8f7d23bbdb83ddb4d4681d23f3c78bc9cc40349162bd707d5d6b331b81be79f2e031167b31b4d061c1651c3850083f2327
EBUILD selinux-gift-2.20120725-r8.ebuild 379 SHA256 150ada5252888a2fa05877e010f74737f37a55e77be10cbe5d627a7635cc6890 SHA512 1223ad753b096476b71ce0064ce6c3b7a1bcb04e5e3a0868064eab93e72981e9ef534b7bf93b1938c0e0ce463558abd86df8cc36d72fa1c833f5d78557a0d57b WHIRLPOOL 12514edfc085ecd58f41a3c26e5e0a478ca20f4c68db2a9fcfc3fb4754d6de731fd20f95012b445b18392e781c9f5f424a5542ea44bea9ed8c0522840811cc7c
EBUILD selinux-gift-9999.ebuild 352 SHA256 319d16a35d3570a1aba0b0e88f5d8ef7832d82fd08e8624ba02b4e4e791d5eba SHA512 dcf4a6de68594eb3d7145832056c8946348189d03f481c7ff5261d33fa31d773072bd3e6df5a96d0e7cfa867f6797fa33893f7cdf02ff14e5cd94b967135e8ef WHIRLPOOL 97a97ec40edb540d9963c1d46540093809ecc308a352e19312aa43cf8a67fbafe348771b02d667f29024622bbe12d2f46132fabad1c39d5a2823bf36519f978b
-MISC ChangeLog 2352 SHA256 d6fc875bb3535c230a4e62c5f30e489ca5b1a4c1e379e8f13300684448262ad8 SHA512 19fa2b6e31ffaf2e9345336ec0f1a89b12e266acf9a6e4c2a77de4b8597a071e51463bb751dfe0588d8f5cdec6cbb53af0af26f9e484e7fffd57ef0318bbefdc WHIRLPOOL 69eb0b00840fb7358948073a3ac0f236febab74fd77a2b28d86e11049033775e740366ad05be9a4bc7a8a011486b3a8ba374bde875af68b00ba2e2c06091e79b
+MISC ChangeLog 2555 SHA256 6cccbf74fb278c685bb153b258f583f1dd527b3ff186dc36ee830e69a5cc9b62 SHA512 f6d1a8bc458c6382ab96ec2da1f589ee96cf6a04f86ad68cd8a5a47059f23a6b477f863b3fe6571744cf65b439fad6fbafb3e71a5b730018314c8c2ddbcb2c06 WHIRLPOOL 4ff4ca9068274009b15aef1c42ff1cb748d0d7e08e82b34e20a30ad9e8e7664e26ef7e98b29f499553a830ddf7a3008aae90a4355e63834c0440afff17084e1b
MISC metadata.xml 228 SHA256 f0a7a2c5721ca0caba4892b1f83ca649de878a4147fc10e6fbb90d9b8532d092 SHA512 a9071a05949f5e42278af10c18a3e520ee1352e32fbf856fb2de4f652d7bd221f314b37358b1c95a3530e0940ccfec6d34a7dcfd5096bc41fa006af8bbc340d8 WHIRLPOOL 3b3d9d65eb1a17b30b4b1ef2adcfc4278a86dbf3a61ff9d840484233c743b4fa41cd266d504f32e2f4210b1b3f694e1d73701b2a85fc40d3c4b672dab8047f62
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9thNgCgjnpuR4UwitARkj9m5fOovY0e
-nBwAmgO0GJ/0uN7UQH8Zkm5fBkxIviY+
-=QD4q
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vxdwCggfDs+E4Ut8t3fezssO1pq7S0
+Z7MAnjOAe52FJB2yqmGGMdXfUoDpV7yh
+=J67L
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild
deleted file mode 100644
index c5e68d66a9f0..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
deleted file mode 100644
index 26cabbf091ed..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
deleted file mode 100644
index a205f4673819..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
deleted file mode 100644
index cb4c6713fc9c..000000000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index 993bed6c718d..a11d25c20914 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.18 2012/12/13 10:05:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.19 2012/12/17 20:01:35 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-gitosis-2.20120215-r1.ebuild,
+ -selinux-gitosis-2.20120215-r14.ebuild,
+ -selinux-gitosis-2.20120215-r15.ebuild, -selinux-gitosis-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-gitosis-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index bcd602ac4226..696269e79cf6 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-gitosis-2.20120215-r1.ebuild 394 SHA256 ddfdf392463ddb2e1372e720f9913a8db3df5ed3d887083ec75a5b5a3e1ae1de SHA512 ae7bc5420a85e62195a7f4cb81ae719e7e256db40c64b5605d84ba5e4d319bc267a76b4c534d93a82d434b8cfefb88cd65be3dbeaad040691784eab4dc22063a WHIRLPOOL a004198034663680909d13fdea8a28c919e445498200461a49a63a0c42973624ff2556e7e1a606f65cb51b0de06f18fb655bb1225dcd4d63a3f5aae79f559532
-EBUILD selinux-gitosis-2.20120215-r14.ebuild 393 SHA256 a0d566e9a69bbb076e659d48a6f7f025d35f9416891eb2976314a616fb47c4c2 SHA512 aa30e933cc578c0a96858814939f2e39588dd39301337d7e07c98cc32574ed2a6462397276cfba1804a7de48ce4cb8570d43e6aab58ff1b4e3f5157277501f50 WHIRLPOOL 046975dd8509d58c9033591d368384da9251fd583e3595c278c394d698761e4c62b35e783dcbe86524966df7cdf200f65d7c9a03944344df3b3eaad3575b7211
-EBUILD selinux-gitosis-2.20120215-r15.ebuild 395 SHA256 15031db48a9402026b3418103f2ea40bfdcce37316051b0f748bbe8be9af4026 SHA512 c91c57572c25892675e5637b33bd74b9be5c92f1b563d943ea08dec25d221d75468250474cecb4fc15a4cf14e8e30c3dddd93c287bdc54ae12e146bd0159bb96 WHIRLPOOL 51f721d37720edb0fde4786098bda6f119eaf5381431ece904e4873375a836bf0524b1ccfbcc5c63cf841c0d647e575113ff9424f7b2ed2e376e385c1fc066f9
-EBUILD selinux-gitosis-2.20120215.ebuild 388 SHA256 fc9677f4804131299eaf1e7af4f233791e34c1da41ad04e6941a3c95807ff0d1 SHA512 727556851faf3eced14284805a568dfa8ec49d50d982287ac85ab0c5347744ba631545a84ca07f13f44206f3ec250ca323687acacafb5333271eead62a7278f1 WHIRLPOOL 96347dfb031d9b39c40392577f8e58d4d20a160b0ca25698a30f82f2d15a3e98a847527c65315a790e53403f91c923abcafcceb6dce0d406a4b9361a1bec103b
EBUILD selinux-gitosis-2.20120725-r5.ebuild 391 SHA256 ae10f7b337d00cdd05ea6dc8ad4c2c081a1bd3636ce2c3c9915a125a73bd1045 SHA512 963cafa27fc8d4905770ddd19f4aa44e9c5dae3e061ee5301d8cb3b37c9027656c9beedffa412ef0eda8b12a3a5104b69489894d3244ff873c2b6ff6d510ebd9 WHIRLPOOL c6426d62b4d16814fd46856e3b650b1f48e29d207f0d3d1ca3206f2f803cdb00de7207e0a4cfc4ceea9868484733b898e662475a2b183cfdb9150344233040de
EBUILD selinux-gitosis-2.20120725-r7.ebuild 393 SHA256 2c49aec633884354e40a177ce178624bf03a9752b276e96f2e80642949645df9 SHA512 57732d41752412764c2672ed4dce5836322018c986bbac8aba4e52ca57097ae32255a4de5c74ec250ebf1a8abbbd7efe89fac5507117e44f825e892f8be0d5c6 WHIRLPOOL 885883dcb136cae5a856fef7c7ba7710f1efd278c5eec8feb12921538846edae4a6c7d4341e76c6b91fbf1fbc3d219da1650163eac1f4f4d688e37d6e7a4e423
EBUILD selinux-gitosis-2.20120725-r8.ebuild 391 SHA256 0ff5cc58fcb4899e00b7b20ec87d40a70cb5b9b0fb49e22bcd95c7bedb3e8470 SHA512 9e12ccf2abd61fd30bad2ba8a6c498e657c82638a74a05fc82c53687719507e41537bff326c0ce124d729c3b376a6a6dd82a916f6eeed268e5dd4ddbce8db520 WHIRLPOOL 6fbebc1276b86622e6275f8a49c9f3806bb21e4ed8d211b4c39cad8e50a30f06bad8e818090184e5e85d482e1add3c2f71ec5364935f337be6fe356d609e6f35
EBUILD selinux-gitosis-9999.ebuild 364 SHA256 86960a9455570e81a2436a4bb7b950b409d41fff96202ae474fbc80b54140434 SHA512 bb52dc789537bb5d7d6f9ba62fd64f0bc3ea6e17ce57a0e0f67f81514766ae60239b58188583867e710686fe156248bd6ab080fed805654337d55b6e183ed676 WHIRLPOOL c714595d03fece480a4fd2b73f068b7df001dc4566f07362fdc86710537e7c2ded4ef1ccb1d7604e8594cd5ee489606e37e25e0bb33d995b19aa3e4b5ee433b4
-MISC ChangeLog 2436 SHA256 1258060fb9f021cfbc9a4af4aed1ab58859bf9f6c1f6fdeb33f84c4111bc42bb SHA512 86dff6860ce59e02fc70f41d1463587b24b1be0e735e50c3cfc6759123e632c840e4a5f22efab0966827efd1f1b402a578133db5d27f7e614cd41ec95d3bd8a3 WHIRLPOOL 4c53b334153c7ced2cdf4e68d71b3ed1dfb424795eec12da5da5e20ad7b147063af1bf6afc342cab9b70e352feb54fd4225054c2bd378247fdc76c3c72c71f37
+MISC ChangeLog 2651 SHA256 0dc71511b06b3a3107d3a8707a4c914e48cf2b18c686c965fb7349bfea93c629 SHA512 33216407f248eff98366ef561e5bf30f0bcec3306fdcbe1d293e0451c0e4139e2a069449e0b077b7ab04f473bfa4d70c44be1294f5954126877c34855d6aa94b WHIRLPOOL 8d89179c5ce7b317038c89dccd049c1a24fc55ec157e6c1c8dcce2142f91cf9c64363d88adde557823f56479184f5e9ab97421c1b57d68a3088798e582b75efc
MISC metadata.xml 231 SHA256 20ee88eab7de2afbd3cd083a36deb8efc328e83458ddc8ccd211e4de0d97f8ff SHA512 18aaa777a3f6964f216ef1223dd0702d3db078b8ad5afd9d5e60cc2f73674b541f48153c917a9502632613aca3ab251f6f2d3134a4d9e2620e10844c6cb4a8c1 WHIRLPOOL 6da648aa0e0dfb28184183db8309ac2138a56ea7eef4623ce39ff4119049098d8d7d5da130cca7145e03faa120921d0edf993cbf31d4871b30b95d58eab32576
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9uGcwCfRfGbgLZLP6hy4XIT7I5hzw1f
-+kkAn1TiBaTaLOWHkNzIaupcRxdR/Itl
-=U/mB
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9sP4QCeJeUrm+4QmdnPME05246+dIFX
+9ZsAnAklP9JRZnNrWwZWk5B3SUi3gwcv
+=Fkwu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild
deleted file mode 100644
index 0110ba87ede3..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
deleted file mode 100644
index 4e5f301e0047..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
deleted file mode 100644
index 02f90b4c5e13..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
deleted file mode 100644
index 34cd5ec6ecb5..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index 4fe19ebde5e5..18a822f1ad6a 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.18 2012/12/13 10:04:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.19 2012/12/17 20:01:35 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-gnome-2.20120215-r1.ebuild,
+ -selinux-gnome-2.20120215-r14.ebuild, -selinux-gnome-2.20120215-r15.ebuild,
+ -selinux-gnome-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-gnome-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index cafcfcbafadf..49eb0059d465 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-gnome-2.20120215-r1.ebuild 386 SHA256 b9df4406d703c90d35aa57722138330c26c7ae223d2be06c7e88a3c2f25f628d SHA512 653096593413db55478c486b07c447928c428a34201828f4307b6b570048156fb5849a62dd43a8a73df3fa190f343dfba3f495d34aabfa0128827a8856ee80e2 WHIRLPOOL 028b69b50ac0102bb271e96126f6c854d7cdf8c1ba504b0034b76be56ba5f270b6da1725a5b7c0295b0fe7c5018a410c2cc764414766e0ed76a44c8396f27dbb
-EBUILD selinux-gnome-2.20120215-r14.ebuild 385 SHA256 66db045e26b30e938ebc2aa23da9d8774d89e6ae92b5b89c0fd55caccef5554e SHA512 62a344b4918813f1ab853865cfa39a162ab445a85045a4b855fc78fa1a070cbf73cd47884d080b40a5150f85669433cbe4e36e6db758341cc2c11d997f6777a3 WHIRLPOOL 4fb82e5a7f4c7eb8bcde0ed8b63283a27bec36fc6a3d0d6b926ca3d08e05d43c5bd4401d058461af71f598804e0e8288790f6e5174e36cf8b96fc555da8b97fa
-EBUILD selinux-gnome-2.20120215-r15.ebuild 387 SHA256 ad3fd495ea948baa778413a26161df46c91ab443f073a8124b2bb5fbd507ee06 SHA512 251540624d86fc5d0f51d31b057aeda453eb88a935c5e65c6c463a33f767ee1e2a997587596f5b50c32f1b870e359976cdd27c654668d156b5e001126e4fc97f WHIRLPOOL a5051bccfbd8e72cb3d6c9fdffc1604e75eae1ec2d3bb51639e6ece290e18cb189fbd4c7b22bc7a66f08b60edb0f1da269b3d8928f9ee112f1c375163cb84819
-EBUILD selinux-gnome-2.20120215.ebuild 380 SHA256 20374ed383e0d7426873b23dcd2744b9d232a562d3699017cbc161d839abc43c SHA512 4b32be00f667e9a657854b64b1c915c301824d36061f92804e791dcc901dbd9bc2e526e938f123e458d3fb171e16629a15812db83562443296f877d5e191e5f8 WHIRLPOOL 1b875484eb9f16bbba884af11cd5b0ab2c10ad4b26349b5734a204f93cf567dd8a98da467d53edfcce59f5f00bcf66c15b24761991a8a6d721e17e0bc08507af
EBUILD selinux-gnome-2.20120725-r5.ebuild 383 SHA256 f064bb0c58db318a513084dac4d5f9be6c9f0d66ed712986b1094717b4c90742 SHA512 7f6adc1cac201d8b36884428c637a83030523938e8118d6be55b536217777c4f90861b95311d5fd08d80aaef599c567ea5b401001980219ac5da2b55a145f40b WHIRLPOOL 206eaefac82a28d7201530c7707c603d8ace59464b1852b49b8514d64ed19f680d64fd0986ce3fc777271baf104d08deb1cee37d9209d34ae9c51646505dc064
EBUILD selinux-gnome-2.20120725-r7.ebuild 385 SHA256 63b267b75e0b5cd7fdaad9da28d27443a22fba2e79607ff23e517be933c590b5 SHA512 350c04d34fb78b86d6d97db93b05f1015a5e13ac4e196c6b9266ef1503341c1c62e3b48be7750dddfc9d230f8b91341bbf253c70d7000e4e177d4e46d1c21bec WHIRLPOOL a2587892287de0cfe7a264809020130c90805e7386521207efd6b6215b105a545a8a673d63e31e92be08cc827819a0ec934c554bc128023b8ac13c653f2e4c0e
EBUILD selinux-gnome-2.20120725-r8.ebuild 383 SHA256 ef2f99a3ef2a88d0e237d7bfe4b812140114b5764c5118fa1542c08b47819614 SHA512 05be7badd35bbfce08086fbb40aee095e22d95542c375b9fdb16be157112994deafa45f54307a41ce91006bc0506971bb51582c1cfc9d7432a7da158b78730bd WHIRLPOOL fe7ee47cc998984b3ef9335ee5f02f270f72a7dfbfdc06105133b239afe3a13c3201d0270de7ebdb269731b46eae9dcbdeae0aa74619e3e6c538331a502776a0
EBUILD selinux-gnome-9999.ebuild 356 SHA256 7629b5e25ecc3167a2ff5e3b412ad8280cf422e2185bc7f8a1b17ee90a079c70 SHA512 9c141ba81d5cb416c8a1845bddd42f0c7292326d204a71a5a5c384efcd32ce6d7d4a09efd0e32b8f8e68ec0c6505a347d5b7580ee561f32d3c278848da8d5cb6 WHIRLPOOL 9414ac40cfb9734af65da15ff27f3868be3d6cd03a21a4d5a68a9df064573624ce4da300e828dba512ef33106e0d01f3750020efee2d455dbdcb1b0144fe58a1
-MISC ChangeLog 2544 SHA256 be84b549edb3648bb090b8c58fcc6120577d9f235cacaffd95ee243d78fadb79 SHA512 6a591f9f4865dd780d663022d11c91d2ab30dbaa0bb397a2a6c92b24e32f58088aa9810bbe14e0f89bb1ac9bb79cd2cfdac3fa0b6059ddf334d461d03967b963 WHIRLPOOL f4d8dc48d489d4620967550c0d1158b590fe4981ae6b9dbbfe4ea1cd85c817d44901e8dbf3489409c4759b797e82561bfed27f8483c7b6d433e0411df6543ad1
+MISC ChangeLog 2751 SHA256 1ff282834af2146a0174d74feccfaa8c1d2de16304ae5dc084c4f1da9cc55284 SHA512 9dbdad7760f2e913413fd3b699fffd602b56a4534e98554763d017b0f33dfcb420e3fe7c4537b10ce844d593fbd65e5cbe63530b19df9f87ba0a76a0b8d6546d WHIRLPOOL 2e67322437511abee8f9a534b47ec87206ecbab3623fd972e745c246152bed26d43c0bb6af5334e7505f50d70bc4e52bb0b9041ef79482d2492f6cc2b56ce216
MISC metadata.xml 229 SHA256 0769275800ebc7085ff2e58fe6cac2f11310a3f9908efac4939571f9aa90d935 SHA512 1b158a9edf41daa6c578ac9c5ea502b3578affd7df919d50424d927b80861ac70abea79c58ec9b49cb1936e7888728ced68a7b7668f6e998a91063a0c2972459 WHIRLPOOL e5c30e97331e5c7f2c09e3052a6cdf97729da14cc5338703a22870f597723c9f098b45da701f50cf72ca068e52fe2c4c6758b42ed39b823aa7f15f4e58a659bb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9tULQCfZ2Z8cr53Mg2L8/iSqUPNgAlk
-FbcAnjG7PdRE2B2m+rfCuyE5vzFRkzfm
-=sC4K
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vlnACeIWeGzoykVVusChq/NrDGpubG
+t04An2Dwyt/6CMea1mscSOIopXftazcz
+=H+W2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild
deleted file mode 100644
index 9b7ac413b8ad..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
deleted file mode 100644
index a0e6cc7ee292..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
deleted file mode 100644
index 86a8da2fee27..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
deleted file mode 100644
index f7658cfcec7c..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 7daf70483caf..51891bd3b7fd 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.21 2012/12/13 10:05:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.22 2012/12/17 20:01:36 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-gorg-2.20120215-r1.ebuild,
+ -selinux-gorg-2.20120215-r14.ebuild, -selinux-gorg-2.20120215-r15.ebuild,
+ -selinux-gorg-2.20120215-r2.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-gorg-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index f841851005f1..c8495786074e 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r4.tar.bz2 26448 SHA256 f8016fa4b2127c3b71253c7d09d6b358d413d1cc76d599e1017583fed8fdfca2 SHA512 9bed5b269723d4c2dc8ba5c50f0477fb77e025fe53bb6a8633b9b39722b8fc3dfa9c6e157afe857c2014536e27d10160a3f45ef11c40432b072f6d3cd7dd41fc WHIRLPOOL 52198edbee24d06fddf9b0224297d4df14e9f78c8a8d469e5e96f3c7baa9143329049ec851dc4a79c6fb717b9b5e6af2dc9ec5203e7d192a8b66fd701cc411fa
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-gorg-2.20120215-r1.ebuild 378 SHA256 c6de862309de92c4af192df553ece8b5252556e2235a76f24ec45c6b7561ea2f SHA512 e89f99cef72d1bfad6f07aa92c9dcf0c03cb7fdb6ef92b96a883a9c763fedf39f77d99d6f01e5b6681112504b66d7e67d12e7b59fe18fb6601d4c43caf40288a WHIRLPOOL b8dba663e2ccf556688d956b0ae73f8530011d9c5d5f996fd5fefa4d1cce22f6ede686e4e6354353b0b7015b2764ecdcdabb0664de4ca3c7158731a50754e4cd
-EBUILD selinux-gorg-2.20120215-r14.ebuild 381 SHA256 cd47da3a975f5c476bda9ba98de746848fe0249f66f1523f1c0686ca4fca1099 SHA512 c3691c84ef6de597f002d3909bf4d90684f693586d2e4238d0f55eb811940964fa6ff914e0cf62e3a5c15ab7d6f85f7754fae82bf48b0054b3fd94e8c2731442 WHIRLPOOL 458fab2bf518e4b14b4eaa56848956eac4abb5d767459d4a5eb41393ab9e0e1ff1c412accb00935a3fa3e1369a1343cdb234e931669d291c58f8502be5fa5296
-EBUILD selinux-gorg-2.20120215-r15.ebuild 383 SHA256 20bfb5dcbc6cd1f768f181166f1b9c0bf424937ceffc08d22259c4446bdae262 SHA512 85e006940e0380d920a97da05d90c761a23d7889605ce29f17f6005e7b753c8286a174c4f942270877d902841806c596e5132dd1e7b7321bfbb7d12d488800cc WHIRLPOOL 372a8e2f2aeedbd03d61fb3300e6d1e1fbbc347f66d544afef0e1f165c18ec7b5e35784168ec6252400c690cfdee20530569ae510a3acdd8ccc53b4ab27a4f44
-EBUILD selinux-gorg-2.20120215-r2.ebuild 381 SHA256 233447f184d898e178af089ab129e1476d7e82338e9fb5b9cc0fbbb790a829d1 SHA512 93b5664da981eabd654e0d81016cd49fd620101d4ff27320ce84017764480ea593d50eadf6d6a7c71a996ecbc09fdc4103c8d74e76822d5ae619fc24705849e1 WHIRLPOOL 8a99d2938306a0049df6c3c6e4f480bc12efb153599ac05568a10b3288aca35feef760d6dfa9fc1af51ced25e1e1037f5520f5424873344268c0efede041d5f6
EBUILD selinux-gorg-2.20120725-r5.ebuild 379 SHA256 3efca73c830886d370f7cf0b50a7d35d3f0a4a6cea5f13bf41025180a3ba1977 SHA512 eac4bba4cb41027f58fa505924f43fbaa7206e42fe4f6c7c4e5a0134a9cf8cd10a19a1048f3903fefafd5cbe043e8e9a3d4f81c21ee63aca8c30dfe15fbad1cf WHIRLPOOL 11d06414966206f3651706d3d3bbdabc891796ea0242116f35d5cdb61c0056b48b9badcaa8ccad5ebc296d96e969d6ed562daaf04dd8f4537a7a18df33b46b92
EBUILD selinux-gorg-2.20120725-r7.ebuild 381 SHA256 ee8187ed77196b70c19d4edbaff501d6d0fdd86b23d527097ed0bec9b8dd440f SHA512 9ac73d4f4e2b79a4a4619032364c182edf74193a87fe8eb849f6b65e0ce70f6747e601d6fccc8f0b95328daac908a47c95303397120cce40c8d7c02e5b7b51b8 WHIRLPOOL 010cc3bf004dc61b1966d2191244f142d5f9d00fda0a0ef222b0e9556f502517e7376ecd4cc83246c222ea1ac266f14aac2e8fade0d654283e24aa400e21e375
EBUILD selinux-gorg-2.20120725-r8.ebuild 379 SHA256 9a3bd0aa1c12c51e7042154ad71d3bde54b06d26bb8be4923708b01404ef04ee SHA512 f2373453a488c224102ecccb18064794e65b642766b82511fbfa8cb272085b7485d24e2a558567032c8b18c66b0b956b4650498d2d3283e26aabab381eb7ce5f WHIRLPOOL 5888051c73204fb12e4a28f0a1308f39e826ca8e1a4c4f89ec5b93b653151bc6e5f94265176e0ea7aab3b2a1db05599560a02e65f16af304639ad813d86bfe12
EBUILD selinux-gorg-9999.ebuild 352 SHA256 a3093681cb4968220ee46faaa3620af1d26f6552408651e331fe6678256dcbcf SHA512 1652e5b6b291a322e1bd50c7bb4b50071b02f6a0d14d6c14efde437dea8a20930cce97e08f996550fc9dbe52aee77420073405f120e6f228cb097a33fe43b46d WHIRLPOOL da6bcfbe499615f56525a1b20f90cd87fb73dae4982ead16667b8a2c3419a0b2d0995a8d6352d1bbe13866e9b4a9db0a128aa684555c18a1b34e915f09c18208
-MISC ChangeLog 2867 SHA256 71fc0054f89025744cbd065cfc1281cf3488e43008f78e0d86a5c4ffe06466de SHA512 08eb779dca31c98f70410a9f99e7cbbbc60d8fdd0b71fb06226556ec954c4dbe32def8e6f870579ee2ddb49fc73bb65137473401bb21762fc417245e38ee3009 WHIRLPOOL d54377140a5fb5c81226a45decefd5e8cad1ed091227132c2e2095ea4c216ebaae78926961b52c98e8267a13ed551d72e52cceffbf6d1d820e9b8f26370c7e72
+MISC ChangeLog 3073 SHA256 e8d09d3c5cc9e848f1d8e5d8a123042b7929cca9fc14e4b72d69826e97258f96 SHA512 afb584e7750d8ace8ee89ca9a29e104a8b9a8c75b4c7e560e3e90b91f84dfc1e2c9072205cd22cce5209045031828afcc5187ff41b8e416aa152175cef48403f WHIRLPOOL 60dd6bf68e1e9469bd3377591e7e348451c57ccdc445a202a62109992473391a2aa01a728702ab289be58d056c52aa6f2e4003b99c475dc0c5b3c3cf4dd8b881
MISC metadata.xml 228 SHA256 7bdfc3fdecd802799da9aea4534b8d401a3dfe9de773091d0aba2285735204b6 SHA512 c47d330317d38d1ad1c528591880c04d40f9ef27890de14fcf2b443b41e6e3b57a593450bbd3e28ef8f5ee65f8c37c9b45762ab396b104ccbf6dd957630ba3b7 WHIRLPOOL 895c890931e017023e94cc28686e1ec920e8e29749c0e4a839156612c3fd6ef8a0f6f340ec01aeed4d1b8ff43d93d81d674a71a5ff88060e3decc4182b75593e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9tuVQCdFf+StXWgNWwg3e+Pf1opRaWi
-MqEAnR7MNSF93pEyS/21e00+NZ99SGYz
-=clSB
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9tk6gCfRAvh0E+YF1mGlsBD+X+fi5E7
+Ab4Anj4oCjPaUHLN12ch9m7Xdn+gDOw2
+=apVT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild
deleted file mode 100644
index 1cae4e6c52be..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
deleted file mode 100644
index ecedc450be71..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
deleted file mode 100644
index 8a7ae762e837..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild
deleted file mode 100644
index 8d2e285ddb47..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index c1dacd0804d9..78e407d720fe 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.23 2012/12/13 10:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.24 2012/12/17 20:01:36 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-gpg-2.20120215-r1.ebuild,
+ -selinux-gpg-2.20120215-r14.ebuild, -selinux-gpg-2.20120215-r15.ebuild,
+ -selinux-gpg-2.20120215-r2.ebuild, -selinux-gpg-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-gpg-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index 1fd0ba8e1b45..80b1a80168c6 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-gpg-2.20120215-r1.ebuild 378 SHA256 6df338212bbce3b63f937306eb7a0f7d1b6f53c55799819b84e26ac25e005e67 SHA512 805a38ca3d05e7f64b1a3ecdd4960f40b128a2a72735d7140022c06d947d92b44ca0adc5761f16501bb66c64863970ef648e0bcfa7c1903bcffe06593a24a38a WHIRLPOOL 01201b232320be2389c1375b815fde0a7bbb099a5963e3a881ec9ccc9a21618d5e0dc58e0b429090829889e0c3c19e019f8efce1e40ca9befca250cf04c504f7
-EBUILD selinux-gpg-2.20120215-r14.ebuild 377 SHA256 13bbfcf445fe2c40ad5c19abec559a4ad32fdf7f2687a5161057b1933da106e9 SHA512 386169e69f03587c3e55d454d26088f0cc03794deb96632a3ffbf97f2b7a1b5e1c492b37f3f136bc6ba359f43e46f2e538002a4bd5a7d8b829b2955525b2300b WHIRLPOOL fcbd0a17088d62ff7a7d29331612404c3dde0972cc70df7d9e13f96a208842d910b9ff0fb138db20f9283a4d83cc39936c9d650d58c4e9e7ff51322f70581a44
-EBUILD selinux-gpg-2.20120215-r15.ebuild 379 SHA256 31e7bc135d9ef12968b45f4492dfd1bfc2982ad51cb0cb076a99663962019f6b SHA512 9fb8c7d3564783dc8e9720ffb482e38b825c01248100fca196430c7e8df698ec33048125a45907486bf8cea7868d15e9b5eda64498396f63374da6eba01bb9b6 WHIRLPOOL 6870f5a9af389c65d436a93002c81e0ae7ac84fc183e29f0610b62c7be36b0981b1518213d6688b6a8c47f4a7e48a8e0cf933a69848e9ef746023055fa9af2d3
-EBUILD selinux-gpg-2.20120215-r2.ebuild 379 SHA256 40e381d1ac9878d5fb8b7db2d3f33a8c0265a6e00ba89c89962cc24cae02cab8 SHA512 77743a79ef92494708689cba5411170ddd92bd72a8afe691627b3e50905025cc42bda1307ad62e7ace6bf1faaa3741e83820ee32213c11ec5e286278afa8e740 WHIRLPOOL 1f79fdc0e32138c450e4fe3a85e1152dd7660e8e9c298ba56aa6e11f699ce2c955ef5d2b89c713c3234cff151f7a79b3f05483aa6f36cdcd025988126b10742c
-EBUILD selinux-gpg-2.20120215.ebuild 373 SHA256 ab3a64d1f0f29405e99d64de1fcf63ca51b4462a482d5934248decd00b9b1b8c SHA512 201a3a74c403442d57636b373c0e8c02f440f2cc160814636ac227e5eee52358f532426b1e6846c65683b5ac8bbc77849d181897bf82d2837eb6804678a5e490 WHIRLPOOL 28d5c5ae52eccf4117ec1c5237394a02dcc967f732baf86d3e2c10deb0961fdee5533921290455d692ade27cec6685e0f92af99e34c44468af640ec29aee5d7d
EBUILD selinux-gpg-2.20120725-r5.ebuild 375 SHA256 6d86c6c298136de7e72405e1bbb742ca85a79ad18fb867370d59bc08b70f3eb4 SHA512 012afa805f66e3af580f564ce02c57403537e8bfa47e66ac4d94265a6ede23dd426479d6539fb10a9ca112854d34076bdeb8f58bc9200229f4badbc2011d7c79 WHIRLPOOL b748c6535a19486b0dd57f9db8c12e679a10f9e383caa210cb1acfc5ec01bd0bc8b2a5d40a2282357425a92b2c880ec99c4b697dad7fcb7241f35855d7b12834
EBUILD selinux-gpg-2.20120725-r7.ebuild 377 SHA256 3c603f0c8e6f5c5a866418b8aa53662652a50f3945d6f3c3815ec7674985a70f SHA512 ae68c13b68ced4badf28dcb327ad140966caa48aaaf7d9bbc978f9121e02153adee47123412d37f8c6b735c2b83021ca44c96ce0dd44fd8f03ed9e5e68810283 WHIRLPOOL 1883f34736ae63a29097f0e0672f2156cead78b65dd2ac3a076e67f21d2d7484ca4a2d6c5ad5483417a8e050e61cb59242b4923698c9f2a19d5d139afe72e4f6
EBUILD selinux-gpg-2.20120725-r8.ebuild 375 SHA256 d3db51ddcf900324e903acfa8c5de59cf361741fe3d20ad6786a528705285667 SHA512 472ca0b9d1031f15929ad78bb6461c3094e1a91993c9afd7f28f2cf548336c0b57c834865c1e1c7dba72d8c4b72f2f2c8dfd96b3c06ce0fa588dd4aa7a79e7ce WHIRLPOOL 9a53f38e26b64450aa3bc8fdacf174c1091139313a84a55310528ca4001dd932a761e89a167988656b715f9888df5e61ab45920e7e25b4b8d823b4d37ce45e00
EBUILD selinux-gpg-9999.ebuild 348 SHA256 2d4d06040ddbcc17e194f17b310d8c45f6b0ff69f75eac9ed68379c1f405f68c SHA512 5eb3c055e82284d186638250fd93ce85a9b3f39b7d7464ee00aaa4a7fcafe30e3cf0349d70b4bc2af4068cb730144f74918a0ed5b7514bfc09d06f97c2264772 WHIRLPOOL 9ba80eadaaac069c207420b2bf1db6c90710eb7837f6f842dfeee349827dca2f7fb300de556ed1e11cb29c57d486dc9df98a8cb9d84d05ed47978076b133105d
-MISC ChangeLog 3854 SHA256 8fc6082a7aaefcedf1a970151c40c9b5401f6703231c40e73847cf3ae11cfb31 SHA512 6117d5bc6351d500df3d94f4662c124c30e4a806250eb15b6fc0e29b992f3b6105d80141c083a2a61e2a0e8bd076b2a210a679ae836f4e09b3649b9e18d8e97c WHIRLPOOL 8e7a5ece0d4d49196ebbc8652580163627b5f7ded178e40f13b1bf5f531aa23dd48ad792534526de40381b0e04aeacc1bb99b34c347fe3b4f26347c4e5bf380b
+MISC ChangeLog 4088 SHA256 0786fa312ec076510be1c96aabac3f990fa4fb41f522f85fed81f525b289c002 SHA512 628cc3814ce84c80380cdeee3f3b1558da0a8e2207310d9d79d6dc33a7d74de0a9390c69730013169cc07ddbf083e46478e92275f87738f0d5dc6b5eac6a3f7b WHIRLPOOL 24445cd85b13d1716471e9c82cfd045d4a694905ea65455e8a055f838648d94c223d957fa1863072ca6fa64e3b69875dd0c098e3a330f8be4f7d39c2bcc2033f
MISC metadata.xml 229 SHA256 4b1146e64598e7b4a293418cfd78654db2596a7682765cfa06dc14e9098b76cc SHA512 b18ba83a04b3abc3ca9c34154d1216a0fc85bb15cd6b8960b1efb6d5c9d3ccb868fbd58c9fbf99d68734f868cf3770c1e870bad6fd014e275ec6fe5375af5434 WHIRLPOOL 1c22e1934024467fb4029112e50fca83d07079345063886c4a3eca3e6b38bab0e4eb59da690541ba788c457f039a6c149275362173bfe052a0f319d97d145480
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9to5ACeL+rE96jnr9/dFeEAOhar6eeV
-N5wAni2Ffa5DdmOqB8RZPvdOUk8N93Ze
-=xJRv
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9sSqACfWX6KSDA6FGIAbvmfdECkD/EE
+w44AoJePQmk4WVs/mmeV+XNSuHUVQ7ax
+=W+R5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild
deleted file mode 100644
index be20a57c3002..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
deleted file mode 100644
index 74a922d41c3d..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
deleted file mode 100644
index 5361e6758232..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild
deleted file mode 100644
index 771898ebe03d..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
deleted file mode 100644
index 01d1b819aefe..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 04e94f9e7006..e13ff7cf3ae5 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.38 2012/12/13 10:04:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.39 2012/12/17 20:01:36 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-gpm-2.20120215-r1.ebuild,
+ -selinux-gpm-2.20120215-r14.ebuild, -selinux-gpm-2.20120215-r15.ebuild,
+ -selinux-gpm-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-gpm-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index 02a5ebecbf5d..8216d9e324eb 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-gpm-2.20120215-r1.ebuild 378 SHA256 01391be7e91fd3cc773802c698d835cff020c56c2d777b1ea61e1d2363149420 SHA512 464eba315b3abae8b6c36b602cc38ab784ce05b116f1c3a66996d516ede8ef7f49b68ddfb9df5615be56341e18f77fff123088c9f958633ff9934212d1fc28a1 WHIRLPOOL e7c329995faf20b1b0ede76bfd5a0e35da79c08a3bac4567852914b880fb8fd1df6a752c53583c4b40957356059676189fa00c2370ba456992575b3fb9896e6b
-EBUILD selinux-gpm-2.20120215-r14.ebuild 377 SHA256 17a85715ed5010c49c86ba0fe9f94b39513d7dfeba4e81ea236d66d7c2b7e34e SHA512 154bf213b14599b2e8774973b1a9ab83da4f6233fd0e1bedd63a7c3649db90767d7c77ff8281ba12375f92a11245c0609fae6483ee00743bece80d90b5ea2ea6 WHIRLPOOL c494f70bf653b223eae641f42a62a314c5096c004111469d47fbd1f71194133b480cc632aa4da6a9d22b30c37bf646ed9c51bdc3f68e352b2d528d569b55b81c
-EBUILD selinux-gpm-2.20120215-r15.ebuild 379 SHA256 38fae8e92b27311ed1ac660c1d8baa3a921bfe2323164589826b68b4d87cb017 SHA512 c85e9a07d9d1d7afec7afe256c33bca7c0db41c64266e3aa49c57099f600dacc2a9928ae96f2a6aaf9f655c375066c9773d18796fc8272afcb8c8485580c99d5 WHIRLPOOL 315eb47a82ef8298d03dacd2f94a9688354bd3923f85fc117378a6fd9422dad9c6f185d3b996878f0c187d45f98310db6c06ff42f46d4767571819e1ac79e892
-EBUILD selinux-gpm-2.20120215.ebuild 372 SHA256 422f3c3679e00dc6fc1e778f8bfaea2121aa2e6071ad8c33fb709531331c94e8 SHA512 1bdf6a7d60529ba1815058929c38dba042a15246c7fdab5b72a52a0297dae115dc30b4bc32aeb3620eab1c20addb61df7336705b8101f176f8c17860027fe337 WHIRLPOOL 87643eac81b67463340b87fa21b00b48d81ecc506607a95a04c3453135eeb2ac0c5e89b125e2814707041e0e738cce7839b46434f467eff9005a459dcc1926cf
EBUILD selinux-gpm-2.20120725-r5.ebuild 375 SHA256 7b3393f25910e6f396147092759f24db127a3f6a48e63b7b7a8b7521dc22ba80 SHA512 8d48b6c90e67b5410aaec2a441d6fff28a2181f7549ba813121e7321d760bdffe39860500342c7b1fe96c8534e77eb43ff21d839752221738797e4e81057ddac WHIRLPOOL 10fd3dc68e4525b5c1f8ae9890464732c66ac46e1f9fe0bb2e35aed9e3cee0747fc3b3d01c63c40ace0bba21940950bb32186d73227f2b5474d00b6c3ab4d754
EBUILD selinux-gpm-2.20120725-r7.ebuild 377 SHA256 504a1b3240615e8c2e839640829abc626c8ebb0acc7fb46989e63fc9ff30717b SHA512 a044b7147ec3d0c8733adc8f9fc57864b27f96a6b785cb4204bcc9ced193396f18ab2dc969269e507638218473f11e3c7ebdd5e255b4f4d27b540e40eaef065d WHIRLPOOL 3082ff37a674efc933500c725e8eaec72fbc39c8c29c617c48094ea5fee965a1994f5927f4d5e3a93d0b32d42ad12ec8b0158e67f4ac101c6c43c287c9b1790b
EBUILD selinux-gpm-2.20120725-r8.ebuild 375 SHA256 fcce7075318f9ab251276c8ca4720d8a84c6bc11b4f41b6f89f5fc110940c897 SHA512 b71dad4ef7463b47d06efc8f81be88b359161ef23df3b0cf4b67cfae1d187bd60f54288cbb76486187c571f8cb976a67a8a5b348fc44388e877263b82b4f2546 WHIRLPOOL f78dc0387e24a9b83ade63f6b6734e1b78f9b3135290f518919d6cc36218d130aeb0c2ed31b9110e6705a432a589e8b712e457885f0c3cccfd5b3a5b6b8d5755
EBUILD selinux-gpm-9999.ebuild 348 SHA256 20cdbab4e20efc2d60a3f96c29ceaf08b5705ef8a848a0cef11e7d16144d8947 SHA512 853af73686770f663424031c9b9a4ec2e15cd7488ddfca7942c4a67cadc238bd8dea6d07645011a3f8191986412a57a201ce8486726006d40ecf6c7a3ab6bc44 WHIRLPOOL 42756850a7d28657023c8def5bc397cd6b6d5c229d0537a776d3475017a628a3c6f834a47e7d33ff41a1dd19aeffa40e6d720e4c9936a583b7a41596db0b123f
-MISC ChangeLog 5181 SHA256 e3c202e865c89d85ff4efaceacbed37d49a37f968ab2ad5d860e4d2172168edd SHA512 1e5849b34c64a146d31ffb67eb1f7cfa8e33934a1c3e61b81f3b86d3c545d422ffdb99981606e84613632c644d98c9008317e5ae2dce13c4703138475d428637 WHIRLPOOL b2066326db65650cb172d4707838ea6a48294f0e3a5ddf6c50a9b2ee008c680c22ed8b389617aef82ee70a488b31168e9c74a8aff8c6d3cd80531f18f6b07f26
+MISC ChangeLog 5380 SHA256 ac66a753a2fffa8d3212f807a4fb89ea2318ea84fb0091857410e37f56e0576e SHA512 99068a65dd5b65580f9f40de421cc3950f9f39cb32f0fc325951e6904ad629baa069c867722f5c4c86b7f092cd1bd9ab21956085b7776f3d8cb9a6c9a0afebb0 WHIRLPOOL 842882b5b5e44ca2ac3bd2250cbbdb3794888a9b9582f96eb4d9654565927165e86c2e6a595a80046c636251454a556dc32495e9fa1dbd889bb681f71a49de60
MISC metadata.xml 227 SHA256 60cef18837436ce98f0020f6de03003fc37eacd7de84a3f16dcccb37a60c02ef SHA512 7e6e3571122a9da51e7bb8cbf7264083833c80110c718aa49d205ff4b062746f484cd64a14570c0f74d5aaa0b7ed04b0f4d8f7367d82423b03bf12a1ac40c0a7 WHIRLPOOL 7d417726a3ec1fe9dd44677e41721b1c35e8fd30117bb0215f56ffbcc1a4979fce09ca398299b320e83e5e3a2fc88218a26a6c3cd1ca91c7791dc0c569905e1d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9s9VQCfZ+fsiZXE+nHPukvmJoL4omWY
-jDsAnAj42bE/L1opL2X7ZMnkiBJCCu34
-=GMfc
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9v3VwCgjhmBkG2Ri8JpGcEfQD8ldDDV
+mnkAni729bwBt5OQBeTES9frF9G6QR2q
+=beMj
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild
deleted file mode 100644
index f91288e86df9..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
deleted file mode 100644
index 25bb19a6217f..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
deleted file mode 100644
index d7d2a6c0b5ab..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
deleted file mode 100644
index 64e2e46d69b8..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index 88b596fe01b8..a466387fcd0b 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.18 2012/12/13 10:05:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.19 2012/12/17 20:01:36 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-gpsd-2.20120215-r1.ebuild,
+ -selinux-gpsd-2.20120215-r14.ebuild, -selinux-gpsd-2.20120215-r15.ebuild,
+ -selinux-gpsd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-gpsd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index 890a7d330508..11e76f5d5152 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-gpsd-2.20120215-r1.ebuild 382 SHA256 57d84e227f4e65ad5df24036a9b40695f0b3c7df64f372448b8ee1d3131e8b9e SHA512 ce0d450bb29e4bd6de89dc3fd80adc76f57a55abc1d5290c0af9552a349c285103788af484f5c78cad8ad5c5315c4b36d19fc726394bd35965a0d133e49eff41 WHIRLPOOL 1c8170695d10f8bd8f0bdce3dcbbae2a2da0123c5583e81714df68faea31b992ab4013437c56739c43afee6ad6468a07a289ad82e9fac7c27efe874c95a158b4
-EBUILD selinux-gpsd-2.20120215-r14.ebuild 381 SHA256 f950087ba58c920c28444f653f5f997a62c58c39fdbe6989e2d1f39f413661e9 SHA512 2a687096572a02ba6cd4a6c79efe79f0802db6d372c8b5f6b4862bfbe54e7c1a5a5c9a36c46d7c8dd25a677834d3f792ab9f516a40934504f8034c983cfc2e86 WHIRLPOOL 800cf592fdf614e6caaa67b4d49acd2285d986db14e69e6a1c897e9b56167246f1bf3e07f537658bd98d8f7ab6b7f63e06b0e0f5e62345e5aa83afb12e3d8515
-EBUILD selinux-gpsd-2.20120215-r15.ebuild 383 SHA256 98450ec0dbd35bd051c771e738e8b3544fb32b12404d615e6ff67067e7f2abc6 SHA512 90efc02f54331084df5be83e096087069ef4394d93751ccb23b2dd059ea6472079f53fe22340bc2592770959f441bb40c230778a17887ef6f07404b0fc3fabcb WHIRLPOOL dccc88ad53bdb4998a0557c773d0ff3d2df96bc73164efdbee80bd5f6ac30953d06fa3ebc60a873b5fdbeb83263058462bfddf17a6d58acfc12299ec8e948040
-EBUILD selinux-gpsd-2.20120215.ebuild 376 SHA256 7ede64b07a772e0a5cc7641ff2268ddb5cf71761b98ea35889692b4e7adb32c7 SHA512 a1b5b2fb454c6930328b1b7a516e8fb06b66a9dd40e9a279185b1fc81d571aeae5cde37c4574b3a8047613ca9723b6584cc49390a3814b93465f509b6cf923e2 WHIRLPOOL 14d311e390dc79738ea896e53fbba04934c37fe9ad52ea524045b9f7a7a1040ddba0f9ccf417f2d8b843b6470949cb6711192202aec0578c84efb290e1ad9c1d
EBUILD selinux-gpsd-2.20120725-r5.ebuild 379 SHA256 1381465f2025e124119c3cdce93c6711b06b01c1492fa09a3cd261c32f94ef76 SHA512 1826e86babce894986a247e8dc7f6b66945bb4a4604e9d7aafe15db124b0deabe91f2653a9625492e07fe3e533925b6ca9a0a0064d7c1d78f83f7be1661cf4ce WHIRLPOOL 5a2a0c8ef66965bd9b43498724acd243c2c84126b469643d8c7c4172694e2433a18a91a0e5115975aa8bf0b90fd99960a26a1df1fcd3c3cb033abaf92c871821
EBUILD selinux-gpsd-2.20120725-r7.ebuild 381 SHA256 be79221c846d8c69c7f43c3eb1c743d6d42fdee4e090523e6d4ce68857fc7035 SHA512 877f4f843615484f488acac1c763d26c375d5705c732e4980da761ab48555e9fb55e30028a888b9f6f7eab283ca9b4c35361fc09e63ace5fa8ccb1a0accf4f4b WHIRLPOOL 09cb635538edebe268148f6ab2a5b6b7f66e24b6f8198ffaadb696649cb7a9b4def639f456bbd96583b39369d2e685d8766d0ca9c6729093b5d6362ea5b0b3c6
EBUILD selinux-gpsd-2.20120725-r8.ebuild 379 SHA256 0b2e7a44cc30da934a8f60a6443bb81457bba540b6daf0033061e1385e4657c3 SHA512 2491f12cb59de9b195748b961e62cbc64e4d6a69d1b64d4907cde6211bc4e6584099d539383ccda417f552186786b9f59501ea7d5a242b514c76fa3fedd740de WHIRLPOOL c105c8b0011e589dfdfb6f0fea36a1f4d109adb713db40e6bc98aa224b04492af5f19a68269e57b411da0324f59ca87f5b0aa0a42c3b36dda4ab17f57ee8b1c5
EBUILD selinux-gpsd-9999.ebuild 352 SHA256 f48cb90f3ffaa04a368e6322c2deba8c4dff80764d18647ebb48e43a482c937d SHA512 e04921fd20d79860dbfafc3cb23dfb8e62207aabeff9d487bdfc0f6d508ce88c595f07670bc7c41ed3016ceb315e7df538260e9285f4b2e45ff6429f47e958a1 WHIRLPOOL bf6bf8b1450a69f5928ef4d699b80b77f4a28a56a851dd5b70a288e652069e88757397c4ff3a25c23af9cbdb8c2966e866d19fed7b0e8d41c0f6079123dcf794
-MISC ChangeLog 2352 SHA256 26bd17b556666713b939608c8075a0f12109ccb8ba13aa3c789f271e27bcb8a5 SHA512 d1002f9b2e3977e2e1796b119d568ce7ce6e77ec0fd5f57ca6a9efb1c27e19b60bedd0caacd1b0240a3a9545923d12fd60945b10dfd0a687dc7eef685288d13f WHIRLPOOL f471fff193bb7448be0101e20402840e4b0df5a283a93d99180d0768f01f0d510abe7cf2c695df78f032590d3eabc33eea82484e1b1d5a78b89a8fb0ef5903ef
+MISC ChangeLog 2555 SHA256 8be1c955158eeb246c6bbc0518033d5566698bffdec01a9e2d2aa9ac0f3f994f SHA512 613ed808e768e47a3ce93fe19081461910510b55bb1fb5469003b8a47cc2722a1f3b181b25a5b73c6bc45ce1d36093dd5cd5464ae10f5d6f8fe4ea5882bb4193 WHIRLPOOL 4ac70ede16f8291708c99b059212d0d09eb812b31ba720e90363d87cf18228cad9c4bbb4659413e87c74b3bfd1056045e62b4c5200dd366e7ede24b2779d2e38
MISC metadata.xml 228 SHA256 4311e6ba308b0c8fa38abe2aec7241be3a77f2ecb93b030333df5d87c356da12 SHA512 e97b75f6464ec284ca2d766eacc19e602ef037bff6d82fb4acd536f460efe2c2b7204f78806e3bf9ba5a87f4357ad6fc48332c63992b340e15ec009593155386 WHIRLPOOL 7f01e822870c015d4fd9e1a2250fb89c63e2bcd69b997388ec2c981e57b481c9f85d09775811c0f42e8a250620c6b4d24af6a01a151b5b9085e942b8f6bba630
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vtYgCdFPawwtQ1EdWUR3aZDQOZoUfS
-EG8AoIt+rp+nK9K0JNo8vQ3yy/bPMwYd
-=qNZO
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vVBwCfWSWrTiUrzFAnmZnCwgagvLyl
+c9IAnRV4YYeOJ3IolAvl7+R8R/pOruCH
+=vGdi
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild
deleted file mode 100644
index aa649b7d8409..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
deleted file mode 100644
index 9238d7a8f92a..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
deleted file mode 100644
index bdca8c95fa2b..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
deleted file mode 100644
index 8dae2d54dfb3..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 85bddcba8869..20b2d0d2670a 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.18 2012/12/13 10:05:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.19 2012/12/17 20:01:36 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-hddtemp-2.20120215-r1.ebuild,
+ -selinux-hddtemp-2.20120215-r14.ebuild,
+ -selinux-hddtemp-2.20120215-r15.ebuild, -selinux-hddtemp-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-hddtemp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index 3d2244a83b56..66538959ece0 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-hddtemp-2.20120215-r1.ebuild 394 SHA256 26e5d4bed93ebfde0f65b4bdd88d296992ea8062265a3a056b22321b00a70013 SHA512 ebe360e74901db0a16db365fce0f0d75aaa834593105037ce9094bb9a8b77e254325f76f8c7bfd021c3ff0a1f5491f4d7be6371f4051d64364c2034db7288846 WHIRLPOOL f415e5dd7db3dbd9402fb6b01ab4eff975ef976e2373f4f1a4e4c847badc2b1c8e30902a683091de83346d761b185bdb72312eb5676522a23745f706cbb3634d
-EBUILD selinux-hddtemp-2.20120215-r14.ebuild 393 SHA256 71e670238ec86e54322428dcb8c3a609cc7b81b6a49acb4ef0bc97d06c15a9d8 SHA512 ce85482dd700fa8d2172a355a45f3f6f9bcb6f75c8ad301593b552075ef5baaf7897f83ad8abdd92b44510a2008d515c217e773c2f9c4b8d611dbeed4393b62a WHIRLPOOL 634950ab9655b23dd764e8212b87f2c01cf3c037f3d4a6a08253fb9907093b25ce3503fa7869af9716fdb6c8855af895f88b23318875e603ae06f1c3d7d24cea
-EBUILD selinux-hddtemp-2.20120215-r15.ebuild 395 SHA256 f7804c1fd93016a0b248d50d466135172cbbc62e8e976db05f8cf6034a441dc8 SHA512 6a62f04363d97e80d023a0fdfeab549570292585e2a92acbee65f7c3db539142cb4856fc57f1e07551eb8b4d1253e624da6388462f0f918c0192eecbf96dc201 WHIRLPOOL 957d745daf8d2946d23d715c9c19eec01e2b3afcc63d7153dd4fce723e723ef84606bfae54cc8250e679c690cfa9e0fa5a6165c20083d74214dc3ec4eb6c63be
-EBUILD selinux-hddtemp-2.20120215.ebuild 388 SHA256 8ed6ad35a3fb64d61d78002c56f9f667ef55afe5862a407a0c2a2fd3b4fe7aad SHA512 0e2f0f1d61b0f40d81c00c1693c873a337e44a4a9c71d810aa349e0a0768f9e5a3de71944675d450774e17d5d32bddc0f5d98619e877f97c02e1dc36d05720f1 WHIRLPOOL e3fce4fb90c6386b8b952ca174380e28e702bc3698d57994109ab2ebc43324ea906769a41b87708bfb34f056735457d0adda58105939cc6304e9372a1330276a
EBUILD selinux-hddtemp-2.20120725-r5.ebuild 391 SHA256 a78adba6cfcf65dcbef09d3b94a6b15d5e3be3740fe9af91b68e68d7a5926eeb SHA512 4baa2cff876ba3e1449b92a991acc3d782fa98518dfad598034cacc41637c87f1dfd202734a773e6ec3ea7b70bfdda48eabf7caf04a68069bdaef629dbb205a7 WHIRLPOOL 78df8bed25efde37a2fea2b8563eefbd0539d245dbb186a7c7a174dada108486a0dcf9771d432544170ff50181634e87e81185430bad337f535a5c4b4950a621
EBUILD selinux-hddtemp-2.20120725-r7.ebuild 393 SHA256 e302ebe652cf7e23d9e2d08bf41817e9952ec060b2e7328dfa33e2e60802ea14 SHA512 8c0864b7ccac572e87518d591acd449a6d3e3980e6057369b4a623c0368dd3efe198ef3105f9bf99cca4c4345ae88ad621a144f307373f13b5c28c627e2e7f37 WHIRLPOOL 096b489a4ca1adaa8dd7c9b2280f4600f43e9b33d5d28c06cfdae3bd5c472d2be3bacd2a0f630c03ecb2704cd05bc2474205a5f78763f03125f464485a3d61e5
EBUILD selinux-hddtemp-2.20120725-r8.ebuild 391 SHA256 bf4fe0a3cf91fbbb42e05f27a561d76e1509e2c8acf8e32abb3c10f76455b354 SHA512 f729754c5bc4988e886ee42cb0063e3cc8428bc96f73a35a303f56e83c335a9c16b9af6c0427afa5e30f80798356c5b3c592b8eb27969d627223d7f8984670b6 WHIRLPOOL 81eac798f879c43d567e7e0e35dfd0854ca9cb7539bd99ec2f081bd940e52c895ca644e61a1561b8fb72cd054f6b5eb13bfedade6170d7d20dedd02c12102a9d
EBUILD selinux-hddtemp-9999.ebuild 364 SHA256 6b9fedb7541d94280e96e8c54e57a192822073ca9014602cb3e723b4ee112f27 SHA512 38ef681d35aa3e789e0bd611ec09b5b9e79302c0675f7b2e1792222db2ab05bcdddd48c12c3b36003318d8b44b44dba4ff6b37c51535a7d7451b538f22472eba WHIRLPOOL 190fedd8bd836e3f50fffa9e01138e359be67f861c5d2d549c4b388e80f474f3fd1912abbbac1f04013d79be3babe1fb57de4c2ddb4745362f7678455392e500
-MISC ChangeLog 2436 SHA256 9e245c443595d3bd09fbcb3d031dfe004fd5b0112f1283968885e317eed76425 SHA512 0103912bf56ddf2343b4f7722120d0c0161815bb6a596ed23a016f694e5e72ee47d9bfbb1ae6787d92deccdb92159e35c68a70d0147ac21901f8ef5e54dae90f WHIRLPOOL 7bb49d9b1dd0f7974610bc71e1efca7055f9bb16ed4d77ed28e0ee793acb79b88fee7c439991384b4bce3b225e7f83ba3e0ddf77bde58d11c74f2274da7fdf48
+MISC ChangeLog 2651 SHA256 6f7dd6543b1cd099fc320684a6e47130f21b0edf1dfb7f559bdc5f33ff10d355 SHA512 deb7b9ae208bfe7c849f08d6b17ed43eb82f58ca88296a44ca9786ca0360fa732e13c3194bafabd294dc1da31ab46cbe5d977d1a9d20975ac4f66f3b30e40b9c WHIRLPOOL b2288eed924d84c3ae57c1b39dcae1caefee011941fe61c8d9015e372277030f24e26856942e458d9264d2d0bce964b0fae60957b1f09c79d5166136e0cfbe6a
MISC metadata.xml 231 SHA256 496252d5983e2ea2048bc7319e9ab232b069e601dfd45aa6e1958803c6621fc6 SHA512 26df2f1e6e3047ca31c9fa8aeca44b5f3fb4aa57d18196817e1d8de2f4da937e9c9361bb852aee6a4fb9b3f43ee516fd1b77f1274386bccbc52406ef136e0536 WHIRLPOOL 9095803a011c9813a52976a2cb0cd8188afc57cf8fe5709bfbedb5f315b3a414d621ef7423d643bd9ea7fdbf4bc1eaeca788b6d12b22b04c785da417a7f9879c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vs+gCeJd5C6j/MoEjkxuwoqurhFLUM
-Y54AoIDxgohxog47QyCLYcMnwlHfZrL0
-=JV9b
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9t/awCeIt4YWB6MXbikHoov0d0HDulj
+p5AAmQEOVXhdNLvXCaVK3GaQi8jT6JxE
+=802Q
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild
deleted file mode 100644
index 02a8b1c9ce2f..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
deleted file mode 100644
index cc237d0eb39e..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
deleted file mode 100644
index cc10f668ff4d..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
deleted file mode 100644
index 2297a3d17464..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index c3e8e3850c80..4ca4dde2bdf2 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.16 2012/12/13 10:05:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.17 2012/12/17 20:01:36 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-howl-2.20120215-r1.ebuild,
+ -selinux-howl-2.20120215-r14.ebuild, -selinux-howl-2.20120215-r15.ebuild,
+ -selinux-howl-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-howl-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest
index c19e9a0f1f76..b9ea8c11e353 100644
--- a/sec-policy/selinux-howl/Manifest
+++ b/sec-policy/selinux-howl/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-howl-2.20120215-r1.ebuild 381 SHA256 ea6d36c71622ce429946a8472e24fb1b86cfa4b4a588df4bd09d551b310b036f SHA512 ea105e6619a213d0d8a3e5d8c57726c995b0c918603e556dc49e3a20c4a62c36bdfa05165a4f59a1bb9e2b65cd7278c88f02614e36e8445dfe2dd701b58914ba WHIRLPOOL 8a421311fca3467288819f32dac3e8bd1057a6ed015fd84dc13cfa9da28d69195a4dbb1f6e8e3f49683df9703e90db991bb319bfc2c9de9790bfd3081a6259ef
-EBUILD selinux-howl-2.20120215-r14.ebuild 381 SHA256 08c643a74e73e5506022c3c54c735b5bdfff35e162a2560ee88e8d347c6e6dd3 SHA512 302b7c57fb22f95de89af1a901b57ec65490f5e4ed9ff6f2fb547e98f701a5e38df449e1f0315ed2ec261bc7fbf269b2d7b6bca6dcdb957a51b89767736411c0 WHIRLPOOL f53a8cb3b8ed971b0fa6442b4772a2ec8d7ef7b617f853b64a9c4355a7bbfc2f68876aa0ac2cab7b4332e2b0a56bdb2e212d7255719acd9aec0acf4215ec932c
-EBUILD selinux-howl-2.20120215-r15.ebuild 383 SHA256 cd9ffad1ff76a7d1d4e20b340f96b57d3c693cee37455a6ac2a9e93919acb904 SHA512 77e04938f77f49d5730c7681e5accfca0915d2bb1bbe6776806ecedc3ce4512ba2f57fe9424c52f47c12be7b7b3d74efa0ca35a06f6c7aabf1822dd713fec396 WHIRLPOOL 6960fddcdb1de9a24217810df3bbb70fd1a472e21bdfc1c19b5801207062df2f48d7ac08a8e538f2e82a4f9b30f6f8c33393060b4012f8625bc00c74befc97e1
-EBUILD selinux-howl-2.20120215.ebuild 375 SHA256 0d0378359894a68400256867cc25a935dbee935b6a1517f94534fd474cc6e168 SHA512 6397b8ef0f39bfd9feeeb6ea20c07cbf5737ca2a6fcde6626d9ccfa34f8b6e5f0ad0e68736c483831b301f64666d1faab65450879a0b508b535c5b04ba11b2d9 WHIRLPOOL 5b1af25fe8724aa7c13f3e83606c279248c7eb90716ba88ffb9e568f3df6315980b6e52df175ef1ce5725bd12b857367a1fe7c8a4b9ea6048cdfdea8a3e25f6a
EBUILD selinux-howl-2.20120725-r5.ebuild 379 SHA256 e3fbc465da77a47387ce5691b58c83a540cac28ecbf37f350508f89ede66287a SHA512 eda46cac5e8df0e1e30cedfa01bd5f69ea08345cc711aabb487167abf317e7165f44e3ba7a62286e7c9c503a132f3e60f1fbe9be74a4e29c7c84f529037e8840 WHIRLPOOL 9c8e7e8d0c0408138513ad23719dd077b6a81056fbbd22263052b3f3ff38d649c711e8cfc6e960a173f3ca30a39bdc2d1cd232994bb375c9d7188f4a1c22ea36
EBUILD selinux-howl-2.20120725-r7.ebuild 381 SHA256 afedd6ae3a45708d5c85251038555014a28079998b7c1336ebc8a5e9716378a4 SHA512 6660397e5fdde35605ee4cef29bd94aa9cdeb99de729ecbca2cd66f395d4ffd37391d4655f975596ff05f87046c5695197063112cc4f397e621cac3356509cd9 WHIRLPOOL e396b61bc24723868ebffa0d7804041e6a82464ca3ad192d08535071268e372cf80a98d5276c72695ec5b7fb73079cf1e33d4bed31b149feb2ddad5fc4376b3c
EBUILD selinux-howl-2.20120725-r8.ebuild 379 SHA256 64fdc0d46394df96b8eacfe7d9d2121dea4fa68bfc49b670214d038d6acb0ff9 SHA512 450ac8dea686fe30411136e32caafce50f19972c51932094f5a593975b1f3446d9a1df77b5c2ffb0b1ed033c25e7b5338d36200875fb3008837ed5eec91eac1b WHIRLPOOL b4020bd4dfd2541f4c61eb12a22d5f95af16e39e24aaf666ebc53e1b8b468afb9e16d34f007fad95c39eeb66a659c2d024204af159c6794c1fcf9e91c2baf548
EBUILD selinux-howl-9999.ebuild 352 SHA256 fab4b49e1fbb18e8385f20b29b67fdae7af310ead7e1b7fa679fe7c98c55905b SHA512 ec52de10310d7e78fb08b0652fa3eecb0310980203597543f9c3b4c6eb8e906ad21dd7c8259dfc3cee7c264cd71e1fe8f8e22c00d2f22a353f665da1c941a72c WHIRLPOOL 4c006ff827ca1a0d795489303289fb2b3dddeeec372926ea02182a10c9706739dced080260e2153c28e25cacf818d4b75886d4bc15e27b0d986a97c4850bc78f
-MISC ChangeLog 2102 SHA256 705dc24f78c17e7381a1792bb2c127fda12e60584a1861af5ddcecf3402c784b SHA512 622ec75e27482d287825872bf5e386aa717a8523499c7496a8740f3d7e32a9f3a04e2814f0154879e0a0a6c88008d97e5d8af1f8f648fe65aa3660c25ef803d7 WHIRLPOOL 518255f0ebc0f112915a85c8689d22b70016d0f6c45f3ac41e65774ca9693cf680c95e14b44375423d3051873d9e46ac48a4df28cc00ca47e830797cf7ab26e8
+MISC ChangeLog 2305 SHA256 1d3061f4898e3c1101418ea1ecb07c369a44fad0f6e468c9f8677d853752bc12 SHA512 67e90f99effcb0440d4ca3c992b2f2f87a1141a897d8677ab41fe408a431ac4a650e5225204ae22b465647fee0a4f9045788165cc391bee02d9dfaefeae95ec3 WHIRLPOOL 1144c4771dfc573421d8a869b4907bcb332406086311b68c72e359e8b34780d188ce74e72c8edc320eded7ebd3e188aef2abd9e1768400f885c724bc9199bb7b
MISC metadata.xml 228 SHA256 83294cc8b9b87c3875a455f1f45b3e042eda8507bc4581dee09f723f1a4e1c07 SHA512 8c6123013c582660c781280e2aea1f4ecdb46c4d13c19239de6204ce7d2323938b2e7b6078995e0f44d6750d1823d107521e2cac1f5eae840ec6a00e43cadbfd WHIRLPOOL f8d5ecebd4e43af67f861563be1a3de04e0426a7ec70f63513ca22ad8bf21f823779600584fd1eb0446155db33e6d2248f6d3746064a99c8e2644cced60503aa
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9v08gCeLMu/2ZudgDG0U5j66pUhZYs6
-4boAn3wOtC/jpyTPNQLfJIt7JW7zogIN
-=qeST
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9tqwgCePDAygXtd2RiOFy6cdWy/oRaA
+ZVkAoIEX0n1bSLSFOMVOvaUWdesGRthT
+=RxJG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild
deleted file mode 100644
index 7045365269cf..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
deleted file mode 100644
index 129433254f89..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
deleted file mode 100644
index 1f2f923845af..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
deleted file mode 100644
index 47f5b30fb311..000000000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 3de32c3a6df4..682b421ff701 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.18 2012/12/13 10:05:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.19 2012/12/17 20:01:37 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-icecast-2.20120215-r1.ebuild,
+ -selinux-icecast-2.20120215-r14.ebuild,
+ -selinux-icecast-2.20120215-r15.ebuild, -selinux-icecast-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-icecast-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index a93f82b44064..77cdf9462b88 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-icecast-2.20120215-r1.ebuild 394 SHA256 87a9420fa6d248d53cc7b76c8a7d9ba8f38c8c27244f3cabdee09b08114df465 SHA512 40d820a6681294ef120f04a6085f369dff0e6854d6fc8ad9b633e77b995d193ea5fb355780ad01041f6c4fac86bd66704b77d48e420458b3d6c9fe4ce4532e73 WHIRLPOOL 8443df4feb74d666d807379567d15c36c35f3f5d8a5a41b6a12881d68291c45d30f451911f5fb24b3f92f0e1ee4ab9f7ae18f9d69abbba4e58d62af1e27c94fc
-EBUILD selinux-icecast-2.20120215-r14.ebuild 393 SHA256 907b178b0f703c6b6317993f43edb5845797a2c7f6b42a2d4f05eeb0aa40c54f SHA512 895234191ee83f4ddc917a02b91a55a00dca800aaada9988573f56d2734499c6410548cf94668571fac0dc51a51bfe24bf690728fccad4fe3d735365e7eb0033 WHIRLPOOL 895fed3738cefff6349d54dfb47c132842ae5e135f94e5de3157ea158f2d5e34abcea2ac8e1c091cd1fedfd68c81b2ed37e1027d2306886b6a83ab9554201428
-EBUILD selinux-icecast-2.20120215-r15.ebuild 395 SHA256 1053acba50acb6c2e9ffb56d12cae65806db332b125fd9bde752f03d875502cf SHA512 7838d3b0d7d6db6d9115c4c9d3ce61d9caaa6119fac5d6b1fb87252b682ecfa7ce8ba8af0a67b2133eda9b174b609db7c06307b8fa9f5fb2b3ead45da40d1b91 WHIRLPOOL 7ab8bfee037252ecf884d10fae91f0e4c14b7f7065356abe3adb5288676d5e221a93bf024fac710a0ac2aa4f125a8f6a94b333e7ab6226bdbeb1187fe4a5c9b8
-EBUILD selinux-icecast-2.20120215.ebuild 388 SHA256 9279f215f11817a9c32ab45ce55bf08e09ba88c83b258f9c72bbf1bc705e9614 SHA512 c2d3d976d2e8813007c3d34c2d6841d07a74792686ec52bda2903bf7c21e3d0a412c5be5b170ea94a63dcf6bdf324bbdf1c9f8f4d6832fe6253b7f576a931d12 WHIRLPOOL ed084f4b4dffd16df4dce996d50dbd88495e6e22da28026e701edae69b796fa01e549339f0b53be9cd8974ae7b7170e5bc5d1d11f5e45b2422ccd18bd9c6eec8
EBUILD selinux-icecast-2.20120725-r5.ebuild 391 SHA256 8633bd4b190aeed38cb4f125f808e002544063abe357070ee34f871772f335b7 SHA512 a055b9a9bc184dbfab7ea2904663a1a37ba14e3234b7055bbbc7339279d754e814151c69c1d03165e7a5e6c5d7dabfd62b3617c386dfa2bd3bb8ba4bc4ab62a9 WHIRLPOOL f6f0bc0f79b21ce6218569f82c77f6f4aa9d562d8d3e1a5b035bfed160fccbcef3ef713fb0daac747f10289d919d25058112eb31cccf21f4e65a0d22b4746093
EBUILD selinux-icecast-2.20120725-r7.ebuild 393 SHA256 01fdc6e7f5d64a4ea398ffb95c74f055d1c5370d67d28f8dfae32f03121f290e SHA512 ba17cf94ef1c3572277a42f51a08a9cc4df0375a7ec2318e42a0f9b6450fc556343c9c8bac9646963e3cc0a06cbbbafd1d37f8fd17d54d8b460346b0bb120e48 WHIRLPOOL f5e64d32700a8fe1d1ec53940e0dc7fae6cb24e6c108066b0ad2f0d6165c5fd4e1339afba112b0f35c2e39b1d2bfa8c7a89830aa9bec2fd7c30841b2b5dcb82d
EBUILD selinux-icecast-2.20120725-r8.ebuild 391 SHA256 2e776fca21cc2aa9f147961efbf00bffe422ac6876e2d9d854589dc35202a9e2 SHA512 304df835a283d7e2a5e48bbf472f8da3d318ccc8db9718afecea14163c223a0f91a56e8de2f6dfef2a05e0ed48dfe5fe2b92468fb5d1b68f0725e2a15e45dbc4 WHIRLPOOL 7c2180b7e53d3643dd826fa08caa0f948d494ae37bdda655eb0f12ef0ef3366498f4cb1e324708e11a3c6df79227f785eeaf02347144e11c572ac00c27a743be
EBUILD selinux-icecast-9999.ebuild 364 SHA256 f3c1fbfde254a14c8816307b57222025aecae6673baee75f7706e10126eae2c1 SHA512 dc6ba12fe37f8947b3f20a9d48e63f878f9a86405cfdef7227369e2f350d2ff438ab7ed5a5dec9f3628c8e3fd50ce1e5836f630c695637fd8c528c18b40b8a02 WHIRLPOOL babb54a6a448aac2d90d4cf2597a3812478eed3757ba445117c87f70de0ab850a58023e5709c9e6e1c371f8db4184a522d3b850db726b37445e6309631a55459
-MISC ChangeLog 2436 SHA256 7454850c34b2484a95007838e614b9336f8cc55b8b8c6078e055008914db9298 SHA512 914124ae2381e7814ba149959fb44b440f28d7454e6d36ebb0f343d39f905ec9cb39de6576f9bad3caca7a9bb343a9c215cc4b7324a8d1f86c5f834ff26fe223 WHIRLPOOL 1b15be4b04ad19b6e6000f8fd172d627d6f44665fc23d6b9b993100f4806f8600fa262e0ef2ee37d45536dfc4d198281a80860f7ee924f098bef9990c76845bd
+MISC ChangeLog 2651 SHA256 b78aef6f9ce6aeda72d346437edeb8cb1b30911c268514917b2ae50cbfa1d060 SHA512 e903fa8324459450263227b6deff8f9ada25ebabd3184daa8e1c0c01a4d7cfa7947b1bfaf75d4fe15e0dc7cc62525bdbfe0896795b6120db8e4265b65df7a995 WHIRLPOOL 748564cba560fb0617b518ac9fbc963c2b5d5f87f92087fcf4c5978c73dfa28b24a1e8b26dfb625382a57372abd7bfac26b98c169bf2cb55f26d36876c57bd5f
MISC metadata.xml 231 SHA256 3868611968edab62e2ced9fa71f224450428dcdbb0afeefd4c51dfcd15bd64d5 SHA512 5c3af95584ad28b9a59fde7397f86324cd7ef3c995f1c10e794cfbe90839e83393795d0a20846fc080157f9132b3cb1bf3fd862d3b668e20d0d8acdca3cbf308 WHIRLPOOL 74dcb76f47f624bca73e635f9babd9c44823c234bdedf985e73bdd1c1fd956939fe4b8dbf368ab581935d2f9196caf474888835f8e8afae134f3a57f04b36cf0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vh1QCfQwaof16QNp0h6QZETZLaL6Q0
-shAAnivFOkcSaRgaVNMr4JgvQadFywnx
-=PWW8
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vvEACeOGirBKcsToy0bcXcqZKKmCFq
+3HcAoItZX1h+U092dPz3WZdS++7TQ6VP
+=DbMC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild
deleted file mode 100644
index 2c508d88d262..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
deleted file mode 100644
index 05bf3ef99be4..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
deleted file mode 100644
index d17ad36d3478..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
deleted file mode 100644
index 44b9a4fee732..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 84e9cbf7e6a0..a8fb5a9c427a 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.18 2012/12/13 10:05:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.19 2012/12/17 20:01:37 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ifplugd-2.20120215-r1.ebuild,
+ -selinux-ifplugd-2.20120215-r14.ebuild,
+ -selinux-ifplugd-2.20120215-r15.ebuild, -selinux-ifplugd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ifplugd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 0a3d02ef0551..07d91280bbb9 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ifplugd-2.20120215-r1.ebuild 394 SHA256 3facee2c7a44c4b8921076bd71ef511fbd072bc921ecd5a9544ad1f0d22a2dc8 SHA512 1255460cee8c7d8f302d2201bd9bc28064ba08222cfc2bbd0ac506e6d310d356ce6dadea95f216ebb53fca38ea382634d515c9ada47980f8e4344734474b33b2 WHIRLPOOL 405c4f6833909746814faf34b769db4141489af7b7eb9c3a8f69cafbf469eeff36886924d3c412b71e80df98b0cd7a6adf8bc956d7ed4a1dc26555e6df1a3976
-EBUILD selinux-ifplugd-2.20120215-r14.ebuild 393 SHA256 04fd41a35367c4b9dc7f5baa9ef26229d18d386e63018648816d4c9b3ada7433 SHA512 045873e15c827de14b358315ea633c995f9b1d4cfd2ab5a8f33a38ca7c18e9d43725ee5aafc7018ffa29ae0d8fc02faaf08dc100342b49eec0b256bb0429d2dd WHIRLPOOL dbfb003b722e09c2d6a6fa5b1cdf85fa037d64555762e3ad0f7acaa4afc3d2701e90dd8c1e081026c35e608d942eac02fe1a8690f3f7693d19db59c4a75b9cda
-EBUILD selinux-ifplugd-2.20120215-r15.ebuild 395 SHA256 c0aff6e5bbf593a37a6ed4acd8267bfa402876cd9c46df23e58770cd87744f2e SHA512 022d83eae1237fa2bf4030f4fa887c0faf92b061c36f6449027c46f99b1049b77f7f953591c94d563af7226b35024cb476a89fd4cc4deba4b66814504ea67acb WHIRLPOOL af9f78233645ecbb76d3305074d45f2e00e6db8187dfd0736e7d7b74be971de90fd121534fa5bee193db87671cf3854cb9f91a58f288d15b389a77e4a44b6f17
-EBUILD selinux-ifplugd-2.20120215.ebuild 388 SHA256 d2fb19fcf006162ca9242790bf28f34a0c65bdc2b3158e95268cafce178c3d06 SHA512 d4878f599240e87d6f68645668d5c36d935cda863d309dd10ed4447e4df3b7791aa447985dda10cfc1ca2501541af6a81fd7c92256fcadf0ea20a5ae5f6e39ff WHIRLPOOL 342baee5a13b5b73c72590e45a4f3703fbcf678f7ec74e994f46b0de951d5d0efaa83c9e69b6d1fa75775bfad8495d7f33f24edb46664e7216e43118f1ebe8b2
EBUILD selinux-ifplugd-2.20120725-r5.ebuild 391 SHA256 cc92184ebf169606231c2d20789ba241f6ff1c43480774761501e4b7970d9b85 SHA512 bfd528fd070c422ee02aef6dc63e3296f4e1d7a94234e3a345b3eb81251e51ef982d05d0b6495cb5d91e90c1d77e9c8d427ed87067898cfb30a2f034050e6a5b WHIRLPOOL 9da9d61a365048cf078b7d1eb911b11c7e55c54c20053df5d12b173ccd40d69d3ce9d41f887ad8523b4370030be813b9537927f6f9b03c656d6cc0906e185ae9
EBUILD selinux-ifplugd-2.20120725-r7.ebuild 393 SHA256 6104d06788caeb42626e9fe27474e783bdf67d4ed733050a6856e2fc90f61468 SHA512 073b23df53ba2cb93bab014665e88ccaae5ff9ead79a2ea2a1b0c84c2c7093b4d609e6d8e277feed2399e68e80aab310d76eb9bef48b5855d0f896046bbaba7a WHIRLPOOL 5d4d0b8838c048e31313a4d6773a33b8d56bc43b8d119cd2d36bc1c45e5c0ef3bbe99581670d59b29deea7186096d9c9e8237c883aa833b2c4ce1a3344d09f01
EBUILD selinux-ifplugd-2.20120725-r8.ebuild 391 SHA256 12c612a4a8901002599484bf05065859eced2795ac2696629d582ba6de62fd35 SHA512 df99d2546aa4f44c9068e5e1b205da1f860a30eb4442eb056e80320a69a8bc0d50d37999bdc37c96a498a0db662b555e3cced39f659233420c02f86bde05fe92 WHIRLPOOL 0e67b24513520da81fb3ea55a43cfccf61be060da57356a0ec385837e0ccef91ffc0d9c7fc4eb6a707ffa01242d6b316818492c43950a617b9277938dd7a333f
EBUILD selinux-ifplugd-9999.ebuild 364 SHA256 0f30c4a31985eca4ce7d7eb1213ab76e9839a8e1b8a1ccc894dfcd571f5d679d SHA512 f052951beefad0b021d641dcd7a060d3a65d10bc1354ee5efa15a6eef4ea08f1c74a4ee1bee93c94a5262f6ce755a7621c2acb4d20e1be3e118911e30d6da1e7 WHIRLPOOL a37da7ca2fc4e37283bc2d7b662947482c963187141ad04da6f599fb03aeda57a9b9ebc2432470838781500a9e7b0999a6731e1757f4fb1893066cc8118724e6
-MISC ChangeLog 2436 SHA256 b14c23515e43f32c9bfb2d6a4b8c311e3825ee301e2805ea8be8c6de871fef4c SHA512 32e38fdefdc06d7202dac21e584355d558405aa2e2f5791ca5e94aacc45cbff3935e4fb9adcea324f0a20c86a3360f07b332b14860c56251e4c35e5ea7e4245d WHIRLPOOL 08103d3724847164483b987dcf7aa7a01ecfce437be98bfffb57b05cf3bbcd79bf1a6379ef809e5c8e16f8361fda82ce9d2708bc1609119093d14f5e89fd2254
+MISC ChangeLog 2651 SHA256 8ee9dea80be6d2bf3d434517ca5db81446aa0ab56d078ba5b39ba00c84a6755c SHA512 4f0c66f5a0353a7b9ef74e53b80cb11b79ad964b6b4c9fe4900feb81dc0b7d05a2f1ce42b8ab48d20e4e1360a74f5265bb89475d98a931526f749bb1df7abf7d WHIRLPOOL 4d4cc7436fbd5effa2a4e1f5aa0705a23acd37f8b2f2eebd046e94ed55f52b7e19d23b1a781e00c126969bb80a6d00fb77cc5bb62e2c9b8afa1d83bf30ba037f
MISC metadata.xml 231 SHA256 603a61142e95bc65b73748221e1d880bad47c8d7c59a0a2ac0b9d4b6ffb64ab2 SHA512 3ed889535a0dfb190d109a54cc26e844555e6b8ee8ff7693accb27293bde6dbc7c32eac8d928d5e68d12a1e9aea73342052318435bf239c02334c9c7c8462360 WHIRLPOOL aa33282ae65ead79fca5a664f50d876ff2d0f4672107128c46bbd8bf3fdbabfe55cec17b2c801d6fa14cca696b148dcca6b2be249873b0024be6c0ec590ada88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9sCUwCfRY7mnGKS4dtPTk8nHL7y0IBx
-EVIAn1N81nQxjTbnwmCmThVGBzg+J1+U
-=9HHp
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9viRwCgjn99d2J9MoZcH2MBYzZT3zvt
+xiQAn2FebB5/I3a52qGVjeP/wlBLg6ZI
+=Cgdr
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild
deleted file mode 100644
index 8c0fdec65b8e..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
deleted file mode 100644
index 058c30fd3bb9..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
deleted file mode 100644
index 0ea3e1e25b0a..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
deleted file mode 100644
index 37b01c68090b..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 9b431e7cb148..4bab562dee9e 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.18 2012/12/13 10:04:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.19 2012/12/17 20:01:37 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-imaze-2.20120215-r1.ebuild,
+ -selinux-imaze-2.20120215-r14.ebuild, -selinux-imaze-2.20120215-r15.ebuild,
+ -selinux-imaze-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-imaze-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
index 66870f796441..30613ddfb9ff 100644
--- a/sec-policy/selinux-imaze/Manifest
+++ b/sec-policy/selinux-imaze/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-imaze-2.20120215-r1.ebuild 386 SHA256 e985fa579d93882eb9e034994764cbe1203a4e7ecf93fbb63ac7e39ee26b835f SHA512 2b6251e72d2a9f204c4c43c33f4db062efd63432b8479f657cb36318cb0a7375d967226990c3be2e7dab5673eb5847abaf6cf5d73ce1e2e602f096efc743cdb9 WHIRLPOOL 94f0ef85139a16b807097830e7f88b74df85dc83d6774e894f089d851956c725ca5cb6f1701681d3f09bef4dc56133c8cb0b92e078e257c8df1345d70a2d754d
-EBUILD selinux-imaze-2.20120215-r14.ebuild 385 SHA256 527c71fc32a854641cc19dba14c21966f590f7060081cfdd767129c581cfd8bb SHA512 3f91abb83ed16d02634f2b0c96920df8b2b77888fcabfc6e143c7d60008b2308c8f498b95530d3de4a86c3fa31f941f2aa0210082be41c242bed2bcce66d3530 WHIRLPOOL 4eb0d424f82757b4c0b307cc11cc4e241cfbe0359e2b24639494d7bc2eae9a58c5a54aef67e5a3d0f3bc5a541711aa283e8666e260aaa2a6003ace306f08c125
-EBUILD selinux-imaze-2.20120215-r15.ebuild 387 SHA256 cfb3bf80e749a550fb3a59333ad661cb3270d8ed5eeae829573ef333da66648f SHA512 d27b4eaf80dcdcf40f3b55a70416d34f7ada551f4a19920ce9c851b276103e9c7ba2d66e4bc2e6cf94609cbe920884cb38e4efdf2657fa9ca849bdca01653257 WHIRLPOOL 9469d06e89ae3255d38b96da0b2434298ba6a28a01adfd97c27705e0cde328dd987d6aeb8b8daf9b9414eed4980e8ecc4d81189580b922cb6b3ec3d10f90a4d8
-EBUILD selinux-imaze-2.20120215.ebuild 380 SHA256 5f46091044b0594c67d53cb8d19b5bf93dd7594d36908507aa0151feb4a71eab SHA512 e8f86509aae1f045224203dae2b2d1ee6b4018193774dc3626f0b324f3831a3d322c9914c7504357baf416fee3f85e10ef070a5ba7d536aa5eebacbba28365a2 WHIRLPOOL ffa6f5450e467be346f5eed6063077fec1db5e1de0ff062cd15c556347c80a68eeef20a7e8ff433cd961e21e9194c0952201547d8c53cf87c1b0dd2432e1d403
EBUILD selinux-imaze-2.20120725-r5.ebuild 383 SHA256 39a0e4736c6823c74579144bc6a1ead82171785f3e50a5386067ba3e3f4c500c SHA512 67659f30ac17099f245b92fbd298608387800cada716c4eb16e8ec6cc8ccd6606e9a30578d5b850c1ace5ea0ee85e4a866961725f4198a64dcbd536830d402ac WHIRLPOOL 64b15505ea142cea63dde3a5a6da84629e8b241b0da09229ffee1998776f339594a7e455854fee272fc1d6b79a783c113ab8c18d60238236d2634639ff11b0e8
EBUILD selinux-imaze-2.20120725-r7.ebuild 385 SHA256 08ab8c940d29e1eb493e0709757b9314364623180a01778d1892832c5a24361a SHA512 09e48edf6107289943019b07bb65b89e5c091496c35c0209242d4e28eae7b90d705f299b921d4967fece0b70117879f1d796edc1b727d5e8ca77a642adbe6eaa WHIRLPOOL b3d30a68d6840b38d0de49cccc97c6af2da668e8e3bfbd02cc4fa558e67e7097e568ef41336687c4ea3d9f30a834b94d32f8918942258e1fdc56ce245092dcad
EBUILD selinux-imaze-2.20120725-r8.ebuild 383 SHA256 9cc5af58eb7b072ea2c1e41082a5d7af381403fbd0cc7c30615b26f5360017de SHA512 5d75de5dce3f564442a3cb7b648d0dd112f641c46a3f9422289050dc202747c19a6e38137c33993a9516dde8c4324d3c578c49efb3c94ff6cf0122693baba2ac WHIRLPOOL 8c8fad4d93c6badcae3446d1351419e92d8ede8adeee225214252a2cebba75fe06097968c0e22ffcadc34dbd84a7e53006238f71f99b475bfe90aafa1511779b
EBUILD selinux-imaze-9999.ebuild 356 SHA256 7f70094fe90ec96af4cf6f8cc3ca55c69058259880e6794de00fe079740f03eb SHA512 a38a01a2b29c007b32c64e26a23632f335402b6189ba93a3f1ac96818cf3b0dc0da8ffa794dd3fcc8a3797bc904da727bde176faf5c278d4be92e5eb4ecf93f0 WHIRLPOOL 23a11de37b7d86cd757d2724a399c6a54c4e13e6eeed84591748e61ee736b87708a7e46b61b78fd76a6838544b50e80415c46d7ee596a2ece8d4e47829263c58
-MISC ChangeLog 2380 SHA256 fd64b5908e505b9d4bd07d0954f17000848fd1e50fdb25134d8aa23aa1fb1b03 SHA512 f8c8dae911104a5cd8be094c8ca0c6744c89883bdf98bad25dd566c5d614f442da4584fbba55efa3c96192f373b95b674fcc277fc061705ddaff167a209ae294 WHIRLPOOL d9f090a2bc489a4bdb7bebdda159b8852ecace48d01698a86dc95bdaf1d4b6018c7f24c80a8bc9b247501a5793d5119cc58707ec24ec0c64bebe31789847ccf1
+MISC ChangeLog 2587 SHA256 2b59ec4ec12addf0b269f7801f2abb4426f7cfce5dbc4774d43e913c43cd10ff SHA512 f394b16e5e348d8b08521155cf176c5e35b3761b78c4fd0b29ce227a2b1880b563f9a9ccb218b936a621a9c0511a87eaf34dd2034659d2bc1eed149ddf5de828 WHIRLPOOL 8ff27eaf6c21da5b4ddf9ae0302c3e87ab4e61991ab1d4f5ace21f8ef8748bbf456e4565c1a74b7b137c13c7f9eaba4c42a542ab637978961a732ee3a8855018
MISC metadata.xml 229 SHA256 3847eca790888f025144e317354c22105310265656e24f3b2c9fdecce031fee4 SHA512 ff06fdbc9ba403678fabdb62f42dfa3896c1a80cb106a4540593b65f57b712b098d1414fb3b57058d8221675a195dbbbe92da6c05f41ef3322813963d2329a43 WHIRLPOOL 8c0728977d45c0c7b0d429522aa5063a53b7202d2faa9d58c5fbc49c6b12767d255b4bcbc8b8292dc57e0523af972c109bf81accb991c74b81ba5ef2282b9193
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vqRwCfX/GFdoVTRDzkK+G8buqdHvVJ
-KR4AnA932SDnJNArOyvgxuIWXvSyk2+z
-=WtWD
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9uDaACfXSkQqGn6wuYzezpKyI80A4Xx
+e9YAn33lNc8NDXpFLA3eBwsk5KE2LXue
+=P52m
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild
deleted file mode 100644
index 8a186aee54fe..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
deleted file mode 100644
index a773454f9033..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
deleted file mode 100644
index e21ef7762c71..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
deleted file mode 100644
index 2d6c194f4869..000000000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index 492974272573..45faa35b2f01 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.32 2012/12/13 10:04:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.33 2012/12/17 20:01:37 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-inetd-2.20120215-r1.ebuild,
+ -selinux-inetd-2.20120215-r14.ebuild, -selinux-inetd-2.20120215-r15.ebuild,
+ -selinux-inetd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-inetd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 8b951a28e4a0..2a53a571cec5 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-inetd-2.20120215-r1.ebuild 386 SHA256 6a32659e3d9b05f3c3b628434c2fc6cffcdcbbcdbd5c1a3f49b323f60e933b07 SHA512 4ceb4a4be9ed75bc7c855521dc2806273cfb9c3f21e54beecb69088ae7ada76dbde4084c9a5eb73caa1896dfd004c901404dca4352e9ff13048298d48380a7d3 WHIRLPOOL b06695aeb2c6ae278e3556b11efd6189c075ac3612bda20b2a641fe4316b7f7d3fff6c24381f655feaa72adb64ab50f404c3cfb66ad4a53577aba32ada27602f
-EBUILD selinux-inetd-2.20120215-r14.ebuild 385 SHA256 0ebdc39673db95fb796dec88399e6eaa32b2e9f61ce5294ba1ca1a6a2b3747dc SHA512 124ecd18b76fa8847859dd5f4ef35b1e2d7508d6d4485cf4d34543e3c9c6c1a40bef3cf719d84de1e36577b9f43705a4a4b992ef739cbb7b5ed862a6e8efb2ee WHIRLPOOL 5c17a82a7f3ad66f88b5961797c651171bcbe4bc07aa46de34b0964b6e04ac979d082e0db502835da404d723a49945e3b7156b67a40e7993f71891f852bf664e
-EBUILD selinux-inetd-2.20120215-r15.ebuild 387 SHA256 f5d5d3f95364f624f23f8ba56c786c82a81cfc6110618d7ee635927a5220216e SHA512 12d04cf9914939324c67e51dc0a4ca1415771408b6fce0f92de56c2253fa6605e0ae74df1f27ec923af52e6a5e9a6f370887bd9f5fa183a63e43f1f762816625 WHIRLPOOL 3547b4fa56b360913d975d14db918e61a9b51dbbd4f95ac83101f5224a3e152b5a2d7ae5521337a5fcf8f7ac00e0aee0ef9bed0dd18db52b0d2fcd33ab564869
-EBUILD selinux-inetd-2.20120215.ebuild 380 SHA256 cb8efec61db8e3d4150765a2fa2fefc6f5ef81abb32d72bc9286da3ed000b0a4 SHA512 a1420a8db9660dd7c1c4b298e514ff784d08bf29ae451d9d369a017832df8636194a6a86d619168ca8dfb687cac4d408c1aa2da0ad2a0a6ab340c8025dd98dac WHIRLPOOL d3adbf4a3bbe6c7eccb0056618c744c5159c134f343b058dfa521d4e684b7dc9781414298842bf08329040d6b83f5443234ce3e77c709642e5fd3419d2960f3c
EBUILD selinux-inetd-2.20120725-r5.ebuild 383 SHA256 00de63d9c082f7d13996206cf81fa15b04e66f211baf47fb59e2f7c9b2fc0487 SHA512 3ff0873174f308fd049a926520339792b0ba97b14733888eea5790ce72c584612956d85b04f5b695dd11676b3b47ab0b9093fc2d33573fef7bfa6300869fcd2b WHIRLPOOL 84054699fba891c16da9ddde408682939654a83acf704606ca5c720337c7b0ec6be998bfe4a08d150b946956b07b0eca815fa1eb3c1020665c6ea7184b6da10e
EBUILD selinux-inetd-2.20120725-r7.ebuild 385 SHA256 61274fd90c9f8fc84508d8fcd7b6c557f3d7e17519673e3d3b4082d458e97233 SHA512 df8ace7928daf204f99d9ca499bd651a31f3eda3b6292d638271202313ffc41c70769665cb23ecb4f989f2c2c93a194afddfcd7e9a144b12644feb4eedd4adef WHIRLPOOL cad57fc369b996d2370a3db08d0489a53e5a7daea95a883448401447ddc5ed59b32f14a7b4e15aa5e3bec18d7a0fb3fbcdfa5d2b84542f87dd9d54b4afdf27a7
EBUILD selinux-inetd-2.20120725-r8.ebuild 383 SHA256 061e062b5563cc85bd48a17445e3b532f0cd4bbe28e12003f2487241d6dfff7d SHA512 62a0241488ee2807d603616bf19b0ea79d8d9a539f32e122fe28e7c8653a70dc5d6df4bb8c6419b722ece4020057ee74ad6e45f08ba7487717af2fc3f14a9294 WHIRLPOOL 237f252291b766b5a2f6be95f932b162e7e5fea43aace81a0abdb3f4807e7f0c5cdb0e5f3571fbfaa274c27528f79a5f99c4da0cb0cbd449f4a75e666045e286
EBUILD selinux-inetd-9999.ebuild 356 SHA256 77bb02aad0768365a9d57c201ce466edb665b884874089372576328790327006 SHA512 ceadd71345bac2ee0b878929b3173675a0c0540d78107c7f12df6cccef42c0928e2e7c8346a776ea7b07388a86c52d8a5c897f7fa78a757a959c2cc233ca917e WHIRLPOOL 723b33577756befe1fc77e6eb30e060723df39576a91d0989b868b5bb4ba2e1fb53fd12787d0ce01e53ee11422a89d61147dd172e10f66aaeb2308137ba0549f
-MISC ChangeLog 4515 SHA256 c27da546eae6dfdb3bba4a21c17971b9584778aa47e36a8506df4cb2e82ec22c SHA512 d6361d2ff5e1612b92c653aa5355bf23081015d2a903966f0d26f6c640699fd52d4355baf6ee349fba325aade3e560683b55c6921c8d90ab77507af5915678c0 WHIRLPOOL 00c25065e1dc29ca4fad6b09c5aa9736595d34ef39a1874864f5fe034a8364ad046fd74ba912e7d3d3eb2274a4f073e5146e011a8d6a53b1a8a9bc8b390c46c7
+MISC ChangeLog 4722 SHA256 51a0af77ddcd308dcaa376527288c6b4439bb8bfca1ae4b96f52abe5f38da000 SHA512 7a0abf9885e12453f758d539272d0de25b59c56b102cebfb71ca17bd9a6addc7e930db9efabee15bb143b724743c19295181bba73ed03a48f56dedd7707f6064 WHIRLPOOL d1b32296dba874a4afcf0915a630bdce57811d58f9e7e0edd3b98918dcecca840311752e41b3dad70abba427e96a7a4680f58c10851e6b0e5d165c5df4f9bb75
MISC metadata.xml 229 SHA256 a09cd06fd0bd9a5c2c4b8e907cd55838dadae7d7a12c41731a4e362eeb83d33d SHA512 f9b0cdb2ae86e320c462aeafa77ddc733b3e97d3293dcb70b7ad74fa326a5c09fef8f6cd0f9d9c559b337dcaa1c7bf41a493933f0d5c81de04305ac21d9b8a12 WHIRLPOOL fb5c59ecc40a032e4d979f076fd0ef3d188489c2d4fc42680132c559c56594fc79378d10120879c845fcd2af5dc83da5147c5720cab78a8713d912c03a9660be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9ttuQCfa24NdSovpTez+trHiFpwlL19
-p20AnRBAOdOF9XKIT8AKBrFV0j5TDqiK
-=qoTi
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9v/twCfTC+Gz+8giYtO24b+xNeUHMo+
++X0An0Hf6334IPmtdXxg4QVBAZIFETkY
+=rBjN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild
deleted file mode 100644
index b185c46c603d..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
deleted file mode 100644
index 4bfcde1a0b1b..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
deleted file mode 100644
index dc9d1f23e2a6..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
deleted file mode 100644
index eb157719c224..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 25fd73eab293..7698f0c016d0 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.19 2012/12/13 10:04:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.20 2012/12/17 20:01:37 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-inn-2.20120215-r1.ebuild,
+ -selinux-inn-2.20120215-r14.ebuild, -selinux-inn-2.20120215-r15.ebuild,
+ -selinux-inn-2.20120215-r2.ebuild, -selinux-inn-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-inn-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index ebb37c41f34c..94dc9070a063 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-inn-2.20120215-r1.ebuild 377 SHA256 a07666eea714882efef312cbccac16890596d4b2b6511837f4a359365ad65fd0 SHA512 7871c6cafdf3c8478da9a6c36fed3239b6a976f5b6176a4732782d10efc0f555a02045eeb95434c8eee77ebcb70abe8fe66e3743308ba262c4a1101b2957d52d WHIRLPOOL 1603cd44ebbd059d7bbf0b4feef8f698713ec249765e6d1135c9a51c81902450c72beb275ceec382f560f369ef916009a2dc81fd44c61e96d89dd48442886ebd
-EBUILD selinux-inn-2.20120215-r14.ebuild 377 SHA256 3d356b9fdf6dfb0d071322f9a893c6f862acf393e8dadd9bd9b6e26fe6e8524c SHA512 611a82eb0b3d11e6d80dd79bfe67c153e9421f07c0dd08d3f6a9611627c6e38e563dd7d5c264c3097c9234fdc5fa081ef371f13f24a9d5f5d890a90ff8baa5af WHIRLPOOL e7652b91a5b70108f15cfd88ddac13551efb0fbd7c37d88e82c4d70dcd991af148182197b35134e6947ad3e31f258066f7ed2022b9dc731a0234fb1765a22c4f
-EBUILD selinux-inn-2.20120215-r15.ebuild 379 SHA256 eee0fdd222fa6955d57f24631a48db096e4e45bf6afcdb6738dd8e61a0c50cb6 SHA512 b6b311c564a16e286df1a7fb0c5e2698851f6ff05267ea7907027d0922b8c2c7066b5fa2a052a7b4fcde983a040b7a0eb7bed59a95f655817c9e08fe2e21b77f WHIRLPOOL aee306d6884a61d8bb5b3e80da76ffd3c31ddb0fe3a045d3d88f3d9100802d612b01a2b93f1ecf63ad262f26e1c1b4b091c967f86e932615c64966df1a59fff8
-EBUILD selinux-inn-2.20120215-r2.ebuild 378 SHA256 62dd228579c6b3e08a4664d5c02e9374bfd688f17077d705d1f4ba482df82aad SHA512 d8eda0d8e232c700c30332ec9d1e15d37e8c14a7031606a403e1424e5d801b12cc94f9c279a8aefaca8ff52d91604347b07de9d368ace9813873856bd5bf11cc WHIRLPOOL 5cb6f7f413abb357ee518115541f6c76cc8d33a88fdf0cf592d18cb6013d58a04b7e30a32bbdcac88a29877537cbac8b087c72489e6a02a2ba6e9ef1ddc40b8f
-EBUILD selinux-inn-2.20120215.ebuild 372 SHA256 2c6a738786c949d277ded2e68b29aae999042838fae55b1e189e3dd9723a21e0 SHA512 cf01e1ab2c1c9fc9716948751683e9d761129044c87575b9ecc3c8eb28260442314d1379de4757322d1414caa4904d23ae01a29badd2da8c14c31f3bd97b493a WHIRLPOOL 29e5f7127aefd69ada2892f6e1643ecd77b4708ac0fbea8346ababccdd5d9cff750083cc1c60c6c167fae41dad6405a4b0f8dfe952dd6630b4dfa9d65bec547f
EBUILD selinux-inn-2.20120725-r5.ebuild 375 SHA256 955d25e2e3ee06357d99eebf3d2df518095b837323edaa6f0f8d4aed4fc1e620 SHA512 804a2b8a356e0cd59051c4a701b277a201e62f7d18781488aa75246d2bb6babeef6ad883e7d37ef042db07bb3a5dd4795846e9689d6bbf8a18ce2cdf94fdd683 WHIRLPOOL 9e67f1ef8b67f8c5ec6de187c62c2170a998adc1812d9d4c4bf9e32d73fd33941aee94e8ba5f36c61e9756dc5a7852521f7b673c1c79877b054d252d40000ccc
EBUILD selinux-inn-2.20120725-r7.ebuild 377 SHA256 923aa89a3b91448c42b547d409d4053ff17c0423aa3b9a389b63d3dfa75fb972 SHA512 3da72d5f4462d593d09ce9666c5646797c3fc4df64a3940685376d94d1994601c1ea5809a2584fa1d39c12ee77bd36659312440e8a1fad7d0535eda3eb1ead8f WHIRLPOOL 965dc36322a77b15e412285f2b30ff3e57b14d959d0cbd1a195443045f76dc28340b7e9b6366bb30b560f35343e5ab7dd6d490126e7c19c2cf1b208a785845fa
EBUILD selinux-inn-2.20120725-r8.ebuild 375 SHA256 1419cd2cffcbf5d14caa89cd484d93d14787844256cdbb0bebcaa9ba840c624b SHA512 fb77a8eb8f316e2a693625b988234cd93db17c6d75930dc75cdcde9c152b85f095041813c837511b2554af56751a435fb8765a40b9c61002832bf5b7fb3d9f7f WHIRLPOOL 504a073c4a9d9b6104bf1982520b5db9ebe0488f9958f0892b5ee0009b6fda2182d39efbdcd47770963b84004a73cd50ecea6148f634e3daee8a224f68593e79
EBUILD selinux-inn-9999.ebuild 348 SHA256 adb262d44ca04690a06e7db345e117bdac3aed853a836890a101791b253ba1dc SHA512 1b3ae9c6a556ebd10b5365731e07d1fe78e46ce3745b2eb0a21536301fdd52d79787fbaf205f2dec9f0054a72f64c669f6240292676f0dfda8b3e01b5c269e24 WHIRLPOOL f62c2a210ca67d50003609d29eb128fb11c3eb11822fbf609509abcefc176f01644974969aec63965bae2efc770b8e25ae9843856119d938f383e90abfdbb94f
-MISC ChangeLog 2455 SHA256 1934f6ede8bfeb41af0a6ad591f39b1250f673332bfa034d336398d3ca591610 SHA512 c878d26e4f772f1f42ca22e15ec41c37482896f648feae29f80b8979a8ae6239adf3024ffb55ea09835e6c2bf8aa96c7ed506a95e8b967291ba3dcca6ea6cf4f WHIRLPOOL c651b6f73258a4be927ac2a3ad42b9dceed0d3dca5cb79d9360a9633f04478f778ec77dad4158fed4a1131ff7572f14acf02aa703ac3b374791978c103b339e2
+MISC ChangeLog 2689 SHA256 7dac413306ab19c99d8c5ff94b3f449ec193c30c089506034f0c6dde8a1b57f4 SHA512 ace0765cb317f759b4508139c3af49194b294b10ce4c68c6deda5ad4ad9acc1c1adafe36a99745950ec8fe09998fb9ea409e07640eea0801fc9ce302ae7ab576 WHIRLPOOL 46594ce743682fa954aa7072c601920331fb063e7a14a8937774f4ff611277a6f35ff58d43c0076bce793ed50ff7cd35ead7b43dea0f450f50fa8d367f4ccc6c
MISC metadata.xml 227 SHA256 bcbfeaf159687b8f73f86a3ec30ab5acebae4ac90b6f985c0bb119239519f19d SHA512 d17c7b214a156b75aeb74edeecb3766d30ad5054980d3209fd482bac905d2031135e909c36fbe44a0f9fd2b369a94da70589397365e3d716aacba0a849302999 WHIRLPOOL b03deae9a0682219b704f7c2be9d3c54d8f8406f5cdd52bf4f1e19a2e059165819bf385ebac412be13e8ff3bb872578a9b692d2efeef2f76236e625ec93fb171
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9upQwCeLfeox8X8yGZaWwj2pUbG8oYa
-5N0AnRMXBP2Rc+E/pDsyPwjIoa7Yx1bG
-=92v5
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vUrACeNTQtcLJuQ8yNbuWzZcOd2AaD
+Co4AoID2Q4YZcB0KHKqD6f9yo2sO/BNI
+=a++j
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild
deleted file mode 100644
index e1608b8b7010..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
deleted file mode 100644
index 88792eb61f62..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
deleted file mode 100644
index f882a3a2cc4c..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild
deleted file mode 100644
index b3f4e7bc0c7b..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
deleted file mode 100644
index 5075099a8f82..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 60e79ef63bd7..dcd13ca9142d 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ipsec
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.16 2012/12/13 10:04:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.17 2012/12/17 20:01:38 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ipsec-2.20120215-r1.ebuild,
+ -selinux-ipsec-2.20120215-r14.ebuild, -selinux-ipsec-2.20120215-r15.ebuild,
+ -selinux-ipsec-2.20120215-r2.ebuild, -selinux-ipsec-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ipsec-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index 67466a83865f..89cda49d7a85 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ipsec-2.20120215-r1.ebuild 384 SHA256 5e5aa4c11d936af9c3d731a5a3a5129145dddede7fba9b07195145ecc8473b9f SHA512 18b2676ffe43cf972aba9c838d05afc49924af597ca4dfadffde9f864a904d9f585993cab0495ac95d1632d3d910c7d53902ebc1c79fffdb67e36a5dbaec52fa WHIRLPOOL b084ab40e894473f58ab4ebfac7885d7d2a579be93adeb9d1bc7b01f396ff4ba4a432fe2db5399bae28d8f03652704b997e75e5c948e3e5490b344b4a4dbc24a
-EBUILD selinux-ipsec-2.20120215-r14.ebuild 385 SHA256 aef61d5f5474806ae414934b745511dea07a76d37ccc0bf037024016fab1b3e5 SHA512 6efbbc6f78e1493e69adc93070bf916e7601a7b47d18d9898dd59a2b39643c464209a2f0470f923dc35ab97cc94c546e66502768dfbccc64ebf427cd952f9b15 WHIRLPOOL ce716882aadee4e9a6e37e2a7d794deea865a0acc2b9e484311a5b61b5865d30c942edea942e08d274585f064855e43bb941e20830c7fe1aa3f7be301026c2fb
-EBUILD selinux-ipsec-2.20120215-r15.ebuild 387 SHA256 8360750df2410f84f1b0b30bf8081b6bfd0850449387e6ba1043db7a0d53a15d SHA512 b912beef98e5fe7968bf04578c4823a8c824903783c94ad6f9d7a087f5908dffd2726ae6f7c105a27101e28586caf20aff41deecef89e0a925a7a384f34bbbb8 WHIRLPOOL 1a58cb3146c5cd3aefa9a231ac889456d99b6b9391d1a4909b03609fecdddd3e424e7729090336b8ab23e000e5b1ac4c5b58e69a6841c94cfa072c90293e17e6
-EBUILD selinux-ipsec-2.20120215-r2.ebuild 385 SHA256 5a33ff6f672b80f4100219e24b582eff56446c3e15c5fd09c019182499bde1e4 SHA512 c1232e4788b2ba6ba08bea77c11629246c5576b67d4967c57f9ae49fe94a29c0d2fb6912295a00aafcde9d325434f25e50097aa7cad55c97adb45038119d156a WHIRLPOOL 38f456a4369adca57d1a2cdd547df14652bdf2557f0e813fa2af680df4941e678f802ec55b584a5a39c0298b27be40a5163ae18db8c815bab762b564159d75fe
-EBUILD selinux-ipsec-2.20120215.ebuild 379 SHA256 1d7b74e745bd121730d39e930cbefee9819561c6fd0bc67badc1556efebd1e84 SHA512 97cc6c2436f986a01dc012b38947ab74780c7fe1f7ddabdfe1871ba963248b0446fc80d787d866af81c7c1ae72c1b45c84e93e5915afec1cb01cd58985e519c3 WHIRLPOOL 97ec016c9113d12d3796224b17545ab020e232da0755a0404f37b50633ee3a56cf055198dbc071e8a87813527f55c078fc347fba3646c8ec7a6ca4f38f9d1c81
EBUILD selinux-ipsec-2.20120725-r5.ebuild 383 SHA256 4072406924eb5802a55b8ca3cdb659f8e98dfa4100ebbb755d7d1a1a4af968d5 SHA512 c3c5de996cb11ac233cba7e07894fb8cfc51150b896bd69ad6e56e8f4bc3555c1f1537681c14e356619e3888e166f83061a1a388d52df19c37e02c6020e8242c WHIRLPOOL 9db7429962b9997ab5279f8cf09db44c7800ac9d5c32211abace827fadedb85ba9b3ed859b4c367a65bbfe27c17ed3da3276b76698e4e9a59043f2f634831a1e
EBUILD selinux-ipsec-2.20120725-r7.ebuild 385 SHA256 ddaee9235e2090b7d4658cf04f00345fec88781209d5198df8308a9f176427fa SHA512 ff0bffa6469d9d3db081451bbb0e15f2485e0fa09d09a398ce8065742553767f86fa8e11df2030a36323337eb52ec028542f12208ee8f718cd7744c58d44c286 WHIRLPOOL 040524a054c219613192e5c7cbdd114e3b0c742fe34080e624dce4d77d016bc6fa3d863ac3a140b9f4fbe5e0adcb46bcd44e5db872a353887da325b25acbe108
EBUILD selinux-ipsec-2.20120725-r8.ebuild 383 SHA256 8551e5cd66a3cc6761c6f5045b81c8bcd4ce3e5e532ec5000c5eca38e46a2ab5 SHA512 02427cef5c2ba016453bbd7055f734010f24336db322f3186961e2273a048c3cbfd5b65c2dd77c3170cfe567eb9b728b0e1143a8510e6d224badf894fec9c5fa WHIRLPOOL cb71c4e71d8cae0b9e50177d36b2e659f723ddfaf14bb0a17082f92967ba56b68fc3a6e573ad11c63cb64aef7f17360fc7bf34d9e64e6b5e40a1b4e5198798ce
EBUILD selinux-ipsec-9999.ebuild 356 SHA256 0c1665e70e12156ce8ff4fde9664a0f27cdc25210f9b21a7d66be66943e526f8 SHA512 9254b5a98e56f0c9c54b7c3b0639758e1ebceb4b0ac609fc3888f1a296490d13f05c28e0077b8544a2ee529072356974965c794be4ebdb3f144808436a1d8679 WHIRLPOOL 6f175a4fe91204a4f2961099d5ac49963d63a68f309a9d42571f858b9ecc8eca12af14871012da4f886ba2768a33d75131ce8350bf67b0fee31c4d2049245dc9
-MISC ChangeLog 2370 SHA256 4294b57e879c38b3d7db0a2e05fb2a718e37c4fa05158b7ff3d5829fe2ab3441 SHA512 8dbb4cced61fc75c9829981e67ea46b1038c5680771525cbe6b75aaf73d3208725dcd4361b5107558ea9163336da5d323c62d97118db67a62509a5c4cb22d196 WHIRLPOOL 242938c9501cde700c09ea7bb148a36cad84167976efec8dbf2ccc0cb4a1c1c74bd8efe0a2407cbdf1c4b98de23cd45a97d960ad0d83ef0aa8ac3ca2d18e4b6f
+MISC ChangeLog 2614 SHA256 e0c255ab9a8b24d6a9b791221fcd51f28887fe9a0ac467252506d6a90d260b6c SHA512 d56e024ec803a2cfcf1f1603ff67da4b1504ae66c48f2acfd4e9ed0f49234338b43863550ee1926a568c1118079a3d0b6b10ad14672a84528369b6b653da32c6 WHIRLPOOL 27cfcf2d4c5f276d3f974cdc479532537e3a856ecc5631529eb68fa11043d95489f91b0802afcfd8300141c5ed21fb98d2d30096edc173a28b6abaff544c1f65
MISC metadata.xml 229 SHA256 8b3a0bf3f7fa4b0d9155230221e33ec2638b9041a3264abb6efe8726c6b7502f SHA512 6d48c60a0b15d98fad32e5325d85425d4d60102b87debc391c934447eb50e0ab729c6407c94db7fa733ec2052504c232b0a14fda2984c4ac1eb71da632f12bb1 WHIRLPOOL 73ed9d1d58148097021b92939043d5ae808250e784aaf48558569d860790171b425c78c1a771747845b1b1ede43083ed200661ffd9734f584f66c27ba5835e46
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9vqfQCcCAvMsvv+YfcRaPqA0oKzFexw
-Q0IAn3CVlZqmMPwG43k/sPVRu8K3/gPY
-=S+EN
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9uDOACghcyE5hDqZw00Q8/hmmTURvT8
+rrEAn0xl5iGNDWFJLGDBTAS0KaOf8CRv
+=o6za
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild
deleted file mode 100644
index 9a6605f9e0d0..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
deleted file mode 100644
index c008c207f1ff..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
deleted file mode 100644
index 08ea33ac1e69..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:22 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild
deleted file mode 100644
index a3aaa70eff2c..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
deleted file mode 100644
index 7abc2803b659..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index 30927057409b..8c45661f3469 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-irc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.14 2012/12/13 10:04:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.15 2012/12/17 20:01:38 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-irc-2.20120215-r1.ebuild,
+ -selinux-irc-2.20120215-r14.ebuild, -selinux-irc-2.20120215-r15.ebuild,
+ -selinux-irc-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-irc-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index 774f307c5bf4..7d0ba4bbc2c3 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-irc-2.20120215-r1.ebuild 378 SHA256 0fcd4d919fa95fe1277b82a7b39cf681da1b68502efda465bba9d7444658799e SHA512 17acd059c24e3ce70791fa088a44768ba6bb5b919215bbbaab84b46b5800592e2ceab59805f8345c7ff5ae4bff1879735c9f33893c21a0751812bf939c1ab927 WHIRLPOOL 27fe09bc2f78b45a85340847ea44037b0e0e3533cbff1ef07748f00aa4eebabaa84ddea11d0a1e23f24f221ed4169903a0f4b93086360175c8b01a7bcf88d1ba
-EBUILD selinux-irc-2.20120215-r14.ebuild 377 SHA256 4597af606a7570779bdcfd72b645812a10ce0463db6dfb15e5cd3e9aa4452987 SHA512 f0ffa617cb01f5bc69254bed81b3c78775a4bfb046281ef49c1c13868e0e2450043b47fdc2162f5a2a666fd4580ead26fee5121a519f32577bfb4159bbd90909 WHIRLPOOL e9480058ef02051f205c2cd5cc08e421201a95a1a09b2c94f558425bce40afdee6439e1033e95938f2668a4cda9a84a991a52b67e8ffc4f3ba429bd2502ef7f0
-EBUILD selinux-irc-2.20120215-r15.ebuild 379 SHA256 10134f034be02f7ef04409c53b8883887c5a63dda21542daefdbed3372fedf90 SHA512 f80ae194df03026dcf65fd20cc4f43546732f34a25bc1c82e4df7eed8a5d40175e2d42082ed9e1a5c1812ec73176ca69bddfc12acef24ae7dc496f60abb58f84 WHIRLPOOL 25628bf9dfc878398775e965d0363f2933166f867bf8b1ad4e06bdc7027af4d6d09d6976d4bee672de459243657a06891eb525df87ae3e1d580a63da71c48182
-EBUILD selinux-irc-2.20120215.ebuild 372 SHA256 53ab92b3009430d715ab521cbbc0a78408ad58ffc3f68967aaa5edb08acec15c SHA512 97e20fa34609f50b86fb670731fb3cebec59829f13503cd314c9bcdcde339a76bf98ca3c86881aaa9f0bca5842f07e716a62c015d77ce4cd5868493f9ff38abb WHIRLPOOL ce39c6a960314095f5f49f008a94dcaf35cd87cb543aca60a2efed3e972d523e2012940abedd98662cf4bb5ec33d66606cacdba4438bdfcfc0e00d5a050a7e6f
EBUILD selinux-irc-2.20120725-r5.ebuild 375 SHA256 52a0ce9d7fe39ec45aa5860134b1da22254f850489cfce88346d2f8086b6d28f SHA512 a0248331b3a5730ccdbffc0450ec942fcccc9798f580b7bcd11e664cd07daad06a1724a3ac3c3fd9b93a338a34e5c34a6b6edd967e8ea3b6683b2d42219cb4f8 WHIRLPOOL e8b7a5ef205c58d9ec03756632bdae0fff5ac5c6ba6f1acbb8c0cd73421cd9ed3d7b0a53d50c2f6297de7294ce37310166010652863820804068f4d889f63bf7
EBUILD selinux-irc-2.20120725-r7.ebuild 377 SHA256 f48684215335fca43f969dec0986773f475dd123eee7e48c1859aee5e832337a SHA512 4f50033bfbf0beebc7c8facd3b3e9432cdedc71ddbc7edfcbf27f475872c3fe4e3708bc8cf1db0f542d5037ded1fccd1662fefe53d4725d8836e20b7ca99e22f WHIRLPOOL 740e54902ca9d75892320f51bb1562c40377ce2c6806c295d8d0b75d9ecae731ea8161b34f2a0fa5887fa3eef71a50ea6869e7b345f37573f5d6840071f821a5
EBUILD selinux-irc-2.20120725-r8.ebuild 375 SHA256 3da3c6242a6318b5b7950a311e49e7a807e38f978558f2d869a51b6bc83cccc9 SHA512 8168bb52021e9f8365803c4a7ccd4b2abaa8c30f9dae7d19774abe76c53e3892c99634c38db0cb6c3691a9610cd4a184e02a1673e3a004592a43069875f8090c WHIRLPOOL 045a9d29e0e1cc33cf6bded5a44454802ed8e0422a2f2dac44d94059f518f27d3d8134efa21988c278f4a1d089c684416755360409e1949c835ee344c623977f
EBUILD selinux-irc-9999.ebuild 348 SHA256 e99c88cfa229e3b1a8a25bd96b7e733fb524eae101d6b2a4941eb0f5df60bb69 SHA512 bc8a4caa10bd15bb46294d7a4ce8a976c3a9fee64d086d1a121d48c46234005c44ff59416c735f99ac0622a1bc0bf25b7c61f583a4c6eee88cc9fe3b04ae9c62 WHIRLPOOL 1429d22a1937bf97ae667b8740b19ba63f7252373c39c551ede91e53bf19a6a7e306fdd18eca560ce66dabd2646d647785765af39f10676c824e601ba7dbbd35
-MISC ChangeLog 1938 SHA256 d8673217b530b81c00dc680339019df523fefec4224532b3f781c4305e802b45 SHA512 372545e79879807aa7f4da97f2494609d6e8cb3aca0c5115e3dd803081c065dd69cfd8c0889922742f7f1add90753198352a5ff197c30877e64f0e86e67a28ab WHIRLPOOL 5f933b0e1b4116a4e709c889a908742f309de270ae5d34dc1cee4a74fd1d5676e3f7ee804d92e3a2a360644dc3f4cf534245148451bd08183a9c4440c1950035
+MISC ChangeLog 2137 SHA256 b5deffbd01121e9400c38208033080bf349b051550a4492f1b0f846048d07228 SHA512 4ab1049eff6877f1dc29e1adc2ba96cac6a1656366bea8307c6c64944952b0c6fa0ce47b7f5907b612104258662ee46b6803b5cd68617f721150717745b5303c WHIRLPOOL a6faa51d6f2ad93e78382d66dd0da8e687d1ee069cc9b1cf4a3213d325abac661f0c03ff2b2500591d99b9ce32df8b6efd335470983aba6fa3a91fa079d9a936
MISC metadata.xml 227 SHA256 0977a90dd650f7d6154c19a2af5824c975f33b30f648b239ccd113af22cfeb52 SHA512 b1cae37860bff327a09c0db27234c5595e80e2cdc35ba4b1495a75dd3b449ec3e55fa1a009b4f55306a1c37ebd1e851960a86da53338ffb45f6202a85a9abacc WHIRLPOOL 88faf782ed4012f13277ffbe88249439cfe36f104e212305fbc578b6f65fe290991a2d391a3484310b208677dd8a61550559ddb6bd812c264914fcf926a47fc0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9u0CACeLLHazsnG0xY13MQfeRWyQ8sd
-c38An0iKynx9GykcUYw/wbz90O4tN0Jd
-=knHI
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9vkgACfWpfeKOolxocR1bgpMdL/Urpn
+iQQAn2s/qkOShNmcRzS3k8dLg34I5SsJ
+=JcNG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild
deleted file mode 100644
index 5b4b4dccaf93..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
deleted file mode 100644
index 991e8d094351..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
deleted file mode 100644
index 26513796c7d6..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
deleted file mode 100644
index 6844763175a5..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 1d0beb62f122..9d5ff6055946 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.18 2012/12/13 10:04:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.19 2012/12/17 20:01:39 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ircd-2.20120215-r1.ebuild,
+ -selinux-ircd-2.20120215-r14.ebuild, -selinux-ircd-2.20120215-r15.ebuild,
+ -selinux-ircd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ircd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index cacef9a28194..94efe3573af0 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ircd-2.20120215-r1.ebuild 382 SHA256 36fe8d149255775d9733dff681bb5017bade8f03eb2ccc05871b24b4c563824b SHA512 23349a7e4b487ddcf03adb5f4c4d7e6f615ae128f75897f373833c442e62eb749d639a520dba0bf01ce1d549f52d5b4fb5adefd2897bd421e398873e828276a9 WHIRLPOOL 02d65ae092a81c7de5f53e31e02254ef58fffad735bd9727d9296aa4bfc5ac4fbfb4df9509b2e3a63c4bc09584ef9331437a80330580db6f5f7d0efb9b818608
-EBUILD selinux-ircd-2.20120215-r14.ebuild 381 SHA256 a458486945ad2e0f7b69e9558d26da740a5a19d69566b7d076f78e18603e50b4 SHA512 358d8e882ed243dfcbdfc5c365922bbb331d4807b7cbc2b4282ae04496c109873c2b1c0b168f8b015810cf60cdbd41a068c57ac7956178e82b7438e9a9b6d8b3 WHIRLPOOL 46fe35648b8f0cc04201059c994c2c0714af41583fe5391892b9a4dece91dc766adf4e5f1c07fa42f2e111cb603a52d171315e03537c637e8a89eb4d090d1f6e
-EBUILD selinux-ircd-2.20120215-r15.ebuild 383 SHA256 63bb28285bcd70b5fb98105e0baa2c6f977a877bf25d9a6ecfc3ed046ad7c2a1 SHA512 6b96c22fc3d87c24ed607bb19376cdd4c9e68256f23f3a490112a62472f6927ebb3276b33ce15a46070866d023e6705e289874b3c3123766c1c643dcb5dbfdd9 WHIRLPOOL 30d577926b2ff19cf2798117ef622b589b1ba10b525ede9f29eb30d3e98c14b4820cf5fb70640bee1a24765293217e4fde68a0b0ed6238dfc19b8fb0666f707a
-EBUILD selinux-ircd-2.20120215.ebuild 376 SHA256 f1460fc8f76382f7a3b6a2bbd8c15a746db64d4957153def0d998e55689e1dc7 SHA512 e3a47ddb55f4b7f928b13fc672e02d45fd3e3f3d89c042bbc9203236a7efc0c869e7c2acb4a936b55630ff3e1ae1d859fe29ab7a31c31c4275eb605a32f1d083 WHIRLPOOL d1163241a130d4e6354d945dd17eba03e92b035a9bbb6b0cc33e5046d01697fe4f76f735c5d3c5b5c353d42c92ecbe5a2069547579ebdd6d0515ba0961cc4294
EBUILD selinux-ircd-2.20120725-r5.ebuild 379 SHA256 ccab0c596f24f34032fe6fe24f0b30b4c68b20ad3ac078ba55fc1e8c1d7c1f93 SHA512 bf4e041aa430623c56d38ae0b207951b8aceede8bf5b8b4f4fb9ccb862c797b747fe00eb83298e9aedd9f6a2269841dfe4081fc28ea382fec36318e241bb063b WHIRLPOOL abbdd15422a526cc2e014fdc88d147c7160982c43a527bfde376ccf8fdb4f9cf112e1f1f77fb992efa0b188458fc57a98a334dc28399056c1a16f23772d82bac
EBUILD selinux-ircd-2.20120725-r7.ebuild 381 SHA256 31393ec61792ffa9bad72cb47654611bd33f2a4de875141a34ec98b70f4a7080 SHA512 2e592b8cf88a412be901e602d384aae0071918e73dd50ec0eade0932f84fcf060249b9b0c8bfd6eff6589e476370eb169a628a45e405f8a7882f1504afe6c5cf WHIRLPOOL 132fbd5ecc3a5addf0515077a56d5ce0950b980ac8c2b617bc920ab8d696314d81a5393b014f6f605f2dc79f8b4e65c851f079d3b042cfe42d3ae2ea0d75525a
EBUILD selinux-ircd-2.20120725-r8.ebuild 379 SHA256 921a0bcfb6ca7d0db49fe64e5594390d63212947f0a7f3a648593fc2cfe0ee76 SHA512 863416b7f1a228c0ae57106aee8e24e2e7a2257b2ac096b79f007030e72e9aca72f88a3774f5a6482dfe0a992c1e5e7bf628273dcf1d7cc501dffb430d09d894 WHIRLPOOL 98ecc664f895b2ebe1c212441b60e725fb3429311b415987489494b38bb7204a9c4013dadc6018bd5d44f714eee8ed99482d6fa11ad85930914e03f9fb4aacca
EBUILD selinux-ircd-9999.ebuild 352 SHA256 c50f59bd6fa3f344aa433407e34f6b3d85667b53d06a883009a8752aba6a460d SHA512 0c5f65735bed25b0e67b7fc352a9a3f993c53ffd326e2776fef3faced69f298e9d37df03582911cd1134c783bef51f80c8e2e84a9f05d04e76f39245e72a480e WHIRLPOOL 97b65562e593462d6e8a3b86e62fcc670ec2aacaa583dbe1d8e7bfbbca723addcad7b4fcfcd943ef3161f35d64fbf740d26f8d33d6e9105c9b92a04ce9e96d7e
-MISC ChangeLog 2352 SHA256 2f674607d1821796cf7da03243f6fc7397f98f6c99fc0309eda589010f9cc0b6 SHA512 64138941fd4c7950ed1dfc72d3d0a8872b8aacc6c9630a45b27eb1b0072e21e726a3f4efa5001cc393df7c64bf11596baa2346913224cb3d8930e97a91865066 WHIRLPOOL 8d38ff5dfc7d5d8681dc88c38e9dbec0f98e8fe7fa8a7f18b1cb2416421860470ad15c9b04c0ec363b08ee7a30b0be0fd8e23b778da3cde23aa6e6032bed098b
+MISC ChangeLog 2555 SHA256 cfe93772c514d1664b8c13d4f4c74a7dc7891a80e1b6f53f19bda0fe581dbf38 SHA512 93124acc05b704df2da4a3fc45312cbdd9843c813b22f53441cf49417cc132767e512ca751fa33e0071285f9f8d2845ac263c65c88fd9abfa87e0252b47e43b0 WHIRLPOOL 9402fb76c549d9ae15ca24d09ffeb340a9db9b0f0fe0c87e96ec94c5c0b790f92bd5c1222351dfed36b2e4149c86df58d7e281487a9e7e22eb7c591c6e5d0570
MISC metadata.xml 228 SHA256 38ec7057e1113741cb8799191b2627711554ef8105fd2fcd2b7ed8ad5174ce85 SHA512 4b76e573af594dbdce7b0b44b6ec09aae66b5b8d93ef60a2dd71464f677d52ab7f5a77895b3db01cc595794912bf12b1a773f825541ca507f5ad79d9c814e825 WHIRLPOOL ae319e2288532fbb6bf8f25637f262fcda6b34f1633a0dd550b53518d19d8bcf3b081c0a275e72768ca71c554a4050651343c19d30716f0b132fcdc24bd2c2a8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9scDACglg33olvj7uFe/PndH15vhjSb
-vQ0AnR1C9LvCJcWVZsuefatxbriBG3rV
-=6b4M
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9stlgCdF/2Acb9JAksYn4ysuKxu+tGW
+kIEAmwaLxmDIaWHRYn/oV12Sdm7he1Jd
+=481u
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild
deleted file mode 100644
index 8fb60ed8a919..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
deleted file mode 100644
index dc6229918540..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
deleted file mode 100644
index f0a7cfa87dda..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
deleted file mode 100644
index c8663cc41bdc..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 4aac5c0c73c1..0eb3250395cf 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.18 2012/12/13 10:05:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.19 2012/12/17 20:01:40 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-irqbalance-2.20120215-r1.ebuild,
+ -selinux-irqbalance-2.20120215-r14.ebuild,
+ -selinux-irqbalance-2.20120215-r15.ebuild,
+ -selinux-irqbalance-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-irqbalance-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index f73eae86281d..4d100087a143 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-irqbalance-2.20120215-r1.ebuild 406 SHA256 d2ab9a6699bc161aa14b263f8fb702f6a385e614104c1f1d007fc38044ca40c8 SHA512 4b96f767283871d8d4342cd9dec7643d22a18ed5f4981516eda498d1c7ce63abbcbcbecf5738ae7539a02ac8aeed33e7d6da9c41fc7ffc84505bfe0f36bb52ff WHIRLPOOL 07e089ab262db6bdc0d6ba90b74b641d1b5f5c169566c727def9708b5dafdda5566e48113fe39efe35a5f9746a657d1258be00d1991bb0b11d54d51dcb286998
-EBUILD selinux-irqbalance-2.20120215-r14.ebuild 405 SHA256 7986bca211c6428af09e262682daa335347791b06920843b4b7191ecaf8bb64e SHA512 b095e0f8751d9c4ce83116e188fa97e06901f359132b46e264a2d02afb9e82d36a43f86d06264c90be581e5b65068f2dd9b9dfe9b2f2b193c4046f4fc8ffa975 WHIRLPOOL 9360476e82dc80221b4fea8e6bd6d931ca9a33f00a215d0e21219b2e9972d109bca52f9e7bed0dc112d22c4bf5717efe862c7315caeaaf9065876960b37d8a0d
-EBUILD selinux-irqbalance-2.20120215-r15.ebuild 407 SHA256 12d3273bf1b2c9d81fc3e5e41464ef14f8af4553866e9bc7aab4ae80c7602d80 SHA512 7384122c1dd76ac5258b8c58b90bc78713d3c4d5a079fb7b88631bbc57864edd7f61705286b0971db52e1a90c379d336ef8fd1e5e74bd88fd36b278005126f16 WHIRLPOOL 907616098e7f87ece617f3b6290dcb9d08cfd5651c0c7b1cec14ec3d5b385eff432130c365f6c400a33aa29624583f3e55dce27f160895f3a7599ec37b101341
-EBUILD selinux-irqbalance-2.20120215.ebuild 400 SHA256 f080ed58099a5a42e0258a6e88bea79b8c25d16500b5776b7c5af104aab1fb0c SHA512 7049ffd98b58d2b940560f12c8c971f49062c50d825b72942bec802c9419f78e2c1cfa0b646d6aa09087aeaf428fe232efe187719c16b965cc9e2c482f0bb690 WHIRLPOOL e5792f00868df819ddbf776eef46c4c579adfd74b8d05780741302a55db7ded0075751ccf9769cb5512bbaf7531fc1c952b1f1ca5b930e3e88399a3bfa4eabec
EBUILD selinux-irqbalance-2.20120725-r5.ebuild 403 SHA256 083a73141b2867bf834f1dc395b9295a100fe302191d9c4acf91711c1dddcab7 SHA512 64b3a1732aa9c77716d9fda502cf2d94650875aac310d17e9c1aea12ba1dc95fc6f799272f6e073f5024d8a330797138246220f34d21256757fdc6c934eb84ab WHIRLPOOL 017484e125e8a4d148dfac53b1e9e209937b04b4f12a48b404805fc9a25afb0d00c732fa4f992df9805bdbd928ae70fad757e9bf3802586f01fdebb9d82c5890
EBUILD selinux-irqbalance-2.20120725-r7.ebuild 405 SHA256 32ee316dd723b4e5652a76808d0a3311ed56ccfda887ab0ceaca29fa5aae9b27 SHA512 d1909225003a8a78ed3decc56e028096ed8693d6600615da5b4efbd60b5954ec84ee49bdda6d277d795ad55d16e2ee7f1e4712c3ed3bff9e87aa2237dd3120ad WHIRLPOOL 3f46ab6df8822fc3b462dc9cc2e576bd85300600714e3f5d190adc154d33258fee1ef1135a06e081aa3afd13b57e6f409d1d68197e0ce3625531a1deb9516561
EBUILD selinux-irqbalance-2.20120725-r8.ebuild 403 SHA256 1cac79e254033d7d12fac5f218bff3009c9380b75ca86f815b435d8a31f800e1 SHA512 f4bad28fdb70d1fd251dc073601de33685367bcaa228e3e7382c9946842a946a86559b31a3ebd4de656aacf83a39a908b7ca34e7ca48572d551662a6ecc7a17c WHIRLPOOL ba3182e21b148a825b242de7a52c299a315f7b0112cdfd06234dcefe2cdd7f8eb025894b7b9067bc2b185982408d970489b07d2cd0f88e8b32af56acefcf547a
EBUILD selinux-irqbalance-9999.ebuild 376 SHA256 2913415b0813e8be4c2513fe501c900c27d47ab5c864e476f9892098703c9d81 SHA512 9b66edb6cacf4ff2986873ed9854f04b5ff13b5b20d678104450dbdbd631e943531c9384561b9cf652b9f193a3075cd489de1b55669b89b67435d49c03520995 WHIRLPOOL 95307a3630c7c82fc24ce670a13f3878f84cf1c84049ee40a7982d62f348edd9020e2c02d4ebe14a947337da30faa9a10b0f06154536859f77bc44950ca22e8d
-MISC ChangeLog 2521 SHA256 879cac17af289f672dc7cadec0496f54b68e915a2a96c7ad561c21af60d4d8a0 SHA512 6b0cdb33d3485b0b1b641b3c890723e2236a98b64194b55d538cd8403af849c04ef799cf224fb03157b835a3c6bac708041afd3e927593eb1dd8186037d3c923 WHIRLPOOL 2db5083ce4b2445a0e8946bd17b9b2f5366324611e3d15647203acfa0e16bee87d629059217064e5c301b109f6b14c01b3744015d7b20c5a346b1807249eca2c
+MISC ChangeLog 2750 SHA256 183d69942dc536c1d7ed88b1f1942596f4c8ca9e41003b9593093bc741a99b04 SHA512 34e45ece15b2b840ef26f073a0af3b524f22e3def3290c2ed69c9f9ced7d7760da0a7d5b0387cf2b86ceef58eafbbf4b349b2bcb8355d0bd24267c2e99d772e2 WHIRLPOOL b54bb6863dadca9d472c47081f2fbd63857f90bcabe1fa39a0978651f21e38cc2589d63512a8a9b00db04658a85c2d27ef03ba24a464f1144a1ca7361757e706
MISC metadata.xml 234 SHA256 7c7b72bfc4157d00d4d787dfc9371f2f497e1c805f5cd3fe2299dba0aa9d95e4 SHA512 74d97017e03adf932b2a318500466c40519e842032daf8bac6adebcecdb038d3799f77f42bdd6cc8b394497df52e5a9bbac9bcbd242774a86edb7bf825e7139a WHIRLPOOL 15f3fba49a14e025f45855c7cd1b756b82bc11387a227e65e9b875b6695c4256a6b9f55901d9f4153f62c471a4902b8137d7f04f328729c682d89532980b6e1d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9uIxACfaHYkjT8sgy01Ilf9m8BvKIJx
-jxkAn2pAlE2rXTRRk4FZhcqFpfsrt2OO
-=tUpu
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9tTSACfd12STrNd/ONfYQvjM/0FX1CC
+SZ0AnieqjldPTytV6b/37N4vffcatx5K
+=R9p5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild
deleted file mode 100644
index 09821a51794c..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
deleted file mode 100644
index 21c019d66250..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
deleted file mode 100644
index ba1e3428a06e..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
deleted file mode 100644
index 2a28e401e37f..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 4142c95217f9..ec2dfa87f532 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-jabber
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.15 2012/12/13 10:05:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.16 2012/12/17 20:01:40 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-jabber-2.20120215-r1.ebuild,
+ -selinux-jabber-2.20120215-r14.ebuild, -selinux-jabber-2.20120215-r15.ebuild,
+ -selinux-jabber-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-jabber-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index 73b26d7c1253..94ef44e88fb6 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-jabber-2.20120215-r1.ebuild 389 SHA256 af02630c810d056eccdc6daa75dab5412de206551385043aa6acc04156a5e329 SHA512 c6ee268929edbfa110488e02a800bd11a3b172c007c1e305b3fd354768d55828aa3ba9c123ac5dd30d884fe95db32df6d8c7b4b0deff7f50db9b6bb7b4b458d6 WHIRLPOOL a3f264dfabc3239d1ccf3f0a59d9abb179afd49e2723b290a405eb7f6eef1cdf6ff01c2ebd8a0af3725f01f5e88d0f81442bde09a779ec77251e8a1bd3539392
-EBUILD selinux-jabber-2.20120215-r14.ebuild 389 SHA256 219a8dfcc597f35f627576565725f4c79a9aaba365a6c502f024f41dcef83432 SHA512 3b3d7c9f2fdfaaea3c9246c9d812734f02089a838aa13954cc81b80c77d018aeca6b4fa6f0d77e0655e6da5054fbb9795862732056fbaefe7f21811e2dd9e6d3 WHIRLPOOL 5077011d84c844605facf523b28cb49f3d187bf4e7be8c4518cbf575bf0d1bdf1dfc4a91dc9d562c2039adabc1c91b758486a49a053dde9cff4bf026464aaf00
-EBUILD selinux-jabber-2.20120215-r15.ebuild 391 SHA256 ae6e2ac91098653971b37c95943efd2372309e746740bb6ad837105571d307a4 SHA512 515fc6ee4c13fb16f5dbab9aee8e7e2f15d0117926582cd1264bee2562bf146462e169df4c9381b9fd25fc750f4b8f9255f22487126a9194534984da998ef62a WHIRLPOOL c16e5a10245dd5328d1fc224725b14ca42c1c16c69d623c02fdd60959f9a0acb6bb22f51457d483b9528df63ab222cc96dccdfdda7ffd30bcc99d336f286d565
-EBUILD selinux-jabber-2.20120215.ebuild 383 SHA256 d23ebb6d9cfc749d180d754337bcaaca52cdaa889dfb0abc945efcaa7ace7b69 SHA512 c0213a0521a2f163f2f673fd67aa661b28f408a36c587483549cfc4493c361c84b26a67d730437f8d3a9e863000e2856c2747939bd13fd9bd11622894a8376da WHIRLPOOL 35cd44e8b66af1128dcd871bdbf02e2550449e348e30ba4f10d6dd4cccd990deedcb628e30bbfe492debc45144f80132fb24696f94759603b7f4b99916320fa0
EBUILD selinux-jabber-2.20120725-r5.ebuild 387 SHA256 729cac0658ab81f4cdf9fda8dc2bf49d38547471c2c8c8bbe9aa1a60bc387936 SHA512 a92ba4edacd193b2f26bb3dea10ca43e3dafd6b1aa7d6cefda7c8d5571eb81ba20fa098227d906c40daa2b90ddf40ab49f4248db2d9ec062962a532fdb8b806b WHIRLPOOL 5eae03b6e0ba8594168bbd2aee1872bd8236338167af115b93d0c2b717aba27a0b10ef854aeb197593689d96329872c2092927c023f9f7caa5fdb8080ca4ac3d
EBUILD selinux-jabber-2.20120725-r7.ebuild 389 SHA256 f63f81b078a722b0bfe4e1e4e188aecd0a7e869cb83821beecdd0a958e872098 SHA512 5f8dac56407d8182198a631d9743f8f57a9b50db73ec20bf128e3239ee149248071fcd2c9e4ddf621a78b509ba38203e61669a61b17e47aebd4aa53dabffa497 WHIRLPOOL 7967269e192051e522af2eb67cf79875b625344f581092ca542b320ff99cfb1f3ed72ad1d3823defecf22dd7f18144d97f7ae9bd804c96bc144121e2096e321b
EBUILD selinux-jabber-2.20120725-r8.ebuild 387 SHA256 687a66e48b39b8bba5e0704d05b117a1648913d33f9758a5c8ce447b3895b3f1 SHA512 8fdd11cb2360f5cd0197b9e528d2cab829a8543cae7fba9e42a46c6669b83dcdd21388e22ec1dd88c5f8247ff5e15650512c739a602e4f1c0b2ee06c17c0be87 WHIRLPOOL 7cb2b949f0989e1da37fa1df62d4b8fb5ba442f869065a63c63bf5cdc6ee8a7f02a88c3c582e51b4cdd014b9d8b4a67672f748b1e59d13281e1543ed73811d88
EBUILD selinux-jabber-9999.ebuild 360 SHA256 1c017272ff8771177bae2fe216a97bcf6e4ff37ae97c12c417bc783eadfef598 SHA512 0fddf49dbd6aedcc6974a887274368d56273093f71d4f89ce839367e865e03e02e53b545f4a996d3291fd6dd0f6d60161b34a726ee6f02190dd59602265a0526 WHIRLPOOL 608aed8a580b3aa51f11804780c43809f11197d0432e3ad2f2ebfcffd0a7239f05853b8bbd1be9bbcdb11c734f99e7563f84dcf9fb8afada0cf6bd31f57a334f
-MISC ChangeLog 2264 SHA256 6a1572dfc4ded201097775ce8cb626638274cb93d4a46fd17aee295e5945f05b SHA512 6da12985382b00a314cacf78dee4431992a08c50c5bb1e7e3acee3ed5e467eab71a40b9900a1b4af723dab30d1c7e4e02b935753646bd1bce0c46604b8281285 WHIRLPOOL 0d35219fbd513ed8438d8b36b2ab250888d8ae367fdc25e25284b896227fdc16ec911a22ee5d1c742dbd1a0a5c5300b07e2e9cb5f7e87ce0f1c31b373d3a3856
+MISC ChangeLog 2475 SHA256 1744030637c62fefa30c6d2c7aac40bfc275f51e06bc415ccca9d405ad116c0d SHA512 513363ecd5cac8e2c979a02c4ebacda90589f258983e291f280aacc807887b41ca827539eafd82af48c8f3e492d79460659158d039e294a10128420728e69cca WHIRLPOOL c38e2e52d7ee7cfd39fd4a061e08f62e56106edaf78e9728e6c98ff456b6e4e61cc8b9dbbc0effab5284e60bafe1587d53905bd02b06a40992dbea93bbd5069f
MISC metadata.xml 230 SHA256 9a8b2e766f7f99f97d797f448fed1c65c72eea67696972ebff8b16420dce58b8 SHA512 ed5ed5427d9ade5696615fc962a15a0c0bde137221b8c3a2e16540ea69fb7b090460c6fce5a67a0d568b2b41f34a1b9ea08e33214ce83e12287d2ce7fcb0aa11 WHIRLPOOL 27157aed4ab064f42f933edd1520fe6f9cea7fb798528c882b5f62159d174b105124bb6922f36f0beef1c0418c0afe099221bf886d2912fa2768c8b2ce8a1577
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9sJZQCfeBGcFJG/KzwMhGkcw+jPorF3
-7TYAnjO5eJAbjF/taEdQtCBDKTq+/3x0
-=1JJd
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9v8vgCeN8eyOz3M0ExKwQ/wfePB4m/H
+cxAAoIfFwqZQoVtIG8SXFKUSqY8DATno
+=2qOh
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild
deleted file mode 100644
index bc98311c8989..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
deleted file mode 100644
index aba2a9249989..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
deleted file mode 100644
index 678aa7d5e222..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
deleted file mode 100644
index 4f817d85bb5b..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 9e072079ed5d..6c647fd4888f 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.19 2012/12/13 10:04:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.20 2012/12/17 20:01:41 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-java-2.20120215-r1.ebuild,
+ -selinux-java-2.20120215-r14.ebuild, -selinux-java-2.20120215-r15.ebuild,
+ -selinux-java-2.20120215-r2.ebuild, -selinux-java-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-java-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index e27474c9baa4..d293a967ef3b 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-java-2.20120215-r1.ebuild 381 SHA256 59c575636ee3a4cf0b1d899bb544f40006fbd7875a9e226edbf4aeda5f920f79 SHA512 67a2b581f29010b950359262923286f817fa96fd6c3483f87fd8d6a5e0b01bad2c11036d35060b21ecd90866e4f299f5c350ee5ab278824a8260e354e715e11e WHIRLPOOL 00077bda8b8fca91c5f8853099cfb1e4b8e5d29cae5dab67b4ffb789f49dff904fefd7dac1f02a20faa5b03be8838bb6b252d72d88c57a87e5d9501f744c10c4
-EBUILD selinux-java-2.20120215-r14.ebuild 381 SHA256 357a0ea60d3e2d06b72cfec326389dccdfa1d5f6178e4894849dba0b266e1e05 SHA512 949e9148dddd630395e2d4bab22e394719fc62c9ea23c34e9d1b7f61ff5e12d35822aedacfb16df835c294ef0a0d4d03457909cbb2e5d0956824894551b0376c WHIRLPOOL 385fbdc65c4d04d90dd68852f06b5031ce54efde7950f03578e135691db7c7aacc564d9884148b7c0bb6162a49d76d4ebfd9df25a977ccdd41db845be89bab70
-EBUILD selinux-java-2.20120215-r15.ebuild 383 SHA256 63aba10adfaf47205c73e24efd58dbae2635e10d704831ae1c60efcbde7c0e1c SHA512 13f162929d6d4011ba6deeee1f823066c3de8a9b371609215118800883bba1279fc3b9d917c248f236d87f1ce949b0d91392d961f685079bdcd8aca36bcd298f WHIRLPOOL 0f4e8d6cdef159cbeee2243bd6c02317ca08b6e005b18964188c2f130befa1e973dd07b3986ae5f2b849491b8f2b49d6bb26903459c1edc04ff486fa64cd9bbb
-EBUILD selinux-java-2.20120215-r2.ebuild 382 SHA256 5a8a00e5ccf0bd00f284c27d663728a1ccce78cce8bb030f3487f544ede4cce5 SHA512 fb4d9bd4ca2ecfbb2f8089c53128bc8886e801b7df89d69bfb6d204c1c3d4b567e143aeec8adba02c4277a3485853dbb4dcf52914267309b751c92ae0b48adf0 WHIRLPOOL 78371b09fdd72768e177c9a408cf7077847d56d885d633f165b907f42f01487c506614b7462b339ed101fbc4874d54e7f8df58ebce8e406fd422c38c7873bd01
-EBUILD selinux-java-2.20120215.ebuild 376 SHA256 6ea772774bdeeeb300d4ea2eea3af55cd323e4a665245e007cb0eb2529bdfdcb SHA512 eb06de48e72357fe5af8745b39b64d51510506bf3399f8d8639fd95774552af95c07ac8425b2aefa0af7dc3616752e99e9eeb1d1185f993c136575d0104c085c WHIRLPOOL 116f467418b7e2c4abaebbfc17a7d1553484022c8d423a3f417aac532ba52da5254b5242bac930c33983b510159770b649e0305932c4ccd064c3e098fff5a430
EBUILD selinux-java-2.20120725-r5.ebuild 379 SHA256 3ba24e8ceae30508e3e115764d67dde812c5b253c45b62cbff7da748bff5e8ef SHA512 57b7375f97159092426df4fe9b11d3a9312f339f447949f3312760169509453aefeb7d497cae1c7c266ec32513bef57be10169d6f4e4576eca1897776080630a WHIRLPOOL 61b665b4e1aec7603569cba78fe4917f7936fd408a827cf6109f0ef2a7fcd6c199292de0a6124aa71c2acd58f1585f8565d45333924e43764fde7a09326bb987
EBUILD selinux-java-2.20120725-r7.ebuild 381 SHA256 3bd7811c10ae893e022bab4ad7a9b2f0cf0fb29beb8b03de89e41795ea87a989 SHA512 aec518825bdc7a31d9eade0ee66e1411407289e5d7d3756fcc53e1913e3925779dd67e04d751220ea5359bf4b4ae8c7e17419e28d80ceabf7be0479f54a6c6c2 WHIRLPOOL d87e4d1a199c44f95c4665ee0ae71fd7ee0fae24140f6a7a9e003d69397e365fe08b8787911f027f6fe4bb2e053a3f483796791c8ffdbb6328f1bce09161e3ed
EBUILD selinux-java-2.20120725-r8.ebuild 379 SHA256 39ce6b230f953e5b184ff7dc45b84d95df48986d6ace4feb27fdd151dc2b980f SHA512 1e008f9731d214965f8abb937c6290a2675f5484455ccb00c7213f41db5cbf476bfe18514c4ae3677cc9a44e07ecb840df35f958bf18939de8421ce56cdc6f23 WHIRLPOOL b0a0871280cba290a9f844c1ab1e908a077a4d510610c6ad1960d5e8da45799e2827db2852267de9e59f806caebcc16e2b3d1492c785e5af816aab8dde40ac54
EBUILD selinux-java-9999.ebuild 352 SHA256 b20209febd9dbfa022f5f8dfd1e47714524c2e4fc7bd1da8a87c8c4e1309c40a SHA512 32f6343f67fa2b90ccc5e3ca637704904ab72f05ea8213b2777215cc9f826e2ce4d96de021e246e5b251b75e489c43e009c13c75078bcf0181b7054af5e9488f WHIRLPOOL bc363e880b1e50863fa0eab4961a94cde3ec614b1a3f25c988bcd0b7976d6eb3489773d228b67efbb7617e84a1e2a37a59d184e6a9c9d25df3548b64ca72a5c0
-MISC ChangeLog 2486 SHA256 d32dd9d7b63e6b3d977f07ab11852da0c1d2749f391684754258283922ea09d9 SHA512 f6c12208e4239977fb69834e2f519f1e9f4e842db322a0ff41dc87b1b014b73eb613111a7b5dc320bb750292680f4a14e3fd5c24110864e8fcfaef212ac0dd47 WHIRLPOOL fda09275e9f6da90ff6053424e33e1072dfe60cf6e44bf4f59fee4a9d37e13303f708c4f1e8796a8a715dc62b342dc431fb11250d8c21203b5a20415198f8c1b
+MISC ChangeLog 2725 SHA256 cba6770656a3476a14c26063d97d9b612942ad69037b80a65e357d6daf38010e SHA512 31ca1b4f3718e9b2f1f396a900feb36e90560526ff09795cada1a312ac0de7d97f34e92ab32aaf279461076c2f9abc0d51ac84baf67ca7afcb47d9cd66b0eebe WHIRLPOOL 6c3feb8e2938e9e7c76e36c48ade964f1473c143fb56463bd3ae7cbcd14f8764b7b9386627694688d93f6444302b25320e4fc6461e8e067c13596e3dd753db38
MISC metadata.xml 228 SHA256 50d60990cb8525bbf540ebec899b373bc512456fa52491a1731de8f95b833ccf SHA512 92cb0dcb13c64ad3774a5490d7e7fc1edca4311ba220b40c8f5a837e48558bc5a866136bcc49c2342e153bc5cf0cf92b849727844ddc7179f405618824aa7853 WHIRLPOOL 4c824517f76dd41d9e86999474cad8ca03490b9113b0080eb74ebfe1a3cbc40f7407253cd030da7834101fb81019eca21b10c835e45863cd1f5f1602a3b7ea0c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9tF7ACfTVa1v6NEOYTls1JxcgJJSavC
-u5AAn1i+pu1a5V5H8GP/YcLHDoW/omn/
-=8yxt
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9tjjgCeN+EdUTO1Sa8tTmSmFZZdSjsx
+ce4AoIfEY+T83SIlIB6AwkyGK8WPvQy8
+=/xD2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild
deleted file mode 100644
index 9dea6e215f09..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
deleted file mode 100644
index c63ac490faf9..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
deleted file mode 100644
index a27b76d4ca4c..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild
deleted file mode 100644
index d66db817efe5..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
deleted file mode 100644
index 64f930395235..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 385090485e1d..efea46c0b72c 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.18 2012/12/13 10:04:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.19 2012/12/17 20:01:41 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-kdump-2.20120215-r1.ebuild,
+ -selinux-kdump-2.20120215-r14.ebuild, -selinux-kdump-2.20120215-r15.ebuild,
+ -selinux-kdump-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-kdump-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index 64f57e19ab65..6a80bc9b054d 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-kdump-2.20120215-r1.ebuild 386 SHA256 580682116c02eb7e53d91e2cb95de43328f87915156c21790dc5a0efc383fe76 SHA512 ce7ff322578ecb677800b643177196c977b1af6ec7bea26c166d96322d23ad2e7a726f01b8889429bd81da18da4c623e0cb54725de3be572aa0af067baf395f5 WHIRLPOOL 2ff819e1ecf7c3cfb14afbe0d685cc5d1350dbc8da47ce7e74ec9142b7bbe75c914090be03fd61dd49f6fd9aaa48f5ece1d2bf6a50a54c60018f6a2833a5d239
-EBUILD selinux-kdump-2.20120215-r14.ebuild 385 SHA256 e6b7ffc2f62afd503fbadda947a03a8c82f9ccd9b75852e94c63be74cc2920ce SHA512 2ccd1ab940de904dd769c60682c3fea601a7083853591cb45ff67797de9991ba756777b85fc6449a47720c0f98f3606630645ac8ef323cdd330c55d5a665c015 WHIRLPOOL 29c9117f3a10608e1cdce262b52b15a7e52549c3feeaaf3d36014d088cfaa211cf78bb4a3f275a4647f7d68b4b86db7ed069fd1420ad4bd10b0fd3b6452650ed
-EBUILD selinux-kdump-2.20120215-r15.ebuild 387 SHA256 d7398fc041173f6d25932681b8cfbcebde06641dbbe729adc4bd74b001a64bc3 SHA512 41919fc3fd001c6e9fedf6bbd1df02f8c12d26d04a2cdf641a4acbeb98de397e598fc938565c07d15ddf0357364faba952020aef6d4aaf6cb2190ad7af260a99 WHIRLPOOL eb9da6b1bdbe683fd8f7b0054b49c2327c439d9326c418e1c9fb1f6bd4d3873296b18a63036f76c7df03fdf493e505cbf18ce98b0754707b76b9a82b931d3072
-EBUILD selinux-kdump-2.20120215.ebuild 380 SHA256 5a7d1637c010556903c681dfac91462ffdcd6f82616dd91e4d5a1c6e32cb5066 SHA512 1518878406542fc66077800168459152d1c6a4a9b0eac2073635e6fbe73976f4857c2876071802146ffcfebee9d67f7ecb9425810ade513618c77db35b610735 WHIRLPOOL a0e0aba7395e651893da85b06a39045fb1c1a2bf1b1e6d219d379a0095abdac173eb227f5b539c4e4972a1ccd1c34f3c0c80083528c7f231237885276ee83fc4
EBUILD selinux-kdump-2.20120725-r5.ebuild 383 SHA256 81dba4e1127390a0a6d903a2a3bc5bc577eafdf5127cc6c18197b7528b10bc76 SHA512 205e13de3a3cf42964b7ba60bbc26554eb583a0504bdbd1deea792c7fb1a02611b5319016a41915ab79fd78325a17f48e40c07153c0dae7ea90b0ed751176f73 WHIRLPOOL bb1cc5a08e5861e4d39698632cb4a24e38942b219fa03729ed74ffd1e5825e828ab7c377cfc74f503abd3b8099d29ec97cc227f8fe8168c501394f460d1afbc5
EBUILD selinux-kdump-2.20120725-r7.ebuild 385 SHA256 713cdf3e23198de1e677040e5b2808a86d0dc6536f6b760b12141ce14cc86e6a SHA512 cea8da4da46ba0e802c60c259fd41bdff9b252b82200b26d7df424463a58d0dc9463e5c4dc5febb4176e395e95a4051a1e9795e0aea7457f3f6547ecf6219406 WHIRLPOOL 62cd545eaec23c50c658c49a1922f1296cde2da7cd714da424acf49f283adffa17da933e9a5f9c2823f054203332796f272afa205f7214707f0a784f290492bc
EBUILD selinux-kdump-2.20120725-r8.ebuild 383 SHA256 46ee08b842b5385c28070ce43ec0dfb9d1677fb8420dca48737165525ac42240 SHA512 3b40737480ac3aaa52159c6ee716fbeee550db00d29eb602f2b2cc13137e79536a9ca760b1da746c67f189d1204fe04fdaf654dce882ec976f6b59c6e4506e03 WHIRLPOOL b304294c845049d673101dcef76ff3fe49090dce9b5657551fb10aa2c6b7953b1e0ad008d5f6ce073452ade93703d9ff9812c86f1d36088f7fa356174bd1c1c1
EBUILD selinux-kdump-9999.ebuild 356 SHA256 5fa00d6982310eb14d8b2dd2f1712b8d9631a45b2e31674826ad856296a7574b SHA512 a8919db584a897b132b0910cb7fe3168e8499c17b98eac02360741174d46de25676e286b39beb14ea192796c964d945956f1e660b9aad108d6a5752db0ba3db6 WHIRLPOOL c36abed27d97a5846b88ba81e96ca889b88dd51edded09994b660bfd687c1a8fa88f716b0581666818e3e6b6dbeb28f5020da588eab85f659944ae1dd1784171
-MISC ChangeLog 2381 SHA256 1bc0e214fc4e69b184cadc6fbd4742e5b88b4a93c441631438cf286bcadb87df SHA512 7d0ceee265ec607a55b94bff8702497711bcb35a04079864b74a8efe802c364a2f63dbc51f405347e83c41222dfacc6c2d3b6f83f699f8849e0c6a63817f36ed WHIRLPOOL ba06125b465f6f4434c7877ced3b27e2a957290d79f77a1061bfd7ead4f37546cfcc0d9867f3050c94c0c4925a72476312bd37bfb63529ec418f4ebf915c0351
+MISC ChangeLog 2588 SHA256 25fa4528969f5534faa3c38733ed1b5976196e672710c6f3a886aa59c3a1e3f2 SHA512 4040f4b8a86805c31541cd6cb60f6a7f3a88bbe9ad8619a5fc87c94852600d347257c22d214e161b38180abeeea7c827df329821ac6af18102c78331a7c7099e WHIRLPOOL 4559082fd61edaaee424b4715822341c91addb07e5e67d1bd23c25a5dbe01c31cbfb7875565938717575d40cf516e8e06bbbe3c20caed90ba2a5e734ce2d63e5
MISC metadata.xml 229 SHA256 31ed5b6c46b0da92ed3f542a2119ddefc881f6eaa2e9b7a4d3e43a4ee40aa3a3 SHA512 fa749b155e1bb21d70d10d5e6415cd0a59e4da84844442716e8c878202941916d2890d7b7c4e2364e950bf50872658d2bb4fcd1daf1b38c8a5e25d2ab7cefcd4 WHIRLPOOL ead249ccc276196848c8293edcbbb307a9a23e3cc34c5dae650e89a854dd9b90b2a1f5de76d05122ada4f36b34cafdc37f16165c48859a6e221e85ebed35ee78
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIAACgkQXfqz7M26L9t10QCcDNemtYwqalhE6sVxE+I3VvIb
-ViQAn3/E1usJjOFxRBoP/44nB8joWz7/
-=V65Z
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9v4+wCdFQNWo0b89yeehpF2JwoQ9KY7
+HpYAnj1y9svRgC+To1MwaXCqx8DojU1T
+=a1Qf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild
deleted file mode 100644
index 1ed7263cfe30..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
deleted file mode 100644
index 8f5de216d87b..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
deleted file mode 100644
index edbb35604fa9..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
deleted file mode 100644
index ee0ff82546ef..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 8ee5fe42c42a..4990cdbab97f 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.34 2012/12/13 10:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.35 2012/12/17 20:01:42 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-kerberos-2.20120215-r1.ebuild,
+ -selinux-kerberos-2.20120215-r14.ebuild,
+ -selinux-kerberos-2.20120215-r15.ebuild, -selinux-kerberos-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-kerberos-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index f99616bba81f..c4fdf1612218 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-kerberos-2.20120215-r1.ebuild 398 SHA256 78515f5121a5edb33c59bc7b030e8a0e8f3dd5a540073108d8e9f7f79edc034d SHA512 5913bc3d4b1a2ea746f1c54d3644032059ea493dd88ccc9048f80fd2973ae4f432e875cbe98b3130de4e89791a7a135a12e87989d81be39e94ac40e49ec90b26 WHIRLPOOL 9c977fe3c3c572622b5f6c75c88cb7cf1b89398ea7b0a313b6c90e55ee674f995c26d7b7c3b4ab419cfb18ce2a2c1ae028f8a14645d22ad0b7bc9fb309ef3328
-EBUILD selinux-kerberos-2.20120215-r14.ebuild 397 SHA256 dec10dec964851fdce9cf5744a279ddbfc974b0f8be6e28c443d7d01d66d0f78 SHA512 78ab9b90677799a0393259e47f7611a88b9dc329eb456bf930fc17e0837fe57549dbee3ce04055e61e910905ba46e6ed31844b0f3eda61fd74eac52168f09a26 WHIRLPOOL a74c2d5d716189a9080c36cfff9a9fe34e632674a44aebdaa53816337cb625cca64bcb570bd334cd7cfaaec66f2675adda531c8d098d471afc1cbd35659b8d10
-EBUILD selinux-kerberos-2.20120215-r15.ebuild 399 SHA256 e8680e17faa026b133aa89f24daef83259a3f3ecdeab1d633c98b801a1bf3342 SHA512 92c3aeed6d3fd13451e2afda4aadee8a65ea63f08679704c5d85574c31802020b8412808fb5fd3fc0d3f8cde19ea1eaedbee3327ed7954e7d97339251bba0433 WHIRLPOOL 929caff416b2a60cbea7d17f90369b333a0200bc22948b221e36cf33e73ec274b24bbafd0ae7a2ee0d876e762f3e79b79d707c23d66580619cf59d14fb6eaadc
-EBUILD selinux-kerberos-2.20120215.ebuild 392 SHA256 7e07cec3a926d3f0cb8d2284ee6466539c3ac05615f25bc42d1a89cfc1ebb190 SHA512 4ab42a84db1463c78f6cce3d819aee951dff999175ebaefb0f86476ca075a08d3d2a15b2b782da0c1dfc8d2953910f5ecaa8fedbc1c48deefe2c60bd9ab69391 WHIRLPOOL c5033df288df1472c0bfd308315bbc5b125d36aa6b509d6cc0218ca1344d5ba417614d7f60206f14f7a3f3f47fa291ad75b69992c3da13c7f0f35613a3332677
EBUILD selinux-kerberos-2.20120725-r5.ebuild 395 SHA256 05cc3c42febe7e7b1326a6dbd0224906630caf0cc4a54bc469d3f35cb066f452 SHA512 e342392f31ea8b357fd68fda4bfc105731c7da5c725663505ef27f639b4280fc75d65b33cf330c16d5069710bff764f1faa17e2eb856dffe70429659a519c43f WHIRLPOOL 23218721a51ffff880141ab518b9bdeda2aea006f385ea6ff6597248f42704b2b4e828a7c8b0076138837dfe30dd5966a46574413bb540323a166e13c8482af8
EBUILD selinux-kerberos-2.20120725-r7.ebuild 397 SHA256 99396b41b97bd87cd3bc895416829a55aad178c41c2a659a58cb86bc48cd93ec SHA512 516eff3dca0e73f0e6d2391cbb49d044147e20d7cb64585ba466c04471ebdd48c1b7858897ef0e6a1402621cb32bd8ad6c49142d27aa4f380b4b4757c65facbc WHIRLPOOL 54615b16d11d385c621b5726e986c2f243d70989118c49f732b8d496608bb3cb5e03caad2e4f4b4311fb547814ba30e6363cec19f277b1e2c589e1d13eb0e111
EBUILD selinux-kerberos-2.20120725-r8.ebuild 395 SHA256 990dd8f553705b8b20b4f21326601a001c37d584a4919e67cdf48fb98680e110 SHA512 fdf846edf3093d5096578d811a160fa3fddacb8191c1536b37716627a4f01153bd62390b8398d63c2384411669a973cd73e3618544c84788f4a60d521f10994b WHIRLPOOL 735f64fa076c8b0515beac2f0d813214a8fb936f7f78dad47e44f705c157279cdc031844d2ae0c0824af8e47459ee6bceb12e77f131417b5fbf0efd109a4117a
EBUILD selinux-kerberos-9999.ebuild 368 SHA256 c7b87a130145b64fb6281ff75ba1d22c13fe86ce18d8ae908c4e19d1b4435eec SHA512 befa8c107f997d412a611edb2aa750f61b130cece03b227d4813893ce58575f351d21198023f072a45b590f695a7ab12a392a38bf9b5fbbad0b2e61874cd5973 WHIRLPOOL 37aae25c02f379036803e766ba795c985696a23d52d5a0ae8504438e5dd38e0248c520095add5bc50d7dc5ba60beed1878ae76b072f4cdf7873dd7ab416e181c
-MISC ChangeLog 5005 SHA256 a9a1c6b9b523a5f549252a8e51e2e0a6cfb3faafd641c9c930e7f010dcf502be SHA512 7d6e9a6010fbd2032944344082fbfb520a7cd9770998923156da67d94970b0326d95d118a58522c2a2bfe7fed026edd03d5d0bfcadacb1955036ad17ce013531 WHIRLPOOL f6b7754db086ffb21990798ac562a6f57cfaf5fc9f16675934c94e6880c7ab8964b18b7e4ed74f59e7beec17682d706fdc847d819d15405b4cc5612473c7bcbb
+MISC ChangeLog 5224 SHA256 4bbc0ae414361330e050d1eadf8b8012fea76e47aca714286fac81655648fd31 SHA512 25baf90cab0e26f469b85179d35950fbcd52f2ec5109b3040d78c4bf21d2b6dfa5f4a60c737877352f2b81e9b1ff6c7a2b8b782744716301d4a866d233ade756 WHIRLPOOL 55e1d88944132536455e4d3bf275b184ff25116c63e587796178409b4518165688d1cd6a14e1bddd50ea26159c0d65c69df906088234a63cf61a61ee349ad491
MISC metadata.xml 232 SHA256 3afce650895f80eae3dddf3dce5a84f1249bace33674714992b9de8682ea6a50 SHA512 5e99f223dad88b3754c5be82e758087b41255b7d04c7619d42108ed3df552e29cc4773659930a82496f2ec812e4c35076834455f0d66ba3ea52ef46e1e3c7564 WHIRLPOOL 622ed4619c8c766163f6eef06e4457e752ed7d58b4bc9f9f6ccd1b5e3a42b72120f577a4575c420996c7f0b3e5b7998f361a258cc5646d68ee9a592332d887c0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEUEAREIAAYFAlDJqIAACgkQXfqz7M26L9s3SQCgjgN08qLyj0P579HC2TROvjRZ
-yBsAmIYxwLCet0h3FDuol/nEbHLAQr8=
-=NC10
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9tBAACgjodEzuGPI2eiiEwxHGE6vYTL
+q2wAnR+SSNwkIZB0MKhNSHi59ma/L7Ab
+=W1J1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild
deleted file mode 100644
index d415c9f937b3..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
deleted file mode 100644
index f61825ba316d..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
deleted file mode 100644
index 59ae7401191d..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
deleted file mode 100644
index 8186e123ef8c..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 982dff9ed130..147cd60f47c9 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.18 2012/12/13 10:05:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.19 2012/12/17 20:01:42 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-kerneloops-2.20120215-r1.ebuild,
+ -selinux-kerneloops-2.20120215-r14.ebuild,
+ -selinux-kerneloops-2.20120215-r15.ebuild,
+ -selinux-kerneloops-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-kerneloops-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index 49e7638622c4..537c184b116e 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-kerneloops-2.20120215-r1.ebuild 406 SHA256 ef0e9f2f292df758d95743a3230036297482a952f1d0341185be3441055566b6 SHA512 3b896bea561b7bcfa08e89e12d7a78d60fa6e85ae8ef4580ecb344c975b5520a52e45b6dbb5293db42e4532596eaedcfef5ac9e1d014994abf3e5e9d7a716acf WHIRLPOOL 09bb58c8b10b22e399523f3fc09e3ba9a8cedf1d5c5bfce8dd4cfd2d1d5bdd63964529c1fccfc772315284793924c9f3c57560028a3d21456ed2dc629984f238
-EBUILD selinux-kerneloops-2.20120215-r14.ebuild 405 SHA256 0d2c6c3861cd9e302dfd72d93f86fabfb3080023f7af4f9c87764d03e115f289 SHA512 28ef4e483de6d3506f1e608584c9c4808022e1255c23e81949bfe876836153b05d4cc481cfc586fe6f10d75e19eeb35777dff6b90681251adf3d9120012b844d WHIRLPOOL 5c73c2e81135a1b4cb3ceeac9d837bb192d3b58b94a64d445319f66baaaffab1b8a77fb451bc3bc7307db5319b42ddaee4126df3469c8a4d38fd8ed2a0ecb7a2
-EBUILD selinux-kerneloops-2.20120215-r15.ebuild 407 SHA256 054e68ffb22228704408e334d70d4b15d619c4f985a2acc11ae60a8790303820 SHA512 c20d5c53e516cd96d9521e8fe34ecd232b35628cabfde8fabef80e0d79ffe7797ce0764ce37c2da8d70cb3b31b27155119baf5a48dfb955b5b22ebcb43ba2df7 WHIRLPOOL 19957ae1208fb3e159e61f660d42bd0ff2bd0c2d8124008342f7eba68b8240946f6939f49a32cbfca8816499f81e3df19511106e963ebf3bdf387d7fcfb15246
-EBUILD selinux-kerneloops-2.20120215.ebuild 400 SHA256 54102b67483cc66efabed59271e7e7e4eec7e0ceccd0f2bfa0abc05b98d41ef4 SHA512 9386128fd06e7678633478662173fae12461f256504d22d36fe8d4a14883d2fea37d750b421a76551de98238dafeb039d5ac0fbac9e9a6e9c7e8ed729a1a57e9 WHIRLPOOL cd3e8e0f83dae65a559fe9aa8f34fa1d127f1b1f722cd61dd85019bb290e2c84baab48c175c08a1995d295d7846d6e82c28ce6f77bb0a06808e88fa542404b9d
EBUILD selinux-kerneloops-2.20120725-r5.ebuild 403 SHA256 2426936ebe38a7de8f22244d1ce7ad709df5c786f61cb3be45724daa996d4fef SHA512 ab5d6ac1225f3098e21ca95fa952831034199eaee955f12a4e1211e8b1f33c446c1861f7144d4d904ea5e447bddaf1f4d16194e53d0317ba27ccaa05d35a2a6b WHIRLPOOL 276282bac626dd4d743c4dfd807e389f2ede7af419716d4e57ad90a876a3b46a7da2d9b25b359a1068d2cc2fb80ec0abb5f42fa6bfdcf3605e8c81197c6417d9
EBUILD selinux-kerneloops-2.20120725-r7.ebuild 405 SHA256 bc597bab1526025a5f03f56a0eaf8905a1fe84b39a3521f04a14447629489256 SHA512 7070b4ca12f9472934d60fb59c8a478a68f9064ae91c610c960ac4475be31c106c6bf71aed6b4e6dd3e080ef77830a15b73a675d0be09e637294f57915b061ea WHIRLPOOL 7c8997ded4a7cb1cf9a1ea6eb5b2212b893d9d4ef2b29320adb9c03714e9997a7122a0b17243d5203c52b8c3d82c34be76819f923254b8a3ac56e4150ea37024
EBUILD selinux-kerneloops-2.20120725-r8.ebuild 403 SHA256 ec6d1277782e5eb8bb0b76aa72071d6f15e6a33f2cf8c87291f587ae8ea40d9e SHA512 56809dfb0d678b673fa73d218f5bf93142265f1297327c6c9ef6c99908eaa08c30109867b9749e29cec390488ccff1428f4e48f29120295888c26ddc5b2ac6a3 WHIRLPOOL 40cda9834262ea6aee061256920bd963231899bcfd88101410bed185a4650ece211e9b5283ac752227bb5ae3424bad0bf08c4d2a0d757fcf9ed704e2b9ff1302
EBUILD selinux-kerneloops-9999.ebuild 376 SHA256 320ff7197374800d4e3e205cdc94e74c46088b6deeae5d60597c3d8a24dc91c9 SHA512 a539701311530dfd7ca39bfba9952d611003ba66bcd257295c1d485849cd8d6c6225a2e176e40bee139e5ae8d56a99d85f14c69675822334844d2486053d9b87 WHIRLPOOL 25648c3703422254b74fa449a094341548c43de83f343251ece1432b7630fd80fcbb6d8907ad34a6f4c4a7baf18975b8bf83fc405e0af9b6e047e128f05d5626
-MISC ChangeLog 2521 SHA256 867d989490da019bbd704ba61c8010188f81d36a00184b099e93739c5a8fc9c4 SHA512 52274a3414e795f9c5555e07c82c1745d2a8a86c610c4f3e1ecf7f46155de9bfc736c49c3ebb2efc743dd85e8fb59380b113f7e5a2ee77b72bf4501e00563bad WHIRLPOOL 685e37ec94282ca1826106dacd1597aa195306b687320c972130f589c8e75f0b61b4bab8bf0ed79d1d6b6f65f973a9462c09afbd6e7cbeadbb60af87c1645d1e
+MISC ChangeLog 2750 SHA256 e95c40f7c3695f8b81f803cb85fe85f697fe54295ff77fb3b970c44f382ab783 SHA512 9735b6c3b16c46108a8a81d2a863dc61e61b34cd784fe3993853ff6dc6a52b0e1c37f1e129cffdedb8f3f79a18db1901c8039829965292a28b66c8b51d4da0df WHIRLPOOL 1e8422b86a8ec54fbbee57c74c98cc54574ddd6be8bc6750d9436778914e110e3277d903c747d38d6847b0675d7527ffdec128479556fb006fb8805d66075e78
MISC metadata.xml 234 SHA256 a723114d3f175ac4e1ad7e23beb37455fc6f014bcf087bac22db2c1ebf1efb05 SHA512 bc5703b8789e6837e1675a1189c9041636c2d25ccd1bbb4563e3ba971e7d3b8c67ab622920872f7e328d3c22c3df3a87d261b5b33d6710daad3d44fb5909a9a7 WHIRLPOOL 094bd362fbc84500fb8c1cff528e39b78bfcfda8a8efde9a532910d721a8eec75f952b281053f9e980442eafc1a46c5efb42c458336d5537a668bcb9e04c0e3a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9sa/ACfUz1BQVkbX7pGptOj59C//vGB
-t5MAn2UKmMfoR+cSc5ESZECWFVah4uAw
-=ZTbq
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9szRwCfXI6ZLGfb5KbTZapqpoTKwNP9
+ZNAAoJIIBuQSqCrDeXGb0BMB+VIvYeo6
+=VKXw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild
deleted file mode 100644
index 3102bed1ef70..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
deleted file mode 100644
index 494084f62d26..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
deleted file mode 100644
index 12a4f4e40e96..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
deleted file mode 100644
index be2ec2f0b762..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index f2121a1e1a4b..21cc54e8f884 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.18 2012/12/13 10:04:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.19 2012/12/17 20:01:42 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-kismet-2.20120215-r1.ebuild,
+ -selinux-kismet-2.20120215-r14.ebuild, -selinux-kismet-2.20120215-r15.ebuild,
+ -selinux-kismet-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-kismet-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index e5d63aa62702..41d7690d4a0d 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-kismet-2.20120215-r1.ebuild 390 SHA256 83c43da95750a803078a5a4dcc68133df0d5230a17c39ac864a7d3aee0ff0673 SHA512 37f290ebfea52e55ef7fd59ff782b578dbb007f7b55b6207b4317f47f76dd0a395817fc21847d1280ff1403fe2908fba9b96385d4886a5551aa7123a86fdef1c WHIRLPOOL 3ec790aec5b55607fd9049c133b322f95202530c9ea98170dbab0bb3043119329fdb18de4e4f01c1f60537b783a0fe9a8a86b7bfa96302c59699507052fee684
-EBUILD selinux-kismet-2.20120215-r14.ebuild 389 SHA256 aaa2a64c880a8a6373958e3d779eed861cc1f3d1ed12f0d40faf507d51c4ddbc SHA512 711c11978c6b53aebb747903ec8b4321361b8eb9646513330b6d1df43a940dab0b7cd2eed6fe31dc8c3dd3577d016ed0c830065d098aa82447d722723824d01c WHIRLPOOL 0bd37f83eaf660e8ea731b7ba290635be73a62f7bec68ec46648e0597ab8dd0719876e165951a08aab162f487660226f83c3a9ae31e6297d41757b89132a09c7
-EBUILD selinux-kismet-2.20120215-r15.ebuild 391 SHA256 96492a706f000dbb584df7ea1e88cfa1d9b2ec6f5e1047eff7807ebc5bcb8eb5 SHA512 dee2b23bf482ff0bf13ce5c06bcb5c5092cb093ebeb1a96fd624295b709dc62fba2ff88e28a1e32bb29993b7cc19af50966d9d88ef53ee031211296c9bd51544 WHIRLPOOL f1d51a8185740a0767970af806c335c178db30897acb03a47c749ea6e46b451f7cc9d874fefb1712a9482428a36d87cccdb21f001ff7d2f57488c649b1992940
-EBUILD selinux-kismet-2.20120215.ebuild 384 SHA256 600f5a9675d69ecd3032c51b6e544c76b7aa33e94f5b5f7f78f28b458f96a4a5 SHA512 439503c0c544c122e2c73085286dc7f9aa40aaca02bca15e20b7a2d3f947b7cdb56d9fcac355629a388f0c897a6562e57d16fe03901abdb177910c8b758c2c8f WHIRLPOOL 41691c5e8568d632d1cc1b416c32344f118a21a4ac96d3a95af7059517abfe197e36c35a37c941e49de7ddeea26d658895e7212fe54cb6ac382a5afc535eb420
EBUILD selinux-kismet-2.20120725-r5.ebuild 387 SHA256 8b29b15207b0e94282cb608a5768b94d8fb1d50d7b16c0f8f8469e637f2d996c SHA512 bb89186b2a779a6fd86b7c6e32aa58a0e5b1b8fd0121b040ca756e79b047fb62c996a3b89c9c9e47b51960589c593a27a0ab9c12882dc62ab83a0e978f2f56a7 WHIRLPOOL 4f949de47ec58d323904c10c760ada525e31f4df823f843144a159f95a842535caeb1c4f7f627fe3edefa84ab2acfa12788a75dab2ed6348876be8dfbfb681b3
EBUILD selinux-kismet-2.20120725-r7.ebuild 389 SHA256 3c3f265b74869166479cf93322e416296d08da182b78163de5ef4efa3f54b66d SHA512 0b4da4d0c6491924283f9ec1b9ceb915387072b7c5cd905770b7b6f211539df7aa055c8e77a89017729ff1f5779819270f5b1f0b031c675392254a217761a67a WHIRLPOOL e54ae2fa30e3837f20b478cb625b65d9474c853bcaf210aa29472961e69e9409889183461a98b1524cc14961d4288d511c2d0bd4439a9eb2123730bafed7305b
EBUILD selinux-kismet-2.20120725-r8.ebuild 387 SHA256 a49a9684259c90daf455a9f79dd00762c7728c627f4f2d2ac8958facca343fdd SHA512 2af58077531d4c0e616e14a048b94804575a0590435193e2de50326bfd51505e6a927309509e6d40c1628d1dabe4116c8e7ca5c5b52a9724d74b65c8e6ff481f WHIRLPOOL a73a0f7bee5e6b8db4b235486758465ff0855f0ce7a70ef1a72c5334eb900c131fcda47ff174f01d02ed58ab18bda3833dbffad9edc9524dc7b57a3b6e92b0e1
EBUILD selinux-kismet-9999.ebuild 360 SHA256 be881c1388af4f97c5a602303100ea678ca5651d215deee4f863236d3625d138 SHA512 2d194cd7fc4779f53612342a79ddaa6faad6ab0f3aa01f6b8971ff163806892572edc427d7bdc6d5e0398fdc05d5e1b1ee2b1e8cdc4b21b6e8274256c3495953 WHIRLPOOL a9ca797a695a91d1668013d589632506961109e01427f7d17e0da684dfac7ffd524f28f13c13bddc5db8b9dde510d51fb6abac7d4b6083a08d1166220161969c
-MISC ChangeLog 2409 SHA256 f370de7d7f658ea9472388732e436dcedc34670070663c3983ff0ba2a55b006f SHA512 c93ecdfb20f65823362431fefa95460cbc5c8026f38abf6d5089b2edd3afac0a821662307302248a538af809e6735487dd1d359982458fb4aef4c3c54a8415d5 WHIRLPOOL edefe04b142704e17eb9cbb1d34dd6f1fa06dcf052471998c02463a8275a651548ab660d6a87eb3ba477d31b6f939dafa64a79e8cfd445a8ee62d756e3b404b2
+MISC ChangeLog 2620 SHA256 b54002e32a104cc51a327d3b6c9227c7690ced1c5ccf0df89302cc56dbf9281c SHA512 f1b21210bac63cda87df04070ba2e94b259d1507cdb6579ca110199f4d22afe37c6299ac6356d8fa1e0a97e15c9155253bb19c7a056da0fc680da72cb83f8496 WHIRLPOOL 0ba6c8a0bccdcbc8552079a68ce06d64605e38735e9fdfadcf2a3e980d310e699e1169b2dedf700d241682adfc6a80558fc394e09779c29a33fbcbf9e19449ec
MISC metadata.xml 230 SHA256 4b693a7af5000f3560b7f9a07f0db2f278fcc3c750f0ce2b84a52060ae6be6be SHA512 d889a873709b986012fa001410be8f3af7d92eac72ce0b344feb8df32ad8a6c4c4d1d428d273600216b38a4dfbc889250af70cf884ec69c1e8628af879b45387 WHIRLPOOL a70f267111dd3671b9a2db61c41a6e30ed9e3cb64c12f06d7b51fe5a333ecda5a9e08a281f0b287ac3d14b62861479cbb66e09353ee2f76f375bbef346a4502c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vvlACfQWZXt6zFCvFXT2NHTWjsJty+
-pLoAn3g2rJy5H3YS8ePru6XSjDnTyBMB
-=RiHz
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9uZEQCggmUoRNsoblXW1+O1b7hXIyt6
+mjsAn0Y8h7AmMIf5L6a4s30RFGVmuxEF
+=TUQi
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild
deleted file mode 100644
index ef27d2703166..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
deleted file mode 100644
index 2875b25f421e..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
deleted file mode 100644
index deae638688b5..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
deleted file mode 100644
index e372908b8b4e..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 624d60185b6e..38cfbb0c910d 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.18 2012/12/13 10:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.19 2012/12/17 20:01:42 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ksmtuned-2.20120215-r1.ebuild,
+ -selinux-ksmtuned-2.20120215-r14.ebuild,
+ -selinux-ksmtuned-2.20120215-r15.ebuild, -selinux-ksmtuned-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ksmtuned-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index 6e9e0c1c0521..7c73116ab5b2 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ksmtuned-2.20120215-r1.ebuild 398 SHA256 eb878c3329e69302bd147904fd9d0a08aa1f687413533db4382aa19ae46b56c4 SHA512 8f7762c5d51aac9254ae3808f1870666ea32ae3a55c176b1770c1055ae5912d133d9967828e9167c03abe17cec1696b1761aaf84f688f01025b6a7e65d9d5430 WHIRLPOOL ade20695c261240a0c15ca720613233042efc19bda47b74fea7d6fd527cf7cae658e67039e0143e19852f098935d568bbd84c3c6d1899942fb77eaf539dbedef
-EBUILD selinux-ksmtuned-2.20120215-r14.ebuild 397 SHA256 2f560e213aafd0e0c1c945195c187e7ddf6b5628ac12380346895a71077b386b SHA512 685f055c6dda9248bc054a43521519f77b3cdf76feb5ce2087f45bd73e238fb277db4cdaafe058f62fb92d2a4d3296d3a700c140b03b003c70545b19d19f4cf3 WHIRLPOOL 3a6f7f2ec4c75974a034a2dfbf9c5c1a2b3bba060bac9ecbb86f7c283ee4ac2914771ae43d713997217e6d484bd4ff9ec3f1368fba1b22048f6cbd6cbd4aa0a6
-EBUILD selinux-ksmtuned-2.20120215-r15.ebuild 399 SHA256 7b82c864f5d64fd04a49dab0e8b8311c256cbc2c710d3a029b9f7afdbfa4da91 SHA512 d893e0a7154e3843bd68baa37970f97df7cad55126c988ea3190af984a6c6fa2605c72d87132d1a60a0b410262586245de64ac3d9f54ae438a32906ecf3f0152 WHIRLPOOL b5128a5f9ebc4f9802dd5fe36d1808a4b453c65012c0882e75faaa6b28f05da3979b688cc3d41282dab83936fd6317b1bf5ee266c13594faf7985342eaeadd23
-EBUILD selinux-ksmtuned-2.20120215.ebuild 392 SHA256 f61da33664376bc112ca492e294aaff13a1e8fe3349801034a94aa0e6e3b7fb3 SHA512 65a0f2670c36dfda4101c784b7c8176b0a242564adb0719f5e26cdf08ce491fef3d5cd7d65cb44dddf45ed9ec3d87174d28ac0bb8829749a82c850d32c214e16 WHIRLPOOL 2b580f8024559488cf9702c9a035731daee34b43ad8c445488cb4094ac3e9d9abe3c10b3f72a591d7dd1fcdb3bd277810e4a60afaf9ba358d9ef73405933d785
EBUILD selinux-ksmtuned-2.20120725-r5.ebuild 395 SHA256 2357441910d1aaa9f82e64c9d4adc68d8e927562dbe1fe7f5f36b6363c37a6cb SHA512 46edaa055ec20500c6fc335c2946832d69f0be87d147951ea22a49f882b1b4313f2c5d20ae39917f6321a9881554f20b21906f7dba0e0bff38cb3ff716360f19 WHIRLPOOL 970884a274636fb0acaa9360eccae4d6e8aeda785ca75d2ae084baa76084de16f4fd1c885626a8445a5d7c5df28832cd9fd1be6126012fda5a3208bb6524da5c
EBUILD selinux-ksmtuned-2.20120725-r7.ebuild 397 SHA256 0bfa2b0504ca884a9c321e32e5db9e92ea1869469e723af69f54e86dec7d5c16 SHA512 2e4c133ead7581a484ee092254f0fcec0845e9a451701c2f4a085d5db89cea0516f358942cef4d191958b935a4d245968bd5b7c849d7aeb9d19f15a45e7b25cd WHIRLPOOL 53ad7d0840eb18bd11dc38b9088045f62b8f33ce926a0b7178581619d555d11fc27570551bb3157b616f26a88f689ffd6ce21d63681c053b3a2aff589ef8a96a
EBUILD selinux-ksmtuned-2.20120725-r8.ebuild 395 SHA256 da8834c1a25f926be5577753ffc69108665b3994accdcedefea7014330f7c464 SHA512 ed63949d22d4cd76c4107942505d25a2ee638b3a7e924e513ee578996fc0aeed81c811c87b0f6fe3c3c7c8eb0b9e10471e0394a8288ee9a4ce53d6c181d1035c WHIRLPOOL dd8ce1e8240990e47ea2db17a6adaabfc003401433cc9d5d7cb85285f8b243ef67f7795c745d27afd502c567332b94fc850413bc1c44fa7dc9d5e3b93ef11abd
EBUILD selinux-ksmtuned-9999.ebuild 368 SHA256 6060ce07a322b85164e359ac3ba01d8006ea74e2bc2a489d8704a1ea1939e93a SHA512 2138c76a8d63d556ebcd973344183514f9893bb10c8a8badf35d42d2f17c1c8a9fbc162f068f4ccb436322aff1200b71d382814c0fc737ff70dd382df266b95d WHIRLPOOL a2122b055c7eefe5cc05742780d7ef3ae41a90f63623f2a937e1fe46f9515e1fdf49b4f2811cc6bda1e5c9099502404e5b12cbccb0c388bfbf49f5d6253f695f
-MISC ChangeLog 2465 SHA256 2979646ddc49712d69bbe9e5b01a5e8e24795bacfa85a5e2249c22c257be65da SHA512 3c4875555afcc67665016dad4e8c4d8a13253238b668e1e7348d5c33086848471963966db9c40c80bdae3d464c6eb364beb00d4c677fad2a905448d89be956c1 WHIRLPOOL 0867ac66da61c7309597cd756f8814186644f0824c8a2c6fc6c3bab491bd303c43242e221af44faf196b43a6c4434aa52e299e72c8b014b1f23f302cf7725de9
+MISC ChangeLog 2684 SHA256 cdd924045d73bac3e0270cc0261296f36a0f9ebd7199ef0244ae4fd66ade6222 SHA512 5f492581d3a329ac010c0d8c28ae69a1f1e0378bf8aa95c1ae25dc960bfbdb5f7a5182dd2d759b4e25dabe1bdd9ab85a6229aebc3c3618144c268e8507168ff0 WHIRLPOOL 2376d05e32fbe2361159c4fca2fc7ffd4688d061df0f737ea8734513f3e2e9cadd8ccdaaa980ad52d6e174167334828798acd27bb9874ef82661c4682170be55
MISC metadata.xml 232 SHA256 f1efd618b6b5b29e813fa4b440235661ad526dd36d371e8c901b987372e750e9 SHA512 fdaef15233878f4b8785a1f98541c4ea7d16b667d7c2e866c777c1ef5ab67b8a426a9db9bb64e43b14c2c3f7e28d6670d90925ffca29540edaf62fba72b448c3 WHIRLPOOL 2aa838ef9d78ed664fb5cca89496e794ec5acb31f26d8f19f5b13bfb883b6433f548011aeef1972bddca89a6d12b87b3ef8a57fde86c7dd9c71fa7a75a83cf74
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9uBCACcCCQprrL4Fa7UqTUuY/XDGDgC
-eiQAn3dYv8cU3akl+1wgBEVisac0GgQB
-=ifml
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9udvwCcCLmH9uKQQdaD6+6z19GRRG3C
+FL0AoJE3uV1LmIc8rxGVeBptMU0HLm2a
+=REzi
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild
deleted file mode 100644
index 67532f0f058a..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
deleted file mode 100644
index 8b7808c92ac9..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
deleted file mode 100644
index c233f5ff5642..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
deleted file mode 100644
index dc3445dae6ab..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 70b5694d8f17..51b51699b833 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.18 2012/12/13 10:05:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.19 2012/12/17 20:01:42 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-kudzu-2.20120215-r1.ebuild,
+ -selinux-kudzu-2.20120215-r14.ebuild, -selinux-kudzu-2.20120215-r15.ebuild,
+ -selinux-kudzu-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-kudzu-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
index 1a25c2753763..35316f150f25 100644
--- a/sec-policy/selinux-kudzu/Manifest
+++ b/sec-policy/selinux-kudzu/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-kudzu-2.20120215-r1.ebuild 386 SHA256 e492d56c5e809e54a020811078de458d88b222622bd94351677df1c88882fe2b SHA512 a4906d68c0bc6c876d5c87829f3ff8d49030404a8f99fb5c340f8dbaf4a4cd903d4f39fdaed9495d67eda9cef7b9f92815502fbd846706d76d671c5eed87a51a WHIRLPOOL 6505b0052fc2a3115d208e4a95cfe6485eb8f41632986b2f3b8985c48fed30401a6cc3a773995939f6849021edd08422bee6fda96f3adfb2a483f246eb864847
-EBUILD selinux-kudzu-2.20120215-r14.ebuild 385 SHA256 4b203ac72fc84ed4c0fe568954f6f966ae176d0fa241743f3519e56958694659 SHA512 9320c3d5f69a97bc931650e97c6d3c52616d6f841385d9a3201053d46884b8c47aed91f0b77b7cdaeddf36a2681ce5c72d3c22e06e4849bd6428db5a41d2c03e WHIRLPOOL 4671a93e8af5e55660c5473af7635813dccf4089560a70d2dd1402c6487b7daf20cdeef2aca557be14c8c3c84c4130bdcbf92645c2a63875aedbd3217ee4149d
-EBUILD selinux-kudzu-2.20120215-r15.ebuild 387 SHA256 768069bb8756b8c30448749c128ec12e2f31db7bc85356e4126f20cedf26a259 SHA512 62e6e10a46fe5702a8aae93e3c8d97d8f81b918f86d49cc44504bfe97ee263959021f4bbf87c4893b9016cc504cb14fc585bf060590b03e0bb3ad7ea818922f9 WHIRLPOOL 7a61d3840fbef3936929347471d666bf264b4c22871d374acdecd08b84e143da6a6cae615dd3b949bf56aa4d7a607ab99c6056b8adea76c3cdcf813e070cbfc6
-EBUILD selinux-kudzu-2.20120215.ebuild 380 SHA256 c890b3a9dab2a9b8943ba02409d7aca74d66cd900ccb984e189e96a4d0d0693e SHA512 5f5682369cd234e0f12e9641219feed7880fd6c3537222d890d33e6855b47efda40537c712a4945ab631ec659ef747819cfcd545b4d2e8e1af283f29524c19b6 WHIRLPOOL 5010ab32ee232d5e9ce290cfc006c563d8a0d1549b60631bc624ae070749f98fcacd3b19df0468433707d8e330a9dec9cadb9f85ab896c5bbd51fb2783ca7dbc
EBUILD selinux-kudzu-2.20120725-r5.ebuild 383 SHA256 41f9ce2fe834eb6f437b6f3c33ea942ffc34eb91fed49be71186b844a2aa496d SHA512 da720a5dfd9ffafca8f006e5ef6f13c97671a5d39852375dd974f5bd0e30c70d53610a5748e3a0c982152c1828924b5155a4ae63599ca66689ee404e0e61d3c1 WHIRLPOOL 624ee840f15635fd25d7230108b72c941aeb8648dcfaf788404c564dd914b93eef70f62a7d75a983710ac1b4b31d597f138f099e9d0a610c392cc4f862596a3c
EBUILD selinux-kudzu-2.20120725-r7.ebuild 385 SHA256 c496402b36df81c7a426879aa2861e2bdf70cd2566b02e04ef9e70406c7291a4 SHA512 9ac1414c471ed95080eb0ce0599de9ee95dff811b20736527430965ccc464d542a823149202ac08b477c1918ddc4ad6b40beec0a18168cd1c1467e71c6600863 WHIRLPOOL 4903b455f1ffd0903495547a79c43ab2e1e68be846389910ac77be621c1e586717125b1dea48fa07df99ed066a5ea45a3afd4bb4cd4a049f13a8ba961bf88832
EBUILD selinux-kudzu-2.20120725-r8.ebuild 383 SHA256 e2ef9a25cacf7c0e904031314eb756f3748114db5a020749e6f377dd2e844fd5 SHA512 d7b5c92b1869db51b86592446e7ada4ec8c99d6d15c4be3674a45361bb77fa300b78799fe638e4f15976343eca4887a923cb19d119a07cbe5a5098453c2d484f WHIRLPOOL b0512872a123af59bdce8f57ddb61c29d3cee88c88c7231ea35add97116542e06d221b178d29bbd9dcbac66c7b4a1ed8463fd78dc4cbc6ecc18ebefce28526f6
EBUILD selinux-kudzu-9999.ebuild 356 SHA256 592f3d2b48dcb9bd823a11acc3969e397766b3e694672d15d8cf3f401bae5ca7 SHA512 649cc5a9d98387dba6f7787e9fa9fa89e1207f496958f4ddd3316b3f32d293ed22cd7f2ef47b4747a938a855b9a16187fb89792a6452ff858a7d0687a7dca2d1 WHIRLPOOL 42493780427b63afd6be3ac29ef8eee969d7bc9aa9af18436e0c15715749ad321588baf061262ce956f95d2b7d1b45972da5c6b75b55c1abf7be02ee6fe1f92f
-MISC ChangeLog 2381 SHA256 2c72cfed9ae8093465c7185547ddeea07c29543064164f6692660ef4ba7b2050 SHA512 79acd14c88d89482ec40dae3214aa6055deb3f15f91f44c1cfce58dac91ce3bd8f90c0b9e59a22c58a62e0a58942c893c6c55b669f96fe8c6e1fd55b4c697a31 WHIRLPOOL 78e40c8379a5832281ca9b32b1b0a679d10df80ea0469037e47aa12c0ce3e630eb3c433c005a7814ef2263f27a4c71b1fc06ca8563a9398941afb8398bebeefb
+MISC ChangeLog 2588 SHA256 4a34d6aae7a55bcf894052449cde652d996feff264bae0fdbe3b3d7a783c5fdd SHA512 0651a873794e263bdc0977fa94189e5a8b6fa7cc821e2c41516d892da46ca95c19a8dd005c82b35554f98f2c77ff4fa130a65b1b7f77feff4b45729fc2028eec WHIRLPOOL 1c76005ce41a55fc7811d2ddaca1e6150e4f78b3e38264b6892a4dc9eb3667a99f3784f4150533fa51afdf8e53d5ad7c0cb1571d70675b7803e2dc67c05d3c17
MISC metadata.xml 229 SHA256 edfe13b5acbabb2e539f1c1f809388412cd00f322a4fed6ccca60a4b2a39cd2f SHA512 4877d0344fd0f235416cd85855acd2b60ebbe5d1601a2ba88fc39dcba24df5d0516e1365022eefc8a57b3c898f99fcbeec1623f99a3514ec513454a8ce49cc38 WHIRLPOOL 9f8a744046b0e96e59cd8e27fc83596b3f001960d3ddf927028af5b6185b00dc8fd8c6c5988500660cc290b99739844d70644da53f6845ee563918ab06e7c08c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9uQngCfZyAtcmYHyurfH51Zc4qVbhG5
-O8EAnRpR8emCR1xn/1vCrotTBEh2WXOy
-=IMTj
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9s4bwCglX+iMRQ+a4RadxNL5xVLtJOh
+nCIAoII6R642/kH2isy5KcYH2Cyjsx4d
+=D6BH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild
deleted file mode 100644
index 3a5bf3c22ec0..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
deleted file mode 100644
index 16a18664f4da..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
deleted file mode 100644
index 4b67079f2fe8..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
deleted file mode 100644
index 1284f77ada43..000000000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 8a78a2a322d7..5ef94c8313d9 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.19 2012/12/13 10:04:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.20 2012/12/17 20:01:42 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ldap-2.20120215-r1.ebuild,
+ -selinux-ldap-2.20120215-r14.ebuild, -selinux-ldap-2.20120215-r15.ebuild,
+ -selinux-ldap-2.20120215-r2.ebuild, -selinux-ldap-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ldap-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index 7a30663cf90e..2dad3c543e62 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ldap-2.20120215-r1.ebuild 380 SHA256 fdac833eee168ff0318081360ad0553ea72e67db0bc7877c8150082cb98e381c SHA512 29227fe0c8105cf676f0114c471cc38f85c07b439086b8162fba8063120cdccaf70c795f501c64e55c35ae33734548da337ef738c98d53fe9ba219732d31e984 WHIRLPOOL edca1c1fb7a6f67f646d279c0e2cedd3ddd446280d3d5086cbb950c3ddb8c11013c6e2ed14fdd6cf4cc22c5a75f5cdd7f08e44d6af0524d74792e1d3fcca0ea0
-EBUILD selinux-ldap-2.20120215-r14.ebuild 381 SHA256 8c967b44e86ef34ae22a7ed9ddcc817a51989faa2bf1c907013bbee75a678604 SHA512 7ae5736150d7df05ab8099fca06af8365e4df3bae267ff7d678d578621c92893ce89eeaf3d8e40ad7b57b95a08c9cad80572003f03b16494a5abb45d9f82bb26 WHIRLPOOL 588e0fccbfd85450796fbb293e3bad302e416c1e942e17608a903b0502e1e888b74a11008432e3745e50bc21de2587ff725755add8eb75a2c724321904d6dab7
-EBUILD selinux-ldap-2.20120215-r15.ebuild 383 SHA256 fef2c769c0b24d9f3b647e5a36df6affd43307458c40647a954c2fe2daf7a700 SHA512 9200cad441d276253fa1cae60380b141e2a17c4b92f24f553bcc855226a5321da8d70b77e586e68e3506228a973f57902d70126e67c056f6772760e54b6f703e WHIRLPOOL 03cb47b5e6775b1951c006ea0c47ce8f05d6c45dbf03834616d725e98313cf18fbea069caf68f7374c503507201d8587d1ac27b0833303e42d9d68d517c8b53f
-EBUILD selinux-ldap-2.20120215-r2.ebuild 381 SHA256 aae620715103536dac6cda2aaa4236e1cd7ca91f39343e46fec503795b8e2982 SHA512 c108764809249b60880c8a355d1113a93590c535641634370d61aa7bc00a09a23d309c9418ce04076738909a6a999d2c4aaa303b610a7a0507e8e04aa3a8b586 WHIRLPOOL 41287ad663a42f8e9e031e736d931d154ffb09886dd554a06e5dca73388700008a388ab7344cb8bc58f520284b2f433e94a95186728b1e5a9dcba354344b72d6
-EBUILD selinux-ldap-2.20120215.ebuild 375 SHA256 bf8e91acc6abf840442458943339007e74e398f2e7a5be9b8b150a842aff2821 SHA512 ada9f72c4a6b39a847a7e26a849a602132c16a572896394ea59819aa65e22dacf5bff41116964803edda526f87a4365a1f135b0ec406a4e56a2dc14586990587 WHIRLPOOL ffefbabf147450ddc0973c60d76eb78e3c771ebbb101a17862b234d0c46eaa1c8d2173c0239a9adf19c52c8e23f09b4970a6291beecdebece9e72f8269d828bf
EBUILD selinux-ldap-2.20120725-r5.ebuild 379 SHA256 14faf6e24753ac10d6494a9e0db7abfc5bd8b7c2c8c632b8a80afb0905e7aee3 SHA512 e6d656990a5bfa41b961ee070cf61e527909ac02139e16b31657fceeca27e9e996fc95f091c6110a1305ae7d969333b8f02001674e70d5e61e48dadacde50df9 WHIRLPOOL 3b95e28527b4ae4aa6c8b8950c70db854104aeecdd3ff8e9dea02cafeadfaf504c6a1762e00ea495c8004683edf48d5a540698e158dfd84c7a30a87196ecadb5
EBUILD selinux-ldap-2.20120725-r7.ebuild 381 SHA256 01f61688d3936f5933b6e5fe9a410e982b89d52b1e0da60f970a619edb125a65 SHA512 45dd6092dbfcc7125235be88bbafc1372e273a31de813c2545224d13a9791128fade27ed4957fc3b115fa317aea915d3a9288010927aa41b7f740792b687cf77 WHIRLPOOL 94b53819644df98a6dc96ee7142621aa1adb09cfe336e88f5f92566b940b8cc5045dce56edd35b8a6676795d3be9dacb2ebc479061c0e1ad96adf6c9a639405d
EBUILD selinux-ldap-2.20120725-r8.ebuild 379 SHA256 ce9ad913c13be97fe5322b504a15138eb5b873b2d3fbf6078461a46f1d90269d SHA512 3e47a438cb2fbfcccfd1eb5b8765b035248dddf5d0311904454b4426b304e761c17af137cdf2810002b629cd49ce8774a861baa6b8d6cc3fd9bfeb2989e2accb WHIRLPOOL 0b1fb92352a2387fd2f573fa1554be0d99d0c343524e8b10063652feab0955801803e31ea6f7f43463f907f193863dce16d074669cbedd142ea6cd8a5cbdfa54
EBUILD selinux-ldap-9999.ebuild 352 SHA256 72a08eb123363ba9391f020ade0e6d85efc3c953cba7d78268218560933dfdb4 SHA512 2b8d3a7886e7d00976a4d7d339887ff4b91b590e9a789ae185a4b28d2bb76b6cae16019660506f501ed35b99d67a6aeb62e2ff35ec94fd8c5731ec35ffd16803 WHIRLPOOL d7ccf30a668f780298018db7fb6dbbebf1589440c7be0eef21245de908e72f5f0a340227b69901b3dd1bbe6f4791ca3e2d58c386aaea2fb8ad79cab92e442e31
-MISC ChangeLog 5684 SHA256 ba8609620e29fa164452e8976420559234ac993aa23a6873ab04c79c248b659e SHA512 bd29223775e8916b5b2e8a90223f205b314e80c1980f9ec09713d583f58869f6455afc83b41ebe1208881aba9f4dce5f580749d5125e43c42af8257af353ec87 WHIRLPOOL b28c28b89aa216ae7d84ba4af973905378134c9b3b137b2a04ac367ba2fa1929235d2d561b66821aaffc0528b5c7e434b2e5bd3e654f247427919fb529eb9fb8
+MISC ChangeLog 5923 SHA256 96bf762b3ec626c6d5b32b6a96acac870ad87373b795961854b144f71c7dca82 SHA512 3293041269a75668c438191a720f5d8c44c18b1aea99f76d8d9035e858dcd5f350a21ad122dda6d161b1b6fc00410a3d73cdeac782254553c5bf954b40d22054 WHIRLPOOL 3a5779e75bad11364ddd87e7693c509db2badae60fb8714cb74e8949e4381ad512b3918d4cb519f41881ef6659256606b19dc51a89397f73ba7ffb072571af97
MISC metadata.xml 232 SHA256 52b9b6e6d6f33940bd146eba8e36de809589263d70d3ca58d67cd025ab4a5872 SHA512 87e253fb724b3b114dd1baf2986f4486819d3a7e69ec7589aadd54938436177e85e3cff0acb00c6f49dff65fda37c98b8f4e86c840484eed9c22d0819d354f38 WHIRLPOOL 7258fde0c062b171b673b95dd5197ec580cbd95861e123116ac47d4d7e8b079614d1c965e607cf4dcbda9baa771fa33c9025fbf9428cbac394417b21d18d23e1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9t7/ACeNQl7xKXsaHhlYJwOr2LOl2Dj
-/iMAn0GTfpfF2Wy7qx0+a+VHp3qgw+mk
-=d3zm
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9uKOQCghXEhAUJGVh2WOKm8iDC87E1j
+d9MAn3wh9Kz5LXZfF4rmmNXOrUaDNLMd
+=lqSH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild
deleted file mode 100644
index 2ed1d7da8fb4..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
deleted file mode 100644
index aa01a0a76f71..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
deleted file mode 100644
index fa315d6e6e5f..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild
deleted file mode 100644
index 9fce3a7e8a2c..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
deleted file mode 100644
index 23ed5d1dcc6b..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index c128962a5e3a..e9982e3d62cb 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.18 2012/12/13 10:05:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.19 2012/12/17 20:01:43 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-links-2.20120215-r1.ebuild,
+ -selinux-links-2.20120215-r14.ebuild, -selinux-links-2.20120215-r15.ebuild,
+ -selinux-links-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-links-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index 7ca5f9ecb0e5..99357b46233a 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-links-2.20120215-r1.ebuild 385 SHA256 bdd852d85fc5e705b7dcb96a1a81bb20c76d2b2785db98f4cd2d4930f5315262 SHA512 464ded5818471d0b0d58af81d92d864618ef71edc0b5696ecfce2bb6fd7560ca33efc399b6ad5c57ee756ead8f243c66435132ed3e3b82402620a317999e59c9 WHIRLPOOL 73fab2f9f4efbca4e5808c5d2eac85517fbbdf28b0c4f8a58503e89fd659ad8e54f9db2ff83648b9f1d6238d4770f10e09c63b4314ece56af16264032e99fb61
-EBUILD selinux-links-2.20120215-r14.ebuild 385 SHA256 e9c4c40555f48037dd7cbad233b88859e651345b85e890d091577e2548582c97 SHA512 eb92aeeb3d9c775501cf597749901182854366e021660aa898d18d260c3726d2d93a92669b7ee6a076908e02560cc81ddb02e0a621429dd5f99cc36164233605 WHIRLPOOL ba3c59e50c0cbe784b4ae3f2d9e3f3f87652320eaf950fc9c2e639df26d2c565350a0e255a8e5e186a97a090510a574f897deaf805a47840a34549acb864c7f8
-EBUILD selinux-links-2.20120215-r15.ebuild 387 SHA256 609c252e463f05a4eb6217210a4a84263a226322e0ed06ab999a5276b100795e SHA512 22d667ca0bcb05888386a5fe83615ac62cea31a83d05c390c1ae6b266ecb00fac6c37799657b30ea55ce5b98b7d5804c0afeac3fe6a8b0bcb85c3580f8d4e0ab WHIRLPOOL 51ba5007abab520ac16f451fa0834439c302dc10871b8fa3f4f596b8552982fd5e2ec84c59b3f3d386368245a24bbf062041d850ccea0041b99142133691d3b2
-EBUILD selinux-links-2.20120215.ebuild 379 SHA256 6727dbf7bec224687d2db44f5eeda49c6e285e9c2b02368c55d9ca0ad3dd8656 SHA512 d881b9c981dae5d3ef7d00ed0edc422685d44b0ae92f5fe3e1c33e4687a86dfa0a0b6a4213c4d25d0c4a5ba93b063636378d4986aa1221c3d2950477f8355fd1 WHIRLPOOL ec185f1f01e9211a9f9896c423885443b35b0dc9db08a95d3ce67d59152424a8632d98fc2137a6a170d907bef7101531ea262f1cb1fdf098ddbd95255a9320a2
EBUILD selinux-links-2.20120725-r5.ebuild 383 SHA256 92ad64b1b8d8cd3fb9bc2a144c055cbd7fbd8ba357d61da5548390a26394084d SHA512 2a77fca83a2408c4da8eeacc85eacabc1ddf96d7fad4a79dbe1166e9e3f6fb83213f2530e3419f445b1b97f34a9959aa2d75e9309a99215c863aa3a7bf3a4476 WHIRLPOOL 8c209e3d05908266c67b48bde5bfb63ee4502f3fe709b7a310549aebcd16a845526c9572c4f68a9c0521767ebd33e0213311c0f2fb98e06c051661d589249b94
EBUILD selinux-links-2.20120725-r7.ebuild 385 SHA256 99f6145f28087e3b912be9897618586535769baa8e55adfa1f954bf6aee3bfb8 SHA512 ae442e26d72d1073de1893b2225648e457f72d210aec25282f1cb708aaefbf293350010d736600f1cc85b091111b5acc733d3eb5f7cac76bbe83cdf190e30b91 WHIRLPOOL 8da572abf4a923cd40466d774b90a5871cd61eff3a95a68d20099b2ed623c7657058fb3534dba8937198ae4f044d95dd30d8fa29c53fb430dccbf56d5a23a8d9
EBUILD selinux-links-2.20120725-r8.ebuild 383 SHA256 a6b201f2cb3bbb95e023dd5623cf5e52bc62f30c0dab409be5031ff58180e36e SHA512 ea1ab193f54d3d0da60e770fc134607ed5a86f5620df514fa7c01e4dc5779cf0fc217b96c2bbd68629179ff7a706e285316494de896e65e5d2f027f2fdacdc24 WHIRLPOOL 3ccd91288fad52bff435e3302f090b5604d8e6b3c675d6e01651aafdf5da4280f99a929a8c01886b867da6bdab17bb9c90e7d5223767271a8ebd5243073a2e05
EBUILD selinux-links-9999.ebuild 356 SHA256 e744c75950b619ca3929ce01aaf72d30a940ec16d7955c65bd20ebafbed3534f SHA512 3b05036d8800496490f25e8279989781e773b4b65361c256f225f836df7c98e4fc90d236287433617a43d754ab24a2060a64397ced4498ab11e911a88ebe4ec4 WHIRLPOOL eb257d2ec4432e60d8f4e33952446b36cc560ac23f008dd8032a0dbe71909890ead53d9d7473d7b3c6dd457f5aa4e0dd0a4026e036a45445c9ec03f211ad74df
-MISC ChangeLog 2625 SHA256 53b2bcef4a5bc9bd891cb1f9a930bef2120a5aa523acfd53eb477daf1809462b SHA512 22a11e22d24f4aaf57ca77458667e2005a343046a92c1b445e286fb28714bc87f2d5c449b6cd39cf1a685d51e24f09da51253bf61d1df41b72e1313dc6ce1026 WHIRLPOOL 7b18400040ed3155f5c162956202fbcb5ca3af983eeadbabecafccc605a68d7a6e484cfd7a20a6da0a35322b461a3cc1483a0ea85eb67a3a82488fa49456adb2
+MISC ChangeLog 2832 SHA256 44a2b4b5da032ceb72efb75e2b8070fa8af4563dd8d33979e21de759084c858a SHA512 aa3d2e84ad0c52ae07f789496e48b04c2ec78fe007e0fcf7082ba0d9144b9ef63bfc78fc0a79279a1493f15784b17d91e89ea2fbef4b07ec78cfdd13069cbf50 WHIRLPOOL 3d668b9dcc18273baa843c3a6da7f6ccb8ec6de546784ac1a9ae6b476d8c11bfafc9615fdd54c31d854236f9d4e1d049c01148f012df6d8e740d1065e68bfca6
MISC metadata.xml 229 SHA256 65a1256cc0999b4166e9f4bee4ccb56d336aa9c103a3e0a79b250f4f7188d7fd SHA512 14c206b8e059cfecdc790d36ed19a84ef5d05bac14cb7049bceb6aa15fcbf8f8e4c368f9e638c9aeacaff5538b4331c0e38cc087066c993863f972ab1bb76fad WHIRLPOOL b1dc86182d814352d38b01d154be288f14efdf50fcdf3d6e692d8deb78d1727415e45e2f81016afb14255b464b62312599e7cbefa912ab12a7ef60028fa26225
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vbggCgi3okTEMnF1w+fNWARi9SCE1B
-O78An3fs1jwlhmqWBoJBkJckc4WAaVZO
-=7cWW
+iEYEAREIAAYFAlDPek4ACgkQXfqz7M26L9scawCfd7ZF7KsSh6DclWCW9NPEpP+z
+ga0An2TtXWfkcUd24EARP+uUK1GbDHgn
+=mFJw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild
deleted file mode 100644
index 44b3f9e2d3dd..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
deleted file mode 100644
index 3bd832f53951..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
deleted file mode 100644
index f916dd5cfc2c..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
deleted file mode 100644
index 884851310c67..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 25e01ea4402f..5e81e31b568b 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.18 2012/12/13 10:05:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.19 2012/12/17 20:01:43 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-lircd-2.20120215-r1.ebuild,
+ -selinux-lircd-2.20120215-r14.ebuild, -selinux-lircd-2.20120215-r15.ebuild,
+ -selinux-lircd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-lircd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 834cade37edc..25951c50f83c 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-lircd-2.20120215-r1.ebuild 386 SHA256 a62283bc0478f9a821db69e492b59f997fbe6135f97dda9c69007ebf55e3abd0 SHA512 475d33a5d457a39d693ab2789726189d590ede95e2e1a9b866c6376978cfdd4e09e87dffd067bd85cfe873dc0bf6ea685b316316243edf0d5fd7321c8a2bc239 WHIRLPOOL c606c8adda4a6ade37ebd76df7171dacf4cc88ee3d92bf00584489309bd0ca29301b0554022190eee2fcb136f2611d53cd41ed4b40c1037f4d84d0450fc0827e
-EBUILD selinux-lircd-2.20120215-r14.ebuild 385 SHA256 0800721841b9785cc47d34a8b1eead484d2c380e62b3b340fdcbf786124ad9a6 SHA512 971868240b8b54a7725eea3400a364d1b35f9b325a83a826681bbce2c4e8c11164e7aba814972cc4b82ec99e3f5eb81f8b2bd74e29614323088c96ee0705ab68 WHIRLPOOL 1316cdc68ee478b7568ba62bf4a76821635ef41658fe1fbb9922d99e526fed37d05340b408dab769228f3c3498b5c68ca84d342c5ad0d114f2c1aa78d299bfca
-EBUILD selinux-lircd-2.20120215-r15.ebuild 387 SHA256 2fc3a250f9c04ce2d70e568477d70786b4250364e5ae0aedaf9c71aa680dd515 SHA512 afd356204d5d7e2dfb2f93b1a53db34fdd03641dacafd43472623705d0f0ba3b9c4d8f969f4a23b660c7ed3634b3adbe93934fa15eb660f19397d13ace028770 WHIRLPOOL fb9e9104c5df4ddacb221a6143a590f7bed9561995fbf93150dd03cae15afd868726d934535902cb46fc03b9a6f20c2c71786558076620c4efa9305282f6ca0c
-EBUILD selinux-lircd-2.20120215.ebuild 380 SHA256 e82e36605ddc28f9f08f16c813986e86db3a134e34fc89b024a899e07cda77d7 SHA512 8a9e18110cf5a59335109ff6af8b17a243122ec7f1aad212d9104f19087cec3e7b59e80482945eab60abc032d91469edf11cf99b0f29d541b1b9b5a14a534421 WHIRLPOOL e1241d3aac5f56906236a17820856feedcbb1d630e3e72a3887a04502433916280de02b78f1e1cb72cec2fc34820fdf6c9d186c0ffcc7ed7382d4d77f67357cb
EBUILD selinux-lircd-2.20120725-r5.ebuild 383 SHA256 c3fa0fed2fc0395559c47396ec994993e9bf5e50f990dfbdec63fa44b3c3945b SHA512 6b7a4195cfea6ed5f24831db17835228019be80693ac144e8a3eecc1845da40437c2c660982a8b4bc6685e6ff2473d42bb8e3cc6308fd082f47b69710e94a803 WHIRLPOOL 3f533077e44a87b4766f3802d9fb3469d37473f9904439f0fa89f5d8acd422b53f2638d95698a781ca0e416f15cd801c3c00ec8f49d7f0f19ad6725a5fc8e868
EBUILD selinux-lircd-2.20120725-r7.ebuild 385 SHA256 f9fffb5aff2edd44c48e57c6ef6594d2df108633e867532184352dc6b11723e2 SHA512 138f215da02cfa1bf2e86c80061063362f3aeac648c5b5a21bbc96297ca3142d2ba85e6a03fec057650410c1575b9e50ef3106e18075e21682a7abdefb7682cf WHIRLPOOL c19b556d70ff7d15762c3c505b8523956eaebd85936976695a529399c849a4cb583e0a5adfb44a49b53c4443ecdb18abe54cc2a7e395d678c39be45c76fe3ff8
EBUILD selinux-lircd-2.20120725-r8.ebuild 383 SHA256 b27b4c9cf59b77b3c4630c1dbd9d9ebbc6b96d40e33742568829563a06e1da6f SHA512 ab67b53f296a8327f12f8f4c42131bab0d7aef2734554a907765e68afeac6196ec340dab00d4129dc9c1b67c57e09cb521812a085a5d310e5c7d3a4223fa41af WHIRLPOOL bb2f7d7643be0bec78a19250f2c0fd94c14cd78c7771728ea62e7ed34b3dc4bdeee1d77cf57be0b174ade4e72f1d3146cc5c51b81533ced1d690960122bb3caf
EBUILD selinux-lircd-9999.ebuild 356 SHA256 f201a2788ef82cd3255699ac88e863b4093d82a314236aa51ded0d67a857e349 SHA512 9511729f7172baefbe08947fd0dacdf1297c4e0d84ee25bb49552a5a3cb9727c8d7d8c86d9ecce5c052e8db9173efd65e3ccc101c90283775d611e4ca461584b WHIRLPOOL 6a9ef29108d02c8c181c08c73a5e202b346f6d95d637ec54d0a83133842c35ee9e9b5de78db54a1a20486d71702e62eba4b2aa1ad86f8ff80dafc32baa050544
-MISC ChangeLog 2381 SHA256 f0e510ed07afa3d6e06b53ea8d871eb62821a98abfadf55f80797aad24c84e33 SHA512 010ea5fbe6f8d00293bc3ab316ac07c208368fe40432ec2561f0c3a789a5c567184673ba636c7e0d5086be7c0bfb4d2d0133a7df550e0a570e6fe4f458775195 WHIRLPOOL 2846e0dc9d9a37c02a4a69cb97c5f94890664cd14aad9cfb25569c1d52c717d6afce56057ff4983c0b264a2b35e2d7fca20620303b2b103ed8614872976fb0d0
+MISC ChangeLog 2588 SHA256 50c3d396a6d03eb16ae4e1ce9a6505b9828c91114e1f5df9330079a95e2768e5 SHA512 997afc7838b337e9d67c5ac0adcb883b0d8624edf9b74d223fd6f46e8be1559a6fad77e65274d800028cb42ceffc9c50193f92974940b59789ea33a8f13742a6 WHIRLPOOL 0d01ac766c1cbf97df05e38117963694e02a2182c4c438fa997a3ab5212d7862a26fa8aea35845061e5c0e36c44ac078ede96571a5bc19aaff34939f5e55e02d
MISC metadata.xml 229 SHA256 561e66ce3d6fcf537a68ec15b471ae8b06999f69b6c75206d5537fd1c67c3531 SHA512 840e6d0a492b4b7abbec758fff2ccc8ea34af3acc25f034f5f1d85b7f4eaa5401d0d8de84b240abef36de26f395ab66e4ea7b653d1eebb072993598279422514 WHIRLPOOL cf04f63b91ff11ef881983d9d531979b6be36325e39c60591810dc120ce1d933366b76c3cc9b69342c426c9a5250384109ff2869476ee73281addb547a7a3efd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9v44gCgiHVNcCf13VfykniS30QhA+KO
-R4AAnA26e4JiyF6PFz9E1MdrlgM3DwcD
-=ANvz
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9v8cQCfVAI024J1Omi130gZdDjEMaF7
+YdcAoIr2lsGtrtrIJNNsNNpM/1Ug+RVX
+=3XY+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild
deleted file mode 100644
index d743bb18c421..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
deleted file mode 100644
index 0942bca7597d..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
deleted file mode 100644
index fae8e2cb351c..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
deleted file mode 100644
index 04510806398f..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 887792f2499c..73deb8d2166a 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.18 2012/12/13 10:05:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.19 2012/12/17 20:01:43 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-loadkeys-2.20120215-r1.ebuild,
+ -selinux-loadkeys-2.20120215-r14.ebuild,
+ -selinux-loadkeys-2.20120215-r15.ebuild, -selinux-loadkeys-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-loadkeys-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index d26c990ca1a4..6f96c64b9b5e 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-loadkeys-2.20120215-r1.ebuild 398 SHA256 9065d87bcc0924237aec3f487493e5c0bbad6ae515bd49a0b14e547105accb1d SHA512 55e42651de61bfb8cdc8fde6d9cfff5199886c89b7652bf3c101dac61eb8388bffa1cdb418efeb88ec855eb4f2a6d7eb52e37cf698bc9e200539bc59cc64d53f WHIRLPOOL da591fb8995ee1954a13fecdffcfe00026cdec8df52b139fc7a30a49e51ea65f363ec1d36323f551db4777493a194bead69b05e188d5c935aa556638185cf2db
-EBUILD selinux-loadkeys-2.20120215-r14.ebuild 397 SHA256 0bdf127413746756393b7c3a46b55413cd83ead5f06f2d5bfcd85ac69dcf23a4 SHA512 af6ec306d923a5d538574e770e1e49c35b72d0242d531e2b5f3575bebe5f60df77bfd72c362daec66bb8c38515f4331acc7582a3cdae518692294964768457eb WHIRLPOOL e7b0caf7a5f26e5caa4d86ebf3bcc8e15d1ab9e9bf89355a9badec45ed55eed92581a40340a22dc2f4bcbeb283a9277e4cf95edc672473ca05ebc05705020fb9
-EBUILD selinux-loadkeys-2.20120215-r15.ebuild 399 SHA256 dccee911f5080faa9e800293987abc063c896bec010afbd1becc9ee9b940ccf2 SHA512 c38278627c0018d3b2da1ca9ebdb8e39514ae441e3986abf3fbd852f078bf73538efbfe6c4d78b9f2539f11362a4eff3eb7fdedf38ce4a421ca1bf7cfc83ea94 WHIRLPOOL 7b4222877afbc530247463994259b5e376be53a1eb8acbca1b58a0e6c6315aa205237015cd0b9c84936c0827367ede62b9caace69e3140b804eae6b502c6c32d
-EBUILD selinux-loadkeys-2.20120215.ebuild 392 SHA256 04530b5a84a08829009d0f8e1e7442141a490faa31438b09544c2eb5e31a7552 SHA512 0f58859101da76a8b7e401dae2eacfe063470317336f47b939f963bf92d8cb7a656506ee36f0c64f1f27fc6d1a2b320fbb94ab1e952bd6f14f9da7c8230d3db6 WHIRLPOOL 614a087cba5efb8b1a0a78cbf40f89286494c4dced14267256c4bc61efdba70fc5b6797d4244bf3e31559f20806fdfc5cc33453ef87f39d31659d8ab90f18725
EBUILD selinux-loadkeys-2.20120725-r5.ebuild 395 SHA256 865734d1f3f1ba5dc030e5fb1d56464ef090dca6355f72e85a95c04b63ed5678 SHA512 50dec16d12190242dc35d000ae268e767c0bdf8b41dbe030b16c62a9089e9041f2220c851cf75f15fdb8fd7c4dd2a5d9b18bcd839f5609747573c8bb22a5d8cf WHIRLPOOL 17e041bede7a548913568fb335ed4b1066d309fc28c8207055fb46cf71adeff4db40bab51be52c06ce691e48424c267bf8f7572b7894beb529ce7d4691e71458
EBUILD selinux-loadkeys-2.20120725-r7.ebuild 397 SHA256 41d2f295af10d211a62e4257cd54324a086bd56d5278b54b4fa675ecef9a3c6f SHA512 9515b7360ac1771664827048ada67ab6d22ef1f30a776a283663a0239ccf80270110612e6875d472f72cd5f58b18f44a250e40b1374d544e3eb03e3042ee7cfb WHIRLPOOL 7d9fe5413c6a3d27d579817f27c0a6149cd3df4b602b2ad02cd4e4659432d8170b940f6ed804d52409b44dd4335020907069d4fd1421a20fccb6dcf559ffebf4
EBUILD selinux-loadkeys-2.20120725-r8.ebuild 395 SHA256 190dc36009642f5a63602ddddc1cc756f87abc653a76376b76930d58ee01ca22 SHA512 82e7274a1c133cdfb3973bca939b3ba1fa48d68344c9792f320efa8080002b259e4805e3207c12934fc86e990ed0226a65cd09ae9bec6ec7e7478294ec79df62 WHIRLPOOL ef6cc0f44f1713f2472bf4052df6487e0b2af49a4f848fec4974f86f8b884f674b2e458b72a1511d0c23c066985a6fbf060a9084065606d80680d88dcd734b44
EBUILD selinux-loadkeys-9999.ebuild 368 SHA256 4a6655e57f92b5aa12659864a10b5b2842512286da3396279aeb147fe34b5f30 SHA512 d1d2e17e0072aba644aa6a765049d40ffb8597c755b215f91801ec3536c521220ebc25928af9d8f687d438cd21b017008f4a069b899f3ed42ce6b2a472c95037 WHIRLPOOL c96c0b7dda03e3ab56aa070d53e13335d2dd9bc03d89b542dcffe6231b9820ac26c95ed5d8c7a17f2a70c7648b2cc1eb7a54a9c876aa388ce0151e2d305c7add
-MISC ChangeLog 2465 SHA256 0107bc657f2d365822b815663ae41f32dcfffca7927b8c1dd109d427a4db4830 SHA512 0a1eb49b3ffa45f08e5bcc6ee6b880381ccb4e618785e0efb49ebeac74a778c479f436d4a3db60b973ada1c3a0405b44940e2fa90e1b6c0d8eb655409bdd14d0 WHIRLPOOL c48d7ff4699b9668d5595171deab0c88fae07ed542256b03cc61b2cd074dd1f300452bfcf6339cf63b41dbb0444beaa9a1df837502784f6575ce04f166d55061
+MISC ChangeLog 2684 SHA256 6eef7a0714eae1c5ea494aa8d358bb741d4388ad6abbae59f678a1afcb0472a5 SHA512 45c6ab4a943481f8306adebf69a99373a132d36b8f1e888360f5cd042933e0a314b9141a3674daf438107523aa59be82b516f1f0660d7f2e12dd047d09bf22a7 WHIRLPOOL 8b9350eb8fc292bfd95dc939e9af0dbc67a0112ed9dab7854b21bebefda88136df87d7aa6be71078e5a73e280943b56b38e3ca278719ae8a56e7def36c162190
MISC metadata.xml 232 SHA256 d68ab1113c5164dffea79402611e976d1b8bde6bd8a8842b7e7a0cbb7fca6f00 SHA512 2151023399db499d9895a06128899ead57f39e6c3f98e3ef495bcafa07d744686bde5efb5db0448efa391a791399d06d5b265a3fa8bb0480d6cb80f6dacaa3e7 WHIRLPOOL a43c0f1300a5a4f3ba926b5401fa51c7fab95f9033ff1850bf48d0f012f619ba9f7c626bccd003f270b4f0de79123f78c46e372bdf4dbe35c390b79195a620b6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9tohQCbB0QRzzp8dFMbZYdUPuujUtjt
-WMgAnReLDRHAKLIn22yQjPjVTDUxQU7t
-=A7Vo
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9twhQCfZmtORhDHs10jhcjhANmzM4A7
+LOcAnRZ1Kp9ZjcXNJKLVW3+kWk47bM49
+=i2o7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild
deleted file mode 100644
index 53fa7ae8a09b..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
deleted file mode 100644
index bb8062c54b04..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
deleted file mode 100644
index 36d55fc8125a..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
deleted file mode 100644
index c424c12907db..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index a7b343f5a2d8..83e01a440470 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.18 2012/12/13 10:04:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.19 2012/12/17 20:01:43 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-lockdev-2.20120215-r1.ebuild,
+ -selinux-lockdev-2.20120215-r14.ebuild,
+ -selinux-lockdev-2.20120215-r15.ebuild, -selinux-lockdev-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-lockdev-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
index de1f9296f405..3d3f3b3cb568 100644
--- a/sec-policy/selinux-lockdev/Manifest
+++ b/sec-policy/selinux-lockdev/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-lockdev-2.20120215-r1.ebuild 394 SHA256 1cd1fb9bbd2caea97c1b9f89a52738ed4d4a9d8604e1f698cb406ee615b4114a SHA512 79725f50af6369cab6132e03de595af1306e8e45f6aff41a210c776ba3fa433a6dddd937098b22f18366c8a73428682feb798efe36a1540c8a77ba0b675a0fc7 WHIRLPOOL 31d445d2fe33d8bd193ce8d735f8111910625439268260b9f61c1e6c05376360615d2f09499a0722d66c99bcb57cbba07d3e69aa05994661b4e7f9134ab2564b
-EBUILD selinux-lockdev-2.20120215-r14.ebuild 393 SHA256 d3bcddf0a9ce20fedecf1970b2256ee8076c3236e0db369666bd39c2ee367e9c SHA512 e9e1921ebdede7cd8ecb7b2131d26bf4b7f8496a703b6e053300e831679174cc6599971be32e5025300c3a4facf3baa1ea8f893e420e2aab031107559fa0484a WHIRLPOOL e32896b435f9250a200948002438349f55faa3f813e34c67903ce404d8afd6525c10ec63ea5f2fd2d0de9a8244f300938e3243770d26e55e5dc08245387674ca
-EBUILD selinux-lockdev-2.20120215-r15.ebuild 395 SHA256 890c4fffe716b8f7d5edceeb7feaef1b323462622d88c58a94ac3ddddb7ec4ee SHA512 6d50a7aa10405d25f942528ec862b42e4b955e60ab17ac99fc135ae8a89cd1f6eb679322def9235f95b252cbc0ce78db90d902237a24a58bb43ebcb1e651354e WHIRLPOOL 08a5315f52f4cdddfd14a8ff1387092a8ce8c5976b6c81d82de2a6b812f010560af4224531dbada7a95d927cbcc73e5d35d09d26d8ff78cebbc10d6d3d10ec8f
-EBUILD selinux-lockdev-2.20120215.ebuild 388 SHA256 844545efa754350623d143a34519fb2d304ca45ffc9bb04289c3cdcc15a6ddb9 SHA512 40af0aa8f8aa39050d3fc21b1d9e9468ceec1df973120b6825750a79f51c5d62280b44e6bad5350050692a39312d97e3c7d2e5500ed57a2e9941e6faee8d4380 WHIRLPOOL 4f139f2c6e47b7a2abf1017fe66291f0def169539c2e83e70ee0e8bd9f0c3f8fb6742e3327d80c649ff41a0346d33f3a135f9294406e2386d794c275bb01592c
EBUILD selinux-lockdev-2.20120725-r5.ebuild 391 SHA256 ebb234472a949695c0e2c933039bedaddd9ff146b93b542349843d0b891e3054 SHA512 edeab1c81717e5a817ee945097660603a82f32fa77780e353be29eb88c32c1c04f753ff80fb327323fd075b1788c589cbb6cba891947898c354150b7926a4f29 WHIRLPOOL 4cf411339c50f074047c1172a4b33222876c48135335ed4273554034303683397c56e99ae9546c558a91f4ca53774c83dd6fed1ffb3f10dfc8721559afa8f4d1
EBUILD selinux-lockdev-2.20120725-r7.ebuild 393 SHA256 db944363dbba7e6bf317b7f1029783145055d5303f4b763d728175264342bf80 SHA512 0dac706bc94b5b9af0a5419834b086b395752fa613281411f550aca39c5ea6a7a0937dd738523126664e90ab184cb5456bed18905f14b15b75c01c43800ee64f WHIRLPOOL 44f12bb7ecf6d0d81f97b603471123230aca9bb6fefb35256635b622686c5c4da3a11f48f8406f4e8d45ad584f58d8f5f18d94b5fbb7dc41bcc02da7820e96fe
EBUILD selinux-lockdev-2.20120725-r8.ebuild 391 SHA256 4dd9958ed15201b2ea679379014d9d2937728adc1ed0ca8625492c0ff7729ddf SHA512 7fa16bc780e9330a6708eb659eca57c70474ead076c5b0f85b0c149cb0c636c56d8b647aea60a10c7b3688c973c3021a6d7afe3709f23bd024d19221d2421d84 WHIRLPOOL 79ea6150b35b6415e18b4884f6237b4b542fc7bd5716d438c529a0244c104367d7272ada31ff460640a143bf4b1b72120b2c28cfb1658c2b257ef4d52c74323b
EBUILD selinux-lockdev-9999.ebuild 364 SHA256 7eb661af27de3428d0ec6ceb75f01ae5e1a7e225c491b93b52ce52ad068aaa2e SHA512 d28f36c707976c26c331e5a852edb9e4aacbd35c8411fbfaf1b1d9abd8478e203d34fcb0d7b6b8a7a113bdea47d3ea856c9b23a3d2399ef74fa03736c5c2b189 WHIRLPOOL b6ae9d8220db5bee1113ffac16de81abea063258adb664ef09728843814193be945c248e3f0de477f71a6c3e2f06637650568336f5d5a6297e8734c09bf7a86c
-MISC ChangeLog 2437 SHA256 6bcf9121cef704c375dcf543908932064645d58b3614ce409b30c7022a67b943 SHA512 b5bfb87a9679638437dbdd8bab9f291ddc3f20a8f9291fcb75846b503950c266460fdec32e195783c93e81f8629f00ce10a69113b58b3623c75c2bb2f547236e WHIRLPOOL 1a253fa05711eb5d992ecec7bb6dcfc2941f4dff17da557e711eb533a3a069eb58bbf7e42e64d5a6c567eb4645ab867a1611849a3c8910c7b1fa73c661b22d44
+MISC ChangeLog 2652 SHA256 dfae809dd25969a5024a96189192785d01317cbe83b2647cfa586f50400938fe SHA512 578aac2be7f764f80686bb4b5bc8fb6b2992acc5ec1d50f76227e40c6d8d47fd536a4a97f89302499ff8033a6307381f702c11e689df35a38f82f159a878f52a WHIRLPOOL 8ce530a048f3f753b842fb5f78d0e692035c4d51852eca88765264dfc810dda8ac155fb90431e618ab4cf1ad8d92df4600ea4a6d9dac396504873c2338972574
MISC metadata.xml 231 SHA256 ab2046bc8a8401251f812558be3c68b8e50d065af48fa899659ead7d2c46afa8 SHA512 4e1d983a075c843a652ce43a8374fdf17e9f10e2026848bf68238527d25b404b6e8a6994969b257acd02fb97ab3c67074a730294192803f9365c1d9e7cd737a4 WHIRLPOOL bf626003651b2df740d232e1625fbe8cf2a5bf45a99665b24ea6a32699445c6958758bb338d8be80122d4305125094ed10f2d2e0e5fb42a2a1479afd33553547
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9uSvwCbBpc304yTfhz504KydHMGoPap
-PTEAn1shNYFYK/tO97FmmZyCh7wIRItF
-=izrD
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sz/ACeNEXIAfPKTuQeJBrhiU7XU21r
+g30An1YDHK3NsRvI2TisRQMaLJ8DnxSM
+=oO5Q
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild
deleted file mode 100644
index da8d11b2152f..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
deleted file mode 100644
index e6b2463070bc..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
deleted file mode 100644
index 212b822fc354..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
deleted file mode 100644
index 93f8c688dd38..000000000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 4bde84435e52..850761b2d1ca 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.44 2012/12/13 10:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.45 2012/12/17 20:01:43 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-logrotate-2.20120215-r1.ebuild,
+ -selinux-logrotate-2.20120215-r14.ebuild,
+ -selinux-logrotate-2.20120215-r15.ebuild,
+ -selinux-logrotate-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-logrotate-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index 1d454db4dc5a..6545379aa52c 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-logrotate-2.20120215-r1.ebuild 402 SHA256 e7ef54c271c3c0cf8d9161a661fd3238fb4c9f86975d3446660e06e2ec07eb1a SHA512 9799fbc449eb7b29d9cd2ab9ee879d2bc953ac970f6347efc2087176fc312e0193bef214ec0aca0bc51a64c6369e846bba352068e5f977393f195e9c6e269693 WHIRLPOOL f62fcc1865cb69a2696ac8077164785a5f7996edc3dfd7b8ddaaac46388cfbb067bbe6be18f93a54cca7b8448f36fdac21041027ccdbcaa1e5d19ecf390d88d8
-EBUILD selinux-logrotate-2.20120215-r14.ebuild 401 SHA256 fb7cad692f982542230558be7781be274b9dc17691b106102d44c0547a172eb1 SHA512 7f2d50be725c6fc2b8fee7251e0f934fdee6b861b11317c3e0e36fa5ea05cebe9e757b36f3a42a8b969545f2300827f4a23723dc4915a4964dee2656da27e21c WHIRLPOOL 68ff904a79e303d4759071ec25a09f2eafde2a3c052311201f4db0c4986b473a3ab1089b0147c03fe7294b1edf04ac849cf333bc9ddc861f73d0c8522cb9f153
-EBUILD selinux-logrotate-2.20120215-r15.ebuild 403 SHA256 3baab0eb287a39028724836f0d845ef86f079188d9c55c07c3ae08e2601fc247 SHA512 480cdf7ccc3fec5c271554064c4befd1c17da8af46cd6d8830eea1244da5bf7c93d9bbb2d790c9a2876ff9e18b3f54acb1ee7085d27fa8d3d54a7033e4fedd07 WHIRLPOOL 193d8a18ab8e5a2bc419562e527c74b6735bec78c13f95515548b68b7486a7a6d9b48de7d85a3e7d6e5b985f4746c2322d1c7b71984a2c3554958d6217a60ec1
-EBUILD selinux-logrotate-2.20120215.ebuild 396 SHA256 a11aa6552f3c04d09f6d6ab00f39e0a8c52651aab1c67dba3f2cf33e547bad07 SHA512 83476a06243c32734ad841f7ed2088fe8f34187674dbed8b4186481901c0f3e3355189753cfe282cc85bcd83f8610db9453c8cca17653ee235b82fd19ce799a9 WHIRLPOOL dbcfb60be5a70010fe6a3056748d0d61885e162ad2e4c7b32c47cd6f39bcc1d698c33141046743b6baec3bc04b81fc5f2af63c56fb7c8270902c9f10f6a8fb9d
EBUILD selinux-logrotate-2.20120725-r5.ebuild 399 SHA256 ce22f79dba6dc01f56e555e510554c989792a56212db5b75027a2b7abc95753c SHA512 a4781da5dbf4566ede37e7911e029caded4c9287b96f3e9cf4a5549102526f514670002f42ef4e396df20c0c2ece1967a510b9941354af77f2a93d8b1ac03d41 WHIRLPOOL 50b7550bed6060a6b375c336226dfecba9f98dea6f95e655fc34104bf641bcc2807cef6c7e9dd78b3396bf28bc7add13db6a9de57008ee13b253c4deea49957a
EBUILD selinux-logrotate-2.20120725-r7.ebuild 401 SHA256 ccefba73601ffe458fe6655565428a3a824d86ab1a495efa0658e063ff2d6f9d SHA512 47545001c9b82a99d36640e2b8dca7adef6c42f63bb9f14db04c820b556cce881d82e3911159050d5dde2ffc79cea5057f35ba5a215b55b13781d4fd170db780 WHIRLPOOL 26c5e924c3e06c453a80744fbdbf07b45cf42edad163a2c2c2882b996c6c33e32da2666dc6844dbecf61d190454858df4e8787a23e0978ee11c9fa1eba3da08e
EBUILD selinux-logrotate-2.20120725-r8.ebuild 399 SHA256 c6c58b00d7123f42c484ac6a2e3c15bd66ce914503e219073ac79a29a0d76f73 SHA512 e0c272d5ae9c21b13bed870503f0ac1336b672b50886d4a2df0e83d3ef714d5db8aeab4df0355a77c373b2d641b232c5d17784c3769704a717165dc1ea0f1f06 WHIRLPOOL 6cf2ae6a49fa6ec2c658300ecba5a9020b77ec31178ce73f73d467a6c76542fd3c6efb35f7f465401145db80c407107ea7eae99f711d09b9410c1c795ec74d41
EBUILD selinux-logrotate-9999.ebuild 372 SHA256 10e270fd9f8a6a386a2f174da0a0083e5176d6f0f638940a0eefd96b2848b7bb SHA512 0508122d98277d24248b086751e270f100791dc0262e74704bf4ca7060ad0ac8e9e62d9d899920e2bac863b354d823d4f52f8fc0559cde6c08358ee0bfa415da WHIRLPOOL 8189863507342036bbf54efd0805cd037529ef598d6a811ed3d5bcde3c258403ed4afc9736437c004f87beb71428f581f1b71636459654a1c7df7640241ea374
-MISC ChangeLog 6283 SHA256 a5abbda2467413ba3aaac0fdaf2a521dc59c007a5d77710e4e50f389a4c15d15 SHA512 22cd45d4675cbf0c7d6b8f539690814043b1dd0840b8455ffa9899350c5f24b74fe90f6052cb1a463ffe6881d32c829078709b974329a2b6d7b9a027b681d58f WHIRLPOOL 140ee5aa22777cc83df22d33525c19c53f6df6c0188ddf052598d9e1dd46891e4973bf945f5d9c20867cb20f68cfeef7e807ecb61ec3e83c6e8a0f5a6ec3722d
+MISC ChangeLog 6508 SHA256 f786e4a739749ed6f8479bf6557433531f3462d33479bd94f3b677fbe9c73ccd SHA512 f45611c1dcd3f4fb9a26ac0a0513cae6551f807465326281dfc8e75064c27587812fc46264c87760e095d618009d6103e7d1971a0d7d86b9d012e130dfea8487 WHIRLPOOL d082b8bb7b881cc0853d20c01f7d4a0300c84426393035aab876a5dc3b9b76654b3639561459019953b9ce2997061c79f84877ebe144dd37590e91af49d17109
MISC metadata.xml 233 SHA256 81b3729aaca54c6a6748af2d7297e55a0f0fe8b05f085f51944e228638f604f3 SHA512 956cb5e0e770d030855619cc0a59b09d583bc45c1c536071c199000a0049afcc872749fc2cbcbffd6f0bb8ab0a44fbf50b76b05ee9f87c88f5d620c46c8a0d5b WHIRLPOOL de4643430f4c85e746e307fd1d51a9229d3d4482258d806fb60bc6d7780cfe19b6b2561b0a54484b0fc999d6719df4eeb3b27b423859586fe25bbb2880f79dd9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9tIVwCeOQrF7cHOpmAqRyRvKCdesskp
-i/8AoIVlhrIfXHFizvzuHQnab01w7Hj1
-=3ukl
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sLTgCeIutJfpLLDs/oF83lckMwx1mM
+rucAn06vqpInJtyiQ4O+dga/KB3Lh2y/
+=d/lW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild
deleted file mode 100644
index 653a87f76213..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
deleted file mode 100644
index e859a53c41f6..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
deleted file mode 100644
index 55b57f1f7c63..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
deleted file mode 100644
index 2784887083be..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 6cf4ca5b8fdf..2851d0dfc338 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.18 2012/12/13 10:04:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.19 2012/12/17 20:01:44 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-logwatch-2.20120215-r1.ebuild,
+ -selinux-logwatch-2.20120215-r14.ebuild,
+ -selinux-logwatch-2.20120215-r15.ebuild, -selinux-logwatch-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-logwatch-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index a9af507c8417..b7e865d636c6 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-logwatch-2.20120215-r1.ebuild 398 SHA256 891da08cf445a4e6f038a1a839bc65eb4fb8358ee50a77eedf42129e3c20ab2d SHA512 bc2ed0587fd8c7f15a44d6b318b4fe2f6d4b85c35583f62bcce2e365a5ce32329dd0aea4f9f9d363969e63fbbbba8b8b09c79951630c5b8331491bb2d76123d1 WHIRLPOOL 5b850014df0622691adb64bdba222cddb92116d2604e40fc3fb58d237604ec7a348d3f79d3f4e07e148b1343b0444cdf0687e6a1bb65461a8519a371fbe72b95
-EBUILD selinux-logwatch-2.20120215-r14.ebuild 397 SHA256 ca33b356ce4a26852290f64797fea2bf39b2aa7af13e951f0bc32e67c7b08a6e SHA512 28f802e62c612ccd423b485a63356c0bd7a4152ad050a20342f32aebab9744c7f97de9baa047e992413adaafda3c253675b463ce18e71910a58d9a54937b054b WHIRLPOOL 8b0f9252b9c9acd7fa263df2c58609183cd29165f632c65d248434c3fda7ebb0a625e8c0209920471d46f71678f49b24e7a6d40834d8cb3d136e375151781d70
-EBUILD selinux-logwatch-2.20120215-r15.ebuild 399 SHA256 646b7aa51025b99f518d413df15188f4640b6ecf7e3dc8228959dc9198ff9a92 SHA512 c1c33673ea42a2bbe05b5f3f82446962b01a2610ec2812ca618eb1ba3bc4efe0bb21070cc0d8acbbe6d202297005e71ff188a985e4df86b81b2a43a76dc41bbd WHIRLPOOL f6524cb894e5c54ed716c45b4c2042438ef06b0a10e0eb755d27748c34c636fd3b1815f9910ef4a8e93c869c7d99284fbb769243897343718f68ff905c52c287
-EBUILD selinux-logwatch-2.20120215.ebuild 392 SHA256 a2ecf22e6967c649c0c844bc606bc44202df149829e2dd13ab66f50def00f34e SHA512 84bd637b35f66e5e3ddea7cb91ac1aff41b103e3d3483732be9f3c34bf9fda9c67084e985645bfa2800ae1c3a0b6fe1f572cc9bd4f1e70f7e79c5532c87a3553 WHIRLPOOL ea2df05b3743cc9b67d4496bfcef4fc82fcc090c9a76bfec9977baff151a6a76e688cb8b0af5c9cd25a2a4c7b28662e1ac84e91edd8ae80423e2aa8c8e02a46c
EBUILD selinux-logwatch-2.20120725-r5.ebuild 395 SHA256 5723dee295848ff11c9b5cf881594d7e461b2f983aa7e5aa06dd9351f780bb23 SHA512 14b89b492850107f934f4c9a6f4ac2270abf2779b9a1b0958404268f17c98fd109e48a5e722ed28049dd80db351b47a70ff39c2b2920b9488d7d1c34bc15662a WHIRLPOOL e835dbbaef3f84af753d353cc44effc6aebd4fc199e398e2f8ce522392818c735b81c4653d337ca1d11c6997754f4f8f5334f781ae11f7e04c457165d1660c5b
EBUILD selinux-logwatch-2.20120725-r7.ebuild 397 SHA256 d6ccb4ada9da70e24ba3814cc5b486b0231b2e9b2d17e059cd04cba5eff2e4d6 SHA512 21f120cae59cef407ec09e786385d66de24e932f5d0530055d976f008b5af16149ad0fe7c6612f26d901c7e02102064449ea1f09ef9b565df83684fea1450189 WHIRLPOOL cf7da61c61f48b7c3d64546e92d7430cd358560196340f8af10dc2b89a352eceb88b1c091c398e530733190990291ebbc5bb80c47fadf3c019dad42a43f5fa2e
EBUILD selinux-logwatch-2.20120725-r8.ebuild 395 SHA256 c8045b00b8c78a4b85268663295eb815a59bf0e7ab019038a0a118a7d9348944 SHA512 b73a08d6a67b979e6f70fce87ebbe6ef404b3b4821411ba6e019d7c707fb4d09dc767b906539fa91773758b5293de8434cf5c369ca714c8566d4f8008c3d2347 WHIRLPOOL be06b88896079a7875fb0e1e5b75db06677758fcef6668f55261c893d91545c15b24075750d927b4f30f55aa05b61c761ead71ebbd7a0b38d9fbe9d70efa1f58
EBUILD selinux-logwatch-9999.ebuild 368 SHA256 0c0a870ab4997207b26ef4d36cf61d3f9bfbc06c9ac350f83965af096facbdb0 SHA512 0923baba5618fba7a3387dbe52c6cfd2c3250575c5ecd76cc1072691003485fe23222a776ce1a3b43fa937200e1e6ef7c7ba428307859b47cf397b029ddd559e WHIRLPOOL 8fb6e3ed4c7f24728b548cd54eef63fb4d6a8694c39a97031f83a19a4d5bb710f44781617fc033fed93fb116548840fce8cf3b6a0e3d8eadcb1a77c690f1d768
-MISC ChangeLog 2465 SHA256 8c6101cb62faa25cded391ce9620774eff8face4f17912d7819b789d7bc16514 SHA512 b25ae7134d2042f65e819761ee03657f18b604b36b60cd14e5040eece331f908bf58f349f042dbe0970daaf71a1cb9816f80cb290d680b2c30314b58bfde8c69 WHIRLPOOL 9d8c6dda4f3835ae3bef4b3fb6b2156ce996803bfa4acaef342d42e62a68959625dd9f2e7194bb29b9a43ac0b4e88d216bf3d6057670267fce13a397acf45607
+MISC ChangeLog 2684 SHA256 ba446c9a4618233a1b566715e7318356f3607165ec4668fb876c50c339b15e81 SHA512 3339896636d2e58b69b7969a5d21d031a2644f4311b4c57250aedf973230ebbd750f83f437f30ac767bf8d35fedf984645e5f68eac758e5f20f93b1a3eb6a7b4 WHIRLPOOL 2d5ff17fd323ac86697481c29bb9c799199ba9af668d74b0b8c0bda7e9d9f59e80706f4065a6e85f616cb11f99cfdec80f592eef6701d9a813e352fb0615cb02
MISC metadata.xml 232 SHA256 baac38e9dddcca11438ab626384e0b0b2797d2b14bbdbd29f427a598f574a702 SHA512 99c355f6a2a06802542123a53ead33e07546641c3f84a3cafa5a05d9e5158d3a109f23af569286cee7ee4affb40d001edc9de7217f1745e92f9bf99ff49db263 WHIRLPOOL 74932ab392bad71aad48ed138e472e946750e87c2f76a9c50fbd3dd6e6618ac11c7f508b770b25a195d71825ecb8363e157aed65a8f89a7947fdf684c2ca0f6d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9sRNwCeI2Fxp2KyKejFi5ykuCoplGGU
-ngIAmQEEDdbeXmrDI4Cx63CTGctzxWOZ
-=cpcP
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9vm9ACeKjQAihW9/fkWvxCfjePsU11M
+bX0AniZWcqggapXaec09z3pwP/Q0b79c
+=0ShS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild
deleted file mode 100644
index 70f5e3f9338f..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
deleted file mode 100644
index c8f90ce4985c..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
deleted file mode 100644
index 0a2697e4332c..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
deleted file mode 100644
index f667ea6ab648..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 051d834ee382..3e5cf2f1ff82 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.27 2012/12/13 10:04:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.28 2012/12/17 20:01:44 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-lpd-2.20120215-r1.ebuild,
+ -selinux-lpd-2.20120215-r14.ebuild, -selinux-lpd-2.20120215-r15.ebuild,
+ -selinux-lpd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-lpd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index 5aed1692077f..4665b1dd1499 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-lpd-2.20120215-r1.ebuild 378 SHA256 ecbeb3f2f2aaf9c7ab4f4751cf1c4abb910779654f9e00532a74ae407f8a0b71 SHA512 50c8fc46eed7ecf49d32137ca0ddb7715b841c96a66635ceb79f425b663acb3b31ff32819c44944337c2055f4d820b43fe43c16f3b627cfcdd4c03de22fe8714 WHIRLPOOL e6784a23c094c53028e91e53e6df5ce39d2485029dc10579e0d7508a13c0646fec5ac054092b8e115841fb7c78423ab012fd22f5d6bae9d24ac596ce353ecc96
-EBUILD selinux-lpd-2.20120215-r14.ebuild 377 SHA256 7d44bb32b98d2bf28a24f330ff524bf4efdd541b7fb2b3b900a8578215105707 SHA512 90ad7322946d32ebfb4cba651d88db9a7f7a4d06bdf4dbf785af4b14a585f3b020eb92cf6eda9a9fa59c3fdf539777e4ba8aa885b5fa7cbf91a5808fe86382e8 WHIRLPOOL a3b062d18badbf025ac7e08877616621d4e4e97e5c1b90f47ee10f4a43d2cce1e9a167de48f01c018438a2f9ec7832cca6f37bb190a7d5ea17d62dc4d399cafb
-EBUILD selinux-lpd-2.20120215-r15.ebuild 379 SHA256 16fde5e7bdbc616e818330de65d523722f29be960085bad0a5a347c44a74e33a SHA512 cac1db2764a96a92231fff29820ab5f671df5447af37a9f5420734a476da1ce29816116e1e971c8128a298f1f3e65d1db724d77ce13a9e5f29c747cecb9b700f WHIRLPOOL ab47ade8d6cbad41f2d4187c3e96d7ccbc1adfdea2489241b8c7d432df7529d67d9ab26f212051de668ddf9afd0c24907693a806d8c9dee4b07e8b7a3657de38
-EBUILD selinux-lpd-2.20120215.ebuild 372 SHA256 7ee3ed41cac165a76752e5bde5d06e694728c58f0a681b5739c758db47336064 SHA512 e42b2fa4f60593243fd7b54bac33a2274473832424712f2b35e3e1b051517927dea1972e09ef5ba47ecbe100c0d115d97164e50651f182e4653d9414672264d5 WHIRLPOOL 6d921021e58feef3ea5131fa4b85d383bf73e0f4a6829f7b6dac57baacd3c80ac78b7c4223835b2c10e301c16750440e4a3e764c7327b31402af0f07aa0542f3
EBUILD selinux-lpd-2.20120725-r5.ebuild 375 SHA256 3273f987fe895b36779d3ba2d4969f48283524d8a3d5d847c5a57a011b12f298 SHA512 87027c74d1b844166718305650bc22e6eb348ec8ec7169279a1d51fb8fba78d8a19b66bda15c51d2383a4202f6aa42c2e65d4d273d9654be1d04b2f05663d550 WHIRLPOOL e8f62f83b6573dba143aad6d52512d229771da7e88cd2d4da443874c5dcd0710ff3b488f62bee118bab1ae76e441406164d80d8799a4bdddac9391eab0bb5a17
EBUILD selinux-lpd-2.20120725-r7.ebuild 377 SHA256 e953f3562425f14ffbebc802deba6438a0cff4ddbebe88c11cb0181c476718a7 SHA512 9ec2fdfc1cf7edf969c11e0bc3b22dbe100f23d188ab2432a9c69a5aced58694a0a9160ad665030e8c847eb96c9b07794bf5ac9837f6b2e8d1fcd3eca7c0e8c8 WHIRLPOOL 0e6d7edc6e3dd82e1b5c639191e198ccf25764e28bba8a79eb249080af47254272b81c58aebbb7d361eb40b6323b5eea9b71c367edbdb99fc74351d656e0ed3a
EBUILD selinux-lpd-2.20120725-r8.ebuild 375 SHA256 f483cf2035cc9cc4ab2bce4b6e56ed451fc14a180ceb2e977b69e72c8d7c421d SHA512 20f627ee12600ef16fa487139e746bcf4d51142c8937403e0fff45a1bc61542b04de428ae73516c41ff43a8f4d22f124d245b1bfb3995a2d1642197b640e1acb WHIRLPOOL 66a5b3d9224b60a19bc7aa726d2ee131e8a193644315fda58c2ace1770a5f029cec123691c65e8991681b4535059f1bba8183a20e53074a6d19d77fa63c4412d
EBUILD selinux-lpd-9999.ebuild 348 SHA256 6b385d3bfb8ed99079baf180604be90212863bf9ae51dedae550f9f1f7ee30a7 SHA512 757eb5277945a315f2fabce2bfae58f80b9faa8e4ac03788810e6393c325f6b43880203f9f13fc7f7d9a2b529b3c0b788254cf0f2b59670842d8a6ee491c64df WHIRLPOOL 59068f0a2b92ddf885addc98a3818ea13b8215e6574f40bae582d28bfb43efb6c4255fdfdfc71c588687635b240174da92be37fa9be37aab33007f3b0d84b744
-MISC ChangeLog 3807 SHA256 69f77d9be8a6c656745aa26195d0d69271feb7df149420f121b596c5fb729dc5 SHA512 fa8d511ac3abd238919407a86aaf15e4d86d3d6cfc934d42d8e2a959048583501c071f8684a333bc2613879e71044dbbb782cd5588cbb18d0fddabc094c22a20 WHIRLPOOL 0c7f7b5f1dd8902dbb8fb7bf2f992c04a3faa9d0ae427d93de779821d9b5fec1e9c27918f23ea2514fd1e3f0f8e50d94f45b1ba5cc32f173a09ba6c7c679790c
+MISC ChangeLog 4006 SHA256 eff291637d6e92f41947da7a178ef371235e8a3a0aebd64acaec0cb516a630d0 SHA512 2f6ba950e1de85312c7a71cca324d7add3ceffc119b3699b060d330c24e7e9344351afed105d3422ff5ab0555f5df43e9e4c05eb7624a1e0078bb9ddb64d7b44 WHIRLPOOL 6a535f8f6ed6abe9e0b17a700367913c399ac01874716fce48b8ad615ff0a03a7238a2ba47cd256fe62047f842094af2ae132c727c2bd619ee298cb4a66b5b7f
MISC metadata.xml 227 SHA256 64478dd2b9d0596f47aebeb25e1aa44ae2b543c4c3efbafe8e4c8e0f1bc310c4 SHA512 6898e3ac54793fd5b540e1ffbaf6650dc168cedf3e0b51121bdcc002349c6143aa5c52845223ae6e25dadefcf6b8c7dcd44fdeaf1bf473e5d4d76a1cd6da5963 WHIRLPOOL f58810644688531b807664f52d93f315e3f92e6c2ad0923ee6f77cabd5b01adc60d583fc5e153ab06b275f68a162fc3994bb70d97d2f25c467194e66c8ae977e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9upvACfUwlRs5FjUSkuLKvCiZv6+okQ
-cxgAn1JTB9fdu6vz+RhlaCvvP2wX2fYs
-=KtuF
+iEUEAREIAAYFAlDPek8ACgkQXfqz7M26L9spbQCYmc4Q9DqCy1/51dcuuoPq7vF4
+SACeOWyV6o84aV7UFjyY2oSNMesXydo=
+=Me9j
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild
deleted file mode 100644
index dc41c1aed9db..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
deleted file mode 100644
index 3e3c60d265aa..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
deleted file mode 100644
index d4d194bbbc2e..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
deleted file mode 100644
index f62153a783d9..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index 9c6ec1c1074d..35d23fd53fd9 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.19 2012/12/13 10:05:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.20 2012/12/17 20:01:44 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mailman-2.20120215-r1.ebuild,
+ -selinux-mailman-2.20120215-r14.ebuild,
+ -selinux-mailman-2.20120215-r15.ebuild, -selinux-mailman-2.20120215-r2.ebuild,
+ -selinux-mailman-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mailman-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
index e7eeebbfa2b5..864f6c6864d7 100644
--- a/sec-policy/selinux-mailman/Manifest
+++ b/sec-policy/selinux-mailman/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mailman-2.20120215-r1.ebuild 393 SHA256 580d74f49ca686ddc14083488f03a8d6a318278de3a6cbc1bd98113c65083da4 SHA512 52ec677226a3949ce78503422a97a2097fb0a0cba60f808fa7085ddf22647429186fab18245dcc14d7ddffdf33c3f4587202c3c35a920bf72ad377160717c1a3 WHIRLPOOL 6d7d7978dcde0be366fa13fe72f952d694dc6b982e3f4a0b5259c335c734a0d3154713933ad2cfab99d253d102dcd8369de8f8b9ba89e6b7f78be3b95f65123e
-EBUILD selinux-mailman-2.20120215-r14.ebuild 393 SHA256 b08f9a3fb6dd3b7979e82f1b41c41262210dd2957acdfc34889fca52ef1a01a9 SHA512 14339491948074f13e2120b5d1e047ca1feb90a7fc0b09758a39f63ae49456b6864c7d2170fa7a3c58bc608bcdee05aafb2069ebfd8294fecf639b56377db373 WHIRLPOOL ec38891201200493b16c7b02530a0b4f5d09f9404f2f26165e0b6fc70c079f5105d781a83d0d308e65d3c6afdb99456d308c93e9aff638983008af951b51797c
-EBUILD selinux-mailman-2.20120215-r15.ebuild 395 SHA256 77e919189e728bfa40de58d17412760ab283b33098b19e81800873e538908980 SHA512 d7810d41eab2fdf6980d9ab837b12c283caefe6f8569c9864e4bb62ebe25e3ad2abeffc384fd072a1a6e4e02f2807285f09f3f8be55e15d95b0705b7c4e55142 WHIRLPOOL 423aca0923cd84f406969ae831fd37fc7cd1f5cbd82602aa1350ab59e17399263887be3bf774597394fbe90d84c5c2f8ed84653bbd9f99413b13edc85206b56b
-EBUILD selinux-mailman-2.20120215-r2.ebuild 394 SHA256 afe43317927d47ee4455930456d554795f2637a6a1f85ec38d646954703f464f SHA512 eb952bd5f55ed77a8f84093403d041293ddff8adfd3111164306202cc13be8b1b089e000dd7b8ac2a976e1e07f03a67f261c6e397d6340fc64086dcba72e6ea7 WHIRLPOOL 6cb449ea889f69ba8455db17969d8412dd375c95a5d55eeafcee297b98209a82a2a2356d6a455aa67e4a71e1c6b05052930d2a785cf9170147ff2d790c120ebc
-EBUILD selinux-mailman-2.20120215.ebuild 388 SHA256 493a25cb96b806c86f8002cd2fb593aae9a3ea43aefe16ce8f256366b8b0dca6 SHA512 deab6b597a3959a36b82fb3131b33efa6dd3be0bd4ba9e49e8151bc18d7a901c0ee4e8123a95ae219b4d8ef4501f1bb6a9f51d56b5b268e36051bb5f8735f8b7 WHIRLPOOL 1d18e614c2f47fa5e8a34e8d785d1954c5259e7ab6ab38584ad6bb6214b67dbf9ab54b53564e03a31c8f25e3fb0dd887fda51e9603b711d82c9c1efd5857a995
EBUILD selinux-mailman-2.20120725-r5.ebuild 391 SHA256 a7d81634905eb8bb80ee82a6608ce903814c44dfaf8038b7b91770d241a29303 SHA512 b4c04a76d922bf9e611a1e43c9b1d4fd759c3d1dc16520dc52028f9fc6dc57975ae78d2964fc071a723d072db17d202c647633d04fc642bf4e2badc226e3ebc5 WHIRLPOOL 2d4ba736a4ee7ea450850323bdda0ba5f27f928ce95660923fdd464ae110f1d2eacfd29b7712d9e6eb33d1e9adce46d0a1b72d776e949364d2af3ade8dd50920
EBUILD selinux-mailman-2.20120725-r7.ebuild 393 SHA256 f6781ef810e06e9e1c8bf15641798394f3e75e1a70289ac15569e61650189969 SHA512 53156ec9181d1b107e81a13310ca6b0635444c9b07d9775bc156c192936b2cf1d10ebf9b5d5ad64e8d4c21055946180a2ac7139742c6a2d5920c7d5caf2c5554 WHIRLPOOL ffea20385e8a30550675736e78b06ddb01cdf3c463e57015065de7ae9e56d0c39ddf28e19312dfaa73ae45798d96e9bcc16725f9073c1cf3eb1c00a2ae998772
EBUILD selinux-mailman-2.20120725-r8.ebuild 391 SHA256 1dd384cab5f03e409c7a5a7423826e72788505a9aea0cfe9716ace9a4aba5775 SHA512 73db6630cd7993eff53c055532b4718fb93c5132fcbbdbbb9ea96c4426f5fd378781cd8bd9fb79e859719ddf31da53c0aa8eea9de924d1e6c16585e44d023374 WHIRLPOOL b40b79cd7b07a7bb57ca17825555d6a4eec9d120c3885603c909603fe7c2a2fd3f9cc3d43a35237b3f665c77c663ddfba8262571e88d7e07df3bd6b2ac7785f2
EBUILD selinux-mailman-9999.ebuild 364 SHA256 e0b403bf8c1aac7001aa7c7224cc9ccc23f4135498397fae1489a91560a760b7 SHA512 c9727c8bd458ed90187b540d22a64abbf58cb1f8dd9bf54d5d863ee359dbd8da31b14a61e8201399763ac41d25f07ca7f9850c6f9f16ce9bb52d991042444c05 WHIRLPOOL ca4d415f1bfd20c02d1e1ee3facd3fc816361d7d492ea01ccc2a41c42a3262d9107e28050013c1c7ff128efd325b86f6f41c0ce3bef9a9d48fee364f31d2085c
-MISC ChangeLog 2576 SHA256 0d5069198429adab146a5145c7d2c17bf73f4628aaea16c270e1e37091d86d1a SHA512 5674294de8ee6da1c08b18c2eefcc638062d0ddffea13b0f0b7316166fcaa4858c1b6c5e61520e2d7daddba52e1ce03ffc1b6ba988bc0e799a66bcc6d09d035c WHIRLPOOL 04366a4e2531e5e32d93373fa15e56c8064f868750e64439561abfb9f0f3ebabb6045c4dbc41427021c669aeaf4c0341f396c6385c0c22e87742f4d08c630e94
+MISC ChangeLog 2832 SHA256 cbba089f6c1b2b8ac951ed2425774d12813894425e9a0be246807193e19a7d07 SHA512 1da1984934f32da2103b63b7ee7482781cc96dd8dc4ad6556108920c9e48766ec9b8dc2565067e5224d6e05468a8a560030b4336854125685add019eb9536ccb WHIRLPOOL 5f4a8e580227b024002cbf3c657acaf84b20f4374aaca348f232194ff67415bc22250af9000b2b433e29c8c312803bf030d5ee70e2165097834a91644c21d0bd
MISC metadata.xml 231 SHA256 8f6e300b0dbb01ffba031b573afb1206adec3a26e894628a401061ffafb3c38a SHA512 0cf287c47ab272a9f3b33430ce4c1f92b50bfb003649e9b32c2de7653895d0dfe1f9ea8b24521d0262bd8ffee0cdcad3fb135ead183917fe5008eefbd5155495 WHIRLPOOL 82b0b83e3116b59c54f19b741707a5e000a647d7acd6751c5a9f9a7c542f96fca1fecaed4971d179b232aeb6cfb48b818f62973f201dbc9e29a98fd0fab98095
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9uAsgCfYr4NeY0xLZQGBamYmk51+vzF
-uiYAn3ye6oSnCOHNtY8ZU8TtUBtXOiQF
-=JpbI
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sp4wCfWGq8LtH713hwH5oEV1YTIlG/
+kGYAniVunb9QIv91tw/vLr/3Bq1aGVOn
+=WMxb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild
deleted file mode 100644
index a99d630ac558..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
deleted file mode 100644
index c4b4cd398f87..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
deleted file mode 100644
index ff4ee3f2cc57..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild
deleted file mode 100644
index ddf42f271cf4..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
deleted file mode 100644
index 31e7d83c27d6..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index 36a377e11d4e..8c827bdfd454 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.18 2012/12/13 10:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.19 2012/12/17 20:01:44 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mcelog-2.20120215-r1.ebuild,
+ -selinux-mcelog-2.20120215-r14.ebuild, -selinux-mcelog-2.20120215-r15.ebuild,
+ -selinux-mcelog-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mcelog-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index 39e12217b4e9..0c48e600ade5 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mcelog-2.20120215-r1.ebuild 390 SHA256 fa262b0cdba2acf9d5adee8a6c21ad7c46fa413cfec50694d5e9a0cd2a6abb08 SHA512 c6e5fc42710e129778b9a7ef9cb253172de21ea126b684c9b995a1288f6e096ec1e50b69d4ea7b92ae2f222180abb6b3bb91068ee8c397116a899e15c49c4157 WHIRLPOOL d4eedeb702c5d47d78717528e691742e2a9ddee975c0fd8104c6b76514a2edeaacb0a553a592ce7f83ee91425e2b83e668ba6356a852251b0c4532da2353ab65
-EBUILD selinux-mcelog-2.20120215-r14.ebuild 389 SHA256 a309da924211c5407794d1ed623fbadc14b979211a124f0f380b00b9c67458f9 SHA512 f34486fc218c57ddb247c2434fbc325c8060b0b91c14ca9bc2122acd7582e9882c746435c8d4c8d9e10a9daa2ed668bc710d18bd807b7224445c40fffc4c8d1c WHIRLPOOL 1392d163cb5c190b93a6416689f278007f15d618c0be99cb7adea47486bb8d1237e4b20a948b3944251ffa73de5cb054e6f18264bae7afc42fea6f989d239416
-EBUILD selinux-mcelog-2.20120215-r15.ebuild 391 SHA256 16f60d1d8e3c85eedf027115749538d1bab10de81e1dad506a0051f632be11f5 SHA512 cf6c84bdb7fbff8cd220ea195bea96ac8eac2761f0f530af3741e8d03c42315d8616f90d20fd8357fecc801fd9c8e64be108373418a0f8e254582a6189132c79 WHIRLPOOL dcf77870c9426829eed5cfca11aeacd133e5cb334670567c9169c37286e1da15091d7ca42e0786e861edb58e2eacc9df063c7e16d3b0d78027cd86c677c1e130
-EBUILD selinux-mcelog-2.20120215.ebuild 384 SHA256 8312b4753e012997df3ffa544f3f47505f329d8947c224fafcdfb336c88b9e12 SHA512 33e94799104e3321373ec0ba88422599c7e22e60c3b1fc25abd63d79a12d33308fff4e469c52012a2ec180a94515bf031abd0fb6ec3140f08bc989b7d12327f6 WHIRLPOOL ba035a5210d83ea8f72abf7c6a9a26da6fc4124cdbba756ee422f97d525736f0b45312a8b577c3816546dc1109eed8f6223f1578f897ca3dcea3b82af4dbdbc8
EBUILD selinux-mcelog-2.20120725-r5.ebuild 387 SHA256 bc1b0c66a844d125c4dad97a20433c2799a8e031a495e3888af7a6614e1b39c3 SHA512 27b490985bbd75460c14e4f9e61c60f584413f6a4e0b950d16bc9ab2501680bc52b01113af7c0fb045653279c327f7f448bb79f6f5018018b557f4688b662122 WHIRLPOOL 7def049b5b27e91a3c2817ff64f88f358c952d38e54eff603d9a6bfca47136bc9b0caaa7d9a6990fbabf44a71a468a37374a0e39901dc4dab63413d06f337e7e
EBUILD selinux-mcelog-2.20120725-r7.ebuild 389 SHA256 4a5b3b717171db268070ec0c55a02480deabac0e9ea79afd06dcb98b8277f4e9 SHA512 08140582f6d215ac8d2b61bd21b68ca2fa7984977532d861df538ee39de0547b8fa8f56c778aa6232749e76dff6584e1ece12dc175f61e16fc6147ac2faf0c58 WHIRLPOOL ca549041620acc30534a2f594f1ad730debdaf953f228153dc548c7faaea5281e2b0b0cca81e380d3afdb6032af2106b2b1f557a563da547f0eee94abf8b3a68
EBUILD selinux-mcelog-2.20120725-r8.ebuild 387 SHA256 cee06db59d1c0ba23e7bed5b41c785150391227119ef1865d0154181ee050ced SHA512 2a40e0a7a90aeee6d6afcd94a2619e313bf5a54bb01c0e483ec24df1355d5ec3849a598a2a708ae28925c64691da29cca8a6a0e8c11ca269d5872141d0d5a7d1 WHIRLPOOL 1979dd4b31496f31963c02bf3f9a218b3d589e1069ddef2c0d6026003e18e7d6288a7fca156a30f37b374184f8fef878c6f07fcc2a817bceaf9b3c6143260f0a
EBUILD selinux-mcelog-9999.ebuild 360 SHA256 dfacca989b1f3a3c6247463a0fe900f92cc6e6af59752010d8e6ae40f848698e SHA512 58e57318f6dff75a2c54dbf13c683df6d15f8fb24ce0731f1fd733f2e4a7a68f1b3aeb6b3cb7d29c0a66106e98c62fc64ee1648325c83cb7d1c1bc706bf36f8d WHIRLPOOL 9baffb011e025b37f2809c656127df861530cf810024586f2ac13b50c2cae041733ff90e37b65aac87c95f2879ba6b480f09aa1e264bc9c06204ade342897a94
-MISC ChangeLog 2409 SHA256 397fdc97f31f8b50332e8179a4658010b3aa7d20563127b0c704dd34c0e8f02a SHA512 40dc7de5575e71cfd48fc418ef6cdad28dc3edbae940323e2851b896a8c31f48b738fdd2f0b0a49a4651c342625405838e91d3ab647fe92a3a8682917d320d2a WHIRLPOOL b8ab7ddf9ec1b835ab267e514dd00639003e08252a79e597f5da96f37b71e4421984cb42404f1da0494211cd9613ccc6ef6f1f290bb1ddd9eb6094f6b90d383d
+MISC ChangeLog 2620 SHA256 5aff8e151ad744a715f12451ef146902ed7a42b7ba99ebb10dc3e2037c46d801 SHA512 90c5b017704aac771d9812184192fb3c85b7dd6a67d77a5ba5370dcf1cb01ea03afe3ebf6e285d863ae56711e7fc7bfc3575de8092a31b9aa09eaf84e77a53e7 WHIRLPOOL b88be4a0ce5ca0b23733492ec8d786fd367d81c2371026033eae32c840dae35f0344bf83bb9bae89a88cf931d950e9f97ff57516003dcdbf2138961d2a0de8cf
MISC metadata.xml 230 SHA256 941dd6c3c217b3439776cafb67385c6b36829c7869aeeb1f531318cc555828a0 SHA512 1b648aa469af85e0215a20a42954bf351105d03db2c3377c5da1dd4b6802d86775dc303a17880f6da4d2be0f1cbefb922f89a796a6892b03835ab608d52dbfe9 WHIRLPOOL 2e1c238b26099d8c07551b7e652900c76c96a110d7f70f82b7ea01677b5cb29b22fe468c8f5b7c574705dcaa5dfde48255f30c51ed79eca7e531da923a00df88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9tofwCffKXTlLmLOb3Un9ukLXBHRnge
-3/wAnjEjmuBtqGNpx3ETgWA5beMy8K5H
-=+nBa
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9uYhgCgiSjMll8OKRCO8qE92/l4wty3
+7zsAn3nhcBHE1aAuZf48ziNih7T9EhVI
+=vFVg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild
deleted file mode 100644
index d4b2be94bd24..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
deleted file mode 100644
index e7af54d26d09..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
deleted file mode 100644
index 7c85b7782cf6..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
deleted file mode 100644
index 53f6cc4087e8..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index 24cee99d86c0..3b4103e11ccd 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.18 2012/12/13 10:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.19 2012/12/17 20:01:44 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-memcached-2.20120215-r1.ebuild,
+ -selinux-memcached-2.20120215-r14.ebuild,
+ -selinux-memcached-2.20120215-r15.ebuild,
+ -selinux-memcached-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-memcached-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index a07453c462a7..c373497917e7 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-memcached-2.20120215-r1.ebuild 402 SHA256 a4fa3213b7a7f34dc9922ac84b4f016a54e82ebb0e622565ad754b5ecf1a53e1 SHA512 83d01d0ec24272e8739e3c5b730ac5cab41450f5813a33d734839ddca7192f469cedf1ce10cdbfc3c068e28254b7ba3f678c50a06c0f39144d5a13b5095cde72 WHIRLPOOL d5d7aea11bc55fca98563b9403bea6a36366360e5e995e923f490d0a39a7ae701df27fb39fd6d28a6a9da10aa7aec9d5f5e389cf5871fb72771ae4f81ee130a7
-EBUILD selinux-memcached-2.20120215-r14.ebuild 401 SHA256 8f7adcb5c6d8378effa95ae2c1a29ad13d3761bf31f7fd6b7e7a0acfb8fd2cbc SHA512 7a991e40249dfa18ad6ad1a45984eb4701d5377491dfce7c146eebe054d07ee5b0bcd46c047cbc2eab14bd08223aafd9c90f6bfe97becacd15b7a65f43b3e48b WHIRLPOOL 435b88bb9888b991bfca795f21ce2ed2d8ee51f72ba3556925a04ba539b35b3b9c1bb32c4af92ec17fd5818b1037c14a2d88dad8b22505dd3f6b8495c531a8a2
-EBUILD selinux-memcached-2.20120215-r15.ebuild 403 SHA256 e2addb5431b845d75e12055386917ed1a5fc4194abdd3f2792cac4d1e97efeb0 SHA512 313baf15ff000afbbdad5394b50c26511153bcb7ee0633d1c12b529b45e56b8425ccc1f6097fb569f682247eeeb706ff7f4ad9b08bec857f62443ba7897406ef WHIRLPOOL df2deac67c8db1914125d1f91d3d3eedae4d182eb1fc63f53c0bb6e419dc3363cb3553d8e14cd813f38f462fe2bad789aac19e750c83d3a8f7820cef630194f2
-EBUILD selinux-memcached-2.20120215.ebuild 396 SHA256 439fb581c49da9d7fdbdcb9dc502a5e12e116df1d1e0372bdea81a22c5ef840b SHA512 6f3720a764eb765e5009cc40d1ac61c736576e2ec36f5571e08402b2304e9d751475218e5d1528c2f07c588b7f794edce71696e77b1da9e8897023ff057a1c88 WHIRLPOOL 5df30864098540ca62a9a632edaf73d978b940fda80f8fcb387c6eb67b0a865dfa3cd2c2c6ab168eda7d590c7d9a0228d32edf8b9891d3c78174b89663bbb38b
EBUILD selinux-memcached-2.20120725-r5.ebuild 399 SHA256 c420209c018efc87e44f2060550d4ab218765dfa5c2db196a3270ca81cfeceb4 SHA512 4b05c52964555ad8ac8a3f21598569920e5dd62a69e655ccace292058cbc20c026915c3948f5a475924986a92e7db3e0c54e3c023a7908dfbbea8e840b999d4a WHIRLPOOL e2698a5fa5fdfa73b3384357f564710b9c864a520fecfa90f765555d818b9f8293b984833c741adbac3c9a2d6f86e9fc9bbbe655672e989c89427a1084526e0f
EBUILD selinux-memcached-2.20120725-r7.ebuild 401 SHA256 742194e107d1dd972cf50858f1700818aec0a5deaa726c734521dbc31963c748 SHA512 d07ce3c96c7dbade698c264c795e498da7f19dbc4bb562c1d1a7d94fe641ad7b3f000e7bba03cb504697f934ba9d6bf9993d2c7345ecb71822589fb73cde576b WHIRLPOOL 408809bde82815c2d76b74339733b8c0a00f9525b004aa4a652e52dcc95845fbd2a375e6670e3227727b157edaca741341ad15848c7100a0a4767fc309b1da3f
EBUILD selinux-memcached-2.20120725-r8.ebuild 399 SHA256 19167eec9932d470976c4fdf3f9ae1dd49e848bbd2b7833169fa7f591f15d0f1 SHA512 13b2e66884308bcca9930600a9ba077d2aeff6e3755f28d40b2d3117f928afa58ac35457d6b85168b72cc35ab30f6babd3661c6519b1002a7c8192b7c4a85d19 WHIRLPOOL 035c8c2a8c93d0767e5b041582773d986e516d3eb726de8289f50c4555d6f688265eb9c196d3fdede73b718034ef54d8a508ab28522d8b808a9d7198e3f43812
EBUILD selinux-memcached-9999.ebuild 372 SHA256 f058c0fda96ca3da30a283d91377deb0151bf131f8fb43f9c9eddbcf7a3eed5c SHA512 ecd11af34a0b2aaab88823df4cfeddb918fbdd28b4c77e22b80c90761704c16d325ba41a794a69bedee9dd5447ee3f5fe77618acc642fdbf4b304adcf1c5ca29 WHIRLPOOL 0dd73416d80749d42aab1f18a626b471fff9b24ecd5527c1abf6eae7ceadbfdc21ca4836243eb2da3c6c104c4cb2cd5705f161879326a1ff555c30e87bd9dcbf
-MISC ChangeLog 2493 SHA256 795e8c151cbedddbb7231aed474a1599f33093d7d9e622f4fefcf039ede81f5d SHA512 abebcc02fe69ec45005c8442b2799c05d7e5165dbaa208bd369d841280481c8b552d6164757ba758e7cbb5702f3a9e2fec5b9b0b0a97e9b18be7cd3a366a8fcc WHIRLPOOL cbb9dea35b11a46f99a7c7f70d5dbe945d7c5e2f06593a5730b4f2e27a7a8dde95c91cf671553d3cf12680421a94a3f9fd2e916b921534ebd6a59f80c48ed27c
+MISC ChangeLog 2718 SHA256 23b3902dab1bbc345f3e418ae3162aa58ace660a76c3fee389711995130cc740 SHA512 9067aaea48e03f3bf6fe3f4a1cbf0a9cfca12c1d13ecd4c40dcdaf17d5a64c6599c4ea7b6fc3bc9678b4bcb242e9157f91a36b97430303fc56f131aaa93ece94 WHIRLPOOL d5e56e10a2a3c8bf4b6dcb7867ddd6b50b996231175cc29eda7e4d9a4a92d99b4fcbcbd5cfa3371ec5aa0b04f57de1abd3384dda8acb7919953fd5c339141090
MISC metadata.xml 233 SHA256 8b2abde2fdb23714f5ce66487d7ff6063421608e2997ad8eb182ad336de10117 SHA512 81a8b4b2fb82d16d91537a5244ca51147085cfdc76a9663b24d9a5c55ab16ff5d4aba4a5e5f960fdbc6b4590e310bfa5407032f66f084b757291e8a2764372a2 WHIRLPOOL ffe2791995f56df6b40770b280ee2ce51e16c52a6a60685444d4ae3965290cb84c08db557bbb4491b5c98410eb2594ad4e6cf327ac9e4da1bebf31235ad98388
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9t5+QCfXERoqNRsuzZnkt/nqFGuU6A0
-kEsAn0w6GPhPsgQKle5xCi691wlXJB0n
-=wzR1
+iEUEAREIAAYFAlDPek8ACgkQXfqz7M26L9vg8ACWJPds/9BUkZeubkicLfw+oEhH
+AgCfQ+MtNei3qD1DpG/z3lfyTdjtVLc=
+=k73C
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild
deleted file mode 100644
index e439d40ee05d..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
deleted file mode 100644
index 203f15f159a5..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
deleted file mode 100644
index d0eed6514624..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
deleted file mode 100644
index 509d8617792d..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index 0ec39f7e7ccc..710d0e2750d0 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.18 2012/12/13 10:04:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.19 2012/12/17 20:01:44 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-milter-2.20120215-r1.ebuild,
+ -selinux-milter-2.20120215-r14.ebuild, -selinux-milter-2.20120215-r15.ebuild,
+ -selinux-milter-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-milter-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index a156313bfc41..03e8b2b8d633 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-milter-2.20120215-r1.ebuild 390 SHA256 38e758b2c29d4b85a3ba34463043726bc4bec72b266864edd94a7fea300b3e41 SHA512 9a65ae52836c9b08716ca852e7b12f8f3b41f3c2d99e4409db5603af0d623ba0f7b7ee815c310a1730048441076d532d40c7cd22fffccaca86b84049fe5a4b07 WHIRLPOOL ac01411afac90a19909042f82a66e6efbb0a4fa6196f36edf44851d64b8aad55b045cc5d5dc97c9b5b6ae7167332f793363c9bea83dd1c8d49ace22d91a9c0f6
-EBUILD selinux-milter-2.20120215-r14.ebuild 389 SHA256 5a2c9c5e93a59c46d2ae5d7cf1627e03296a4f60ea335b38e67382181cfcb07d SHA512 d4fdcf19b425fc0cf56cebb290921762b9d05a6ccb3c73295c941fde2a6adcc9638bae9cb7872710010a8fab9455705b9d3d01ae4d9958422adca5b4fd419cf8 WHIRLPOOL 0904ac2dc1cc38d4f9fe4173de88a039357bcf48bb5576728e9eb6db1f05a239974be5466ab200931b0ba19ae17dbf9025943a319118b1c622c669ede1d63d32
-EBUILD selinux-milter-2.20120215-r15.ebuild 391 SHA256 2b683dec35bcfd02f2913cff33d2c2f6dcb05af112c929300a96040674326469 SHA512 b755726a91958e0ad484666bf7b5a13a5e3d0242d94d092fd5339045c90ad3a77e8b5719ceb9abf732333b205c812c8fa41d1dc4d390d258f4713b7ed51ad53b WHIRLPOOL db5d588cb0d60ffaed435af964c159cbdf86030c5c4674409ac1c60179e08017acba7d3be34117c935549b5042401ae9e5e2f900000dd88156f1a2fed9837cea
-EBUILD selinux-milter-2.20120215.ebuild 384 SHA256 dabc24daac3674074f758a3ccd553078743ec0f035508623325b486adb3f101d SHA512 0ac516d8b48be68df364427a1db082d8be839c8fd401a951a35c8931458a4b906bd00f878583a424c0c9bf48cc9a53efe4de86be7ba595d2f0fe0185243e704c WHIRLPOOL 6feaa4677baa32622212ca7d346e3aefe885c8a1ba49d968517bed74c43ce621d592c9614385f82fce3345df1439cb94f21d42d35991848ac6ef5a89ce8f58ae
EBUILD selinux-milter-2.20120725-r5.ebuild 387 SHA256 14db858431665620f6530ee60e65c9f46fb7aecd6d803d55daca87ee3316a8b9 SHA512 36e212a17fa6d257ecfeeb4d786077de43e2f020d2bfbe1af8c3aaf465d994161eb1d7ad3d900b449e868873447353e9f5e690d2be8f03a52c842aadd9a41f08 WHIRLPOOL 24e70316bb1db1929045efa340f957229d8ea92a2ab3912b2e07102effbe7e2b85963a1cc2a0619748a98c547a5a9cbcf191465dbc4a3230346650b52d0b854b
EBUILD selinux-milter-2.20120725-r7.ebuild 389 SHA256 fe0ea7bcfacd5ffce4d94c20cd43b39656e703e67c69f458db0fe0ea06217539 SHA512 733fd320a460f624b999914c575016aa4e61f56f4ccd8d7cac728f3b8f0a1e54025d5cf0cb16891b6f9932f55dcd8db0fdce1c90125313a6cfbac79255a77ad1 WHIRLPOOL c217164ed1a4110de1c4481f0c90f98f240f032a9987ba2c80ee0c1771c8b15a8c8e6a7f878f61e1ff4a53c12acb255359feacfd806d3f895cdb65e303a53993
EBUILD selinux-milter-2.20120725-r8.ebuild 387 SHA256 fd7bf55667d511c35a7a84efcc360394e82bd22afd91f4aca482f8aebc142fcb SHA512 2a277bbe534314618e3662287533e0e15d3906cc5b1bd98b5f2645e370f560ac48c600acc1f7d91a1dac936c4dd3feabaf0d3db92a441a9ef503d132c7181dce WHIRLPOOL a182e954ddf4a0f758c52ae2748cf63a57c5cc3f7e440b0229bc23e84daea3e384dbea62da6f04a2103d920bcadd1b8a50f723fa2481037c4a642941ace23dd7
EBUILD selinux-milter-9999.ebuild 360 SHA256 d8ecc4f1cb585119cb18b0e66dca503eb30f93e211d337bc5b9fe4e4e3ba1928 SHA512 ea65776848c93a9d1c60bf0dae43c9e6a9f0f85621c32d14185d6c680187e8d62474a0ac432f9edaae0e1dfcc0faeafe20c9ef9e088877c09032563b292965d4 WHIRLPOOL 9757cdec6f4a09d948f951478355db9809967625911bc9a50e33e7883a98ade37982e965343ab29a3c5448301067f70a0f72c2b650e8d25a4cbb077feccce675
-MISC ChangeLog 2409 SHA256 775b1ef3ed4fdad11a1f80177a06141d9bcc530706d86362e4b5e75322bb08e4 SHA512 9a580ac4389b67cd2ed9256fb8955273a79941533c171be4c0e59fb9513789001c1674a57c6d848595cf48e2a27f0813bea6baee38fbf27eac51cf6709e72ce2 WHIRLPOOL 08e12025396da5c8ec5478430c38df306eefdce5a088dd92013361163ada9b7f406ac26074079012ac8595e3efb2664c5a0ebc6e5ab44e29c5b5f5a28016c0f9
+MISC ChangeLog 2620 SHA256 d705c190e612060854cf5631ba89a0f72e2624aeb86567b7455f964bc4f8b675 SHA512 323c6a9d5320c3ca66198bdff6594bd5dc1a5b6c5db14992ed5dc3ee950da6d17fc206a02ebfbdb661559ddcc4d61d05287057f5bf3548c1c218bd08e1dfa322 WHIRLPOOL f8ca9dab7dd7917344fc5a0e3bdc098b4c415b3255afe09945ed21bf29e7ccca7e9b03d623419d02a17830ac6229a75e07a705d8f731c8dc3783a71236d9f42a
MISC metadata.xml 230 SHA256 c5dfb28e817cf4dd0573ee44ff27d7b4ad595f12ab67afa3d814d19ae20d3eaf SHA512 db61dd373fc185c43a0079ec8efbe4e61fa0d0bdf6396d76c5c359f496a67018662ad85d26b41125e3969162f17d50dd8d80b0895d11616e427178437f7aaecc WHIRLPOOL 203c0e976b42806989937e9301d71fb50fa190a0d28e353186c3e6564736544b1c3f6e755e6e8881d54a597f20e28df3aa431638a5aec2318ca8d214eed578c8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9t+CgCfWnaWFGGHU/Eoxxlwlc4O4uZe
-lUUAn3fpKOSnBYAJbqZY10K7CqTJQ5Iv
-=l6Qj
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9t4MACfebS4r4kKG1qbmADlXp5q8Xq/
+UwkAni2uKn3c0WpzowwikN7jGcCRIRI2
+=qE7H
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild
deleted file mode 100644
index 80b66ff395ff..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
deleted file mode 100644
index d8a6d0c2a72e..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
deleted file mode 100644
index 6c8cbeb2b7fa..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
deleted file mode 100644
index cde0719aa832..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index e650f7c6dda1..93d863c70399 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.18 2012/12/13 10:05:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.19 2012/12/17 20:01:45 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-modemmanager-2.20120215-r14.ebuild,
+ -selinux-modemmanager-2.20120215-r15.ebuild,
+ -selinux-modemmanager-2.20120215-r2.ebuild,
+ -selinux-modemmanager-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-modemmanager-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index 7794569a6431..5a99abfc6619 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-modemmanager-2.20120215-r14.ebuild 478 SHA256 acbd2d4a90d8675ab41f25d5032641d0e94882401e2a22c82fe122dfeaf66e4f SHA512 1361e5567c8d4dd4368140eb8f8c9a938c54f807615e93f8baa773323eae3de7246357dc064667ac36d8caaf414668df751a75c40e44fb548e42335f5b802613 WHIRLPOOL b93bd722664e2cb8c4ebefa30d98dcc567c3f28610793641447f8885ed4262fd723db7a2e2f3ceec45cc10597420095ad4881452f44e8825d9088746ee95da0e
-EBUILD selinux-modemmanager-2.20120215-r15.ebuild 480 SHA256 11546c3a0f5e38b6a2cb850674f891271460b2cc4faf8475fbcc7c2d39729fcd SHA512 4dc25c30bc463b411eab1c309779c5f23d99d5c648e1e5f89003db6c639bae76c5d8f29032fb2f0d16ff9843453500e5ff02457aca6e6e21449c321f13a2e226 WHIRLPOOL 8ca1ef9379a18cabe829bba5564a4a704c618f6c30004e151284173b58e4f94f405b3ff5df6754b2ebf6600d02b1d29d1aed58ceead1e404129d7b2b59846d76
-EBUILD selinux-modemmanager-2.20120215-r2.ebuild 480 SHA256 7c78a03149eef057ad56596643048021c62b0b8a5c73b3965c3ab4083148a8ea SHA512 0915f9cbd15da19a05e64cc717a4632e8652bbc4e2476a9f69b0e0cc42f28a7416267eed7a6ee63e1bd06e892fda4f40a7a74fe4c9d9b337b20d6e764b42f576 WHIRLPOOL 090c6d2009b5c3313deb2f451c06505eaf2f32422215a869169f6c05a28dbcbfe4482991379ea7c1beb689e58c27eaa37799bb1cbe4825abd5bf7e8726e39f3c
-EBUILD selinux-modemmanager-2.20120215.ebuild 408 SHA256 c5fd995c9685be05a88551d905b6c638e6d143c39a916db0b98e7a38e429f6a4 SHA512 5f35067af478d1e2c8340059e6647e960b51f35547d30e1f380a3712d1593564f56a90893036ad4b3f491c77c5f35c8bcf1b9eef337d57ac7cd7c3151874c63d WHIRLPOOL 62c18d664189b83acc76e4f8c3039e4feaf5d34ef0d7fb7228666979345b1b56f3ba5fc30de8eb4aa0acce0141a94a23372723490344b277ab2a7b4ded17f3ba
EBUILD selinux-modemmanager-2.20120725-r5.ebuild 476 SHA256 9dcd42b59dfbd14769ab03cceae5d7c689f629f058d7424767fb1b36362be2f6 SHA512 741849176f9eb5af858f121ce944364425dac56902962cf810ea871e8832532c1a0d12a760c2209feb561e8e008e2e4ad361aaac929ed477661e2bb1aad5bcd2 WHIRLPOOL c7e0b355724ed165dfed414e504574da0f6ecde751c58d2520761ba4512262af075107ebb24650d1d8e99661d3e6498666923ddf1eca24c350cfd55cd3975f59
EBUILD selinux-modemmanager-2.20120725-r7.ebuild 513 SHA256 efb425e1a930b85991d42e5425a4e938a079e0593c7a806b93f1cf49c54f2e08 SHA512 0f09e3d0871ecf7908834396ca241a377c9c2df4f0af680270991595d1a4350f3896152b27feaaaeba4f21d24839709f61c9f4dbca8578ff643656186f79b4bb WHIRLPOOL 161d9b58fcdb5c6b7184fe78eb89c6a66c3c25898fa101d55d3f52c85224ec9346e700f6e542c6ac20c16ab78e051f930971a0798cfb4e1343343b8aa065e952
EBUILD selinux-modemmanager-2.20120725-r8.ebuild 511 SHA256 5077e977426a8ef899e29347ce8f6989537560dd8850446e7cbc3b8c58ad458c SHA512 69555a14f180df4cb8d54a893eb7a8552e821b267d71922519f5b05edf04c9500d45d693d264ff4ea821e8d6e7d3f63648d773d5d13b14065d42559698063dab WHIRLPOOL c1b2a200ce7fd8ad8bc919351f39f1e7f89e0ac4e36aa6ca25c6a72ca50237290ff6b57bc74ce5a9524296ed865df6b1e1db3b9c49aa368a2be758e5cb8c9166
EBUILD selinux-modemmanager-9999.ebuild 449 SHA256 fb304aac98197659d85b7d9cbab7e971301e06c6e6174d58a82f0424425fb443 SHA512 006fc897f66ec4bd19b1f98daa6b4d5bc9ff9cdee0e5ed78f54e3a6bd63ff12fd232da3424b6006a08bcbf53d0201fc22a3d68dc60888c67c4c5ebfbfc97c7c5 WHIRLPOOL 8b472ce4330861f2f0224a2112e53a7b63f3e4bbabeacc0a14f19ba67f9f527a049552ddcdafe5ef580eb6ce97d90986abab3935f6ec7729822c2c8a9f89dc1d
-MISC ChangeLog 2577 SHA256 6f5b1a2aef4b7d737bb7f25ab4e2b3b9bd312c72c317d4b9dadd12ae3a6e83cc SHA512 ac3cd628aa2031012d56dc3b79ef07cffc0e2739ed9d593d1cabfa54c3043560d05d4217845e41d9c5f5be67ec14a4b71e1085471454d30d72dabc0c973111a3 WHIRLPOOL 349218b43219f38e8cc19c0b93bad9c71f295f2447dd44e29fe9a8ab7c4c225e0af6ea6e23c62bae1170fe1ea3f1814d19d8548492234873005e4a28f80a4abc
+MISC ChangeLog 2814 SHA256 f832dbb19ff420652926a5ae79793b5a15fb2607265ed4b077343139e6063b85 SHA512 203fb4c964161f29e8213ba078acb429b89cdb95b90f93bb7dd9bea47dd9b3a2dee0a0547167e0663026e1b5eb86b423abf563c43b8c3f5cd760a1390b65b5b8 WHIRLPOOL 82857518130e1675a730960098d418243ea86caab0c6b09fce802108e1b1cec30327865bbce67829df860cdc4fd3887b9a95f50e2a5f931715c62c636c787e5e
MISC metadata.xml 236 SHA256 2cee5eefc3b4774769864e15595482b444876bbb8eeb95038a108db5188ca561 SHA512 b1fc30de4c32a70c1450d16b066f811fb4bab1a862c6c244dc0800273de770baee7ebf60b20b91cb26b6807ade20f4aad598d8a19cb0fc6aabc507f1fb3ee9e6 WHIRLPOOL aa9d19daf2838cee54ef7977a594222135db6812ec1bae42bb6ee3f524a8efb0f52ab22479e121e143a4150073cd11584c415f8cb6002b5eded3078bfb08212e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9u6vwCgjTkugyl/EipPWRg+lArI3XEI
-AL0An0Q9B5omCBXtW0ix4bo2zjnfsMEQ
-=qdX3
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sFMACfVLlLWT+VLxrnwchAp3omfKOC
+uq4An2wVscHeyA2vWnbHjgQxNmCw/2HG
+=5Uwl
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
deleted file mode 100644
index 9b5c8a5b253e..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
deleted file mode 100644
index c19d451fed4a..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild
deleted file mode 100644
index b9ee0f7d7f23..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-dbus-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
deleted file mode 100644
index 83e6769d65ce..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index fdcec0946e5e..7d91e7037622 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.18 2012/12/13 10:05:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.19 2012/12/17 20:01:45 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mono-2.20120215-r1.ebuild,
+ -selinux-mono-2.20120215-r14.ebuild, -selinux-mono-2.20120215-r15.ebuild,
+ -selinux-mono-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mono-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 3d386aadf79d..e403ce22312f 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mono-2.20120215-r1.ebuild 382 SHA256 01f27a736711ef59ffcd7ff14cfdeac5ba620002431d74e8dbcbf45dba86ac48 SHA512 01f1cf339c5703202c4d481425926e8f96d72a4b1d9e4d68e46e84b490806d869178959ee7bb80a99135bcabb866dee9246e6b07e2bdcb57adaef4d69fef6293 WHIRLPOOL e432cea372045c7ea0dd88e6b3ddce953975e64b08ef159d85a15b5904904029fb6cc046e7ae5e9c6ca1a3bfdd68617ccb83cf952ba6d9e16f226880884b809c
-EBUILD selinux-mono-2.20120215-r14.ebuild 381 SHA256 b5f36494330b5742d54373f95142de73d2d56e2079ee887a8771d0d3df8afecd SHA512 385aa6544bfb9b6f3716c9de5c6e3451dbf03b63dca6037f8837c5b0805680e5887cd5d52a155f0d8e332dd673e775c51602bec701afb041f80336a38e3384f7 WHIRLPOOL 84b50234e8b951596a999de0cc99d6b9a40edc0e114d5c2f51836584833723e65c686d0feffba7ced45823417cf879d0279801d0eca38e5e1099e2f40f83eb5c
-EBUILD selinux-mono-2.20120215-r15.ebuild 383 SHA256 3970abd5e399d05d5f98f875e54140cf37e6885f4cd12ebc68213cfa9100eba2 SHA512 4ff72feb7a62ee909d8e4e60cebafdf725a3c7df46d65a7a2aea8b88dfe2c3c153e2e5cfab912345b86a19e0b253e88fe035be59842adce1aa110094d2c55d78 WHIRLPOOL 0420086a9789974efd3ff5bd02f5ca92d4773545ee24c7f89ea5e054341de6ac2e7d8559533a66242adfcfe6991365c66803adb84adbd333f3a64bdfd7f14e3c
-EBUILD selinux-mono-2.20120215.ebuild 376 SHA256 cb44a44d1262c5fb82b4d273c2f3715e4378ad69c8589c6ebfc9fd27a9b33f8d SHA512 2e5b26d3353c428923fa2708a88397dbc282e35f18617198d9c09391115d4c97d2145352768021a2acd3e57929fbe308d4cf223455315d78a9ed376aad19a368 WHIRLPOOL 711d2f15be7eed0485db4a5ec927f498b9955f1c6c411153f48452cbea8f2ebfcad7a5971a2abf7bfaaaff755f157b174323b7c983d4a7d6657c60ba518bfb2b
EBUILD selinux-mono-2.20120725-r5.ebuild 379 SHA256 2e60b5d5c08c0fd2dc444bdc8e8f78731a55281fbae2af91f0873ead1ffd173a SHA512 5b73e430a07b2ef4df626921fb67f3e6ff51642164fdd2c7bc901328255627cc8c45750302f09393944c81c0eacf01d5d8b75eac4f98464fa56e96a4cef52e0c WHIRLPOOL f959ae05886b8fd7fc12ddcb3be12b78c26071089cbc1b0c5d12deda0b1e535250b17b7e8156302cfe860d8386a2144ff1ba3d3318bfc0c9e348d2e9721ae421
EBUILD selinux-mono-2.20120725-r7.ebuild 381 SHA256 181b415083e7e76dff5fb751c8ce5107a7c802272bc5e9ef8dbf98b86df682dc SHA512 315c23c387fca3f53b4a7863450831da9f5d6f1fe38f023da7875c023e9761a5b519fc04e776a64801654033d5596f2bd40bbe642f059da393462f886bac1da8 WHIRLPOOL f0fbce44b0c99f48d5e4421884802349260e5c4cab081d558a1feba0b6d7821c30a9a48a5bf0f095335d8be3496bfe9b42b77b9ef881c4f9d84b89e4e8f9fabc
EBUILD selinux-mono-2.20120725-r8.ebuild 379 SHA256 fbf1e7c7f224e343751d8d4550f4da2a5e655452edeffc3040b5b204568a0780 SHA512 37894dbaf25aa3f15fdc290de38c5897117c82c9a7612060808a0f9a2434e087685f86fb2f4ac52b31bf293ba979ede869aa65b741246a4c01e4f469d8c16af9 WHIRLPOOL eb71bd52fa8d966988fe4298f5394792df577574da5983c22dd53843a1504dea1bb7c49b908416337391eb87e901eab641ccb0013a2d179fba47458d064686ae
EBUILD selinux-mono-9999.ebuild 352 SHA256 710343f557797bf4a8616c8e9f0bcbe8ff6e29870049642731fe75702c74a7a9 SHA512 04fd5470b17e2ce139fd41f2b99974faea83edc9ecc0ee24e0c8aa84a1fe94d182f40d7302d4ae7e69ead94d6585f27734689e12fb4c116ac9db21967a35bf7d WHIRLPOOL 364f476779686ea4f6ac780ea1011e7191ac645a5392f6f72f67c3146d0eaead37edcb54a33ff41cad1a54451341b1158fa38031dfb465ce3beeb9d8b9f02cc1
-MISC ChangeLog 2353 SHA256 9ad8ff716d30f3113c58e6b1a5241a71dd46c6956cb8f0a30fc11945f7a7fbfe SHA512 8a90b94f492b5cfb5423d8b89c64a2e6791b16fdb98b08254a5f0c5331cd3d977c8698a40cb5de829c53383e3fa52805e8dba8aafeb186a1b2e896436d3abf3c WHIRLPOOL 6a67db1bb06db07cf1646c0889f37d44034f7f430d84e9557f3f3b193c675a2c84e96ecf2f964338d76680836348c44697bfd2b4097a56236569b6600a1b4ead
+MISC ChangeLog 2556 SHA256 f7f5e67a7ea28444e6c3f7f257589c44be0551c67edfccd4d4715cdef8dbb90f SHA512 b1a948006e833dcf50cf649594a6c0b79c247f7fce3b8e03c955d475f487a08b86e55b6cbda280d10947b023bce16654d23aab55875f3fbc6fd5e4db2b2115ae WHIRLPOOL 71873d87a09182d44f676b0d46259d8c0fb22f371c560371f6d41e7689af68b45c02fa00a33c545423981dc62fe8e4e11f046d6b4b5d7263f5455d35b713771a
MISC metadata.xml 228 SHA256 e024448bc286f47f526b5712b8aeb99045634050b0876aa8ce215b40581ae2c5 SHA512 92a7eaedd798669f4937b1023f6c90f605d9e438d8ee4b10c8603cb9a0dc46df03b667b2ee812faf2fc9faf94bf50305122566b1a8cf24f25e0fff819e63da06 WHIRLPOOL c5d90a448df4008796ce36485af4ae031e75eb3c111bbe768a22d868e4cadd06ea49b201fc2b20054b5312b0322c559c249ab9dd84893d8d75a2f23cce1a0818
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vTtQCcC+/39OpipEcREayRBtV7K21z
-+k4An23dCsjJmoHEiCzpvhCHtsJ1trZ0
-=U9jl
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9s67gCaA/GpnXGN+kvWmGYLhPV+yrfm
+3T4AnRYRkh9QBDuJJ7LDcXg9Gj7CtPmh
+=kkwN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild
deleted file mode 100644
index c432ebcfb840..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
deleted file mode 100644
index 06f869262c0b..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
deleted file mode 100644
index 9dcac6603d77..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
deleted file mode 100644
index 74e04a82333b..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 73044e909cce..90876ce2fe7b 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.34 2012/12/13 10:05:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.35 2012/12/17 20:01:45 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mozilla-2.20120215-r1.ebuild,
+ -selinux-mozilla-2.20120215-r14.ebuild,
+ -selinux-mozilla-2.20120215-r15.ebuild, -selinux-mozilla-2.20120215-r2.ebuild,
+ -selinux-mozilla-2.20120215-r3.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mozilla-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index e667564ace94..c1c9d3d25cb7 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r4.tar.bz2 26448 SHA256 f8016fa4b2127c3b71253c7d09d6b358d413d1cc76d599e1017583fed8fdfca2 SHA512 9bed5b269723d4c2dc8ba5c50f0477fb77e025fe53bb6a8633b9b39722b8fc3dfa9c6e157afe857c2014536e27d10160a3f45ef11c40432b072f6d3cd7dd41fc WHIRLPOOL 52198edbee24d06fddf9b0224297d4df14e9f78c8a8d469e5e96f3c7baa9143329049ec851dc4a79c6fb717b9b5e6af2dc9ec5203e7d192a8b66fd701cc411fa
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mozilla-2.20120215-r1.ebuild 390 SHA256 7259b6187bb85c9ea66e9b22dc2521fa3122be754253f4c19fa09c534d55f864 SHA512 2eb2f5bb9ae0f057b346274851d393c83d5f54f51b9ecd4adcce2d4867b6793b44c96c45846f8e58ad1ed9c8bedce2c89fbc471a17b68b09f4ae7fc5e2f9041f WHIRLPOOL a130bc8c8428aee8866d853fb923bea4a1265e9585d112076a898bfed8a687c6a6e0741cedb38a9d66f442ef61d2babdca8edbdbc452206fccdccd26abb6e91e
-EBUILD selinux-mozilla-2.20120215-r14.ebuild 461 SHA256 77380a1b54bfeea38562274ca2270fa34888e1b8813356458f5854852f6563fd SHA512 8579e33de9994520a14cbeaac6ef6af4bd0bc96e28579dc690bd7d8b1fe15357e2fa90d92adbaac9689df345451aafdb8c60ca45b58e57b453e0873d0e6a1930 WHIRLPOOL 41b40b20ee5a14ce02bdc5606d3434c6a8b3188173a9d378f94b9415e8dbb712920bc5f282c07115a98ef5690d234160f96c1109f6c9317e8394e11a273db06b
-EBUILD selinux-mozilla-2.20120215-r15.ebuild 463 SHA256 05f244b33e44895f1c15a3d71ac499f3d0547d3592842354a407c58ddb77a621 SHA512 aa7fac4ca3ce6fa981b43e5c517ea05e9076362cc1c69884b48bd18dd83ff535d0b08863a45b223ca521fd7e538da8852739db4fe2a6e8c98b9aaebda7747dce WHIRLPOOL 96522fa30185908a53b8f7a480282df0077e52eccb41682146d5379bbfe63b02be79f1750bdf2e2ae08b7c3c17a492b0c8e49e9f3da6dd2e798551022da1b2ec
-EBUILD selinux-mozilla-2.20120215-r2.ebuild 461 SHA256 b959d57dfe3e2357be871af42994a92a8ef8dc55e531daff775d57c4bced85de SHA512 4b3a01fe9f6800eeff349bd14aa075597d92230cf1b8d0c684bfa1083667714a9921a1696a9d34b0690449d75c1e834059622f1f626803a424758d6dd6d75969 WHIRLPOOL 772c1a9aaed648529ada39667db6bcb3ada8574f9debc6cd4fdad7f2cd8a4280bc8030c8e25a8fa5a0d0b24c7acbababf263239933a82c53dc4dca31d2242fc7
-EBUILD selinux-mozilla-2.20120215-r3.ebuild 462 SHA256 7f4e5e1a576eddf67646443a191a23a2d23ea2ec2e25a630556bacab9a40d6ba SHA512 1f0b8200f67ddeb81bc5753fd0a7a1df8aadeb8308b72b5967c4404a10c51b69b204b6f0b49df5131aafaa62a66d60bcb614beac6ce8649e8109e8c9f82cbf01 WHIRLPOOL d1a8442cbda2212b6fb9d70efe85531d304425e888b20b44d6c15b2ccb410681414e2cb1edddc3a544bc547441204a8a657da3b105d084f1d38ccbdee30a13e0
EBUILD selinux-mozilla-2.20120725-r5.ebuild 459 SHA256 adabe467a5f9aa410395fd34881cd4da5ca7beceecbce38dc649be888aecc1f8 SHA512 e086b516f3176ddd63f26b23083d64c61388cb04903de4c9c746e73ce54081f83b4d6d6edc8990fe8f9d5ccf51f0169d72bd27a9d5d9a8a8f99c4d7451e2ad2e WHIRLPOOL 9190931e971bc62ce0909bf8c081a1d5a979427c5a4c48662ff8634ba64bf80d916b7a59b4adf14a71eaa9eb626b81e1257902817422214ef517818fab145d17
EBUILD selinux-mozilla-2.20120725-r7.ebuild 461 SHA256 5044fcbfb16eb3a8a6d7fc77c89206d1cce8082afc009afb8bd09823cae3041a SHA512 92af2d9516611cde18ad616512e2ad490672cc8495433bcf3c0b0c527d633fd93c794b1fb43bc319015d7befe1d393e8ab36e52fbc700064b77d8390e0177a75 WHIRLPOOL 849abc2ea964360bdd398f10d946429527430c43265968db2f665ca6b994afaa6c9b4e80deb2dffce76eae82a9677f48b7605525ad9aeb29f324b6d65917d4f6
EBUILD selinux-mozilla-2.20120725-r8.ebuild 459 SHA256 436023945e464f9152f8d0817bdfd0529bc7b1c0858bbc7594afd7fb53e91e77 SHA512 5cba72209559b4fa2de91b7796e0347b360099719b45eaca59f40dddadb7551bfd0207aa1c46d101fb316be1907493d0fbe0fdb5e2ec28b83e15bab64380032a WHIRLPOOL 35ad485929525ab6338361c598b160ffe3b13ed2cf56882451e361c7b131af816dcd6bcad6a22441034bd4e8431f56c34c8033257564da192a9823a09621dd03
EBUILD selinux-mozilla-9999.ebuild 432 SHA256 ce69da1c73730b93898883f92b7f26348aae28fa82fddb680cb819c608717d1b SHA512 9f89b2ab6a0a0048172d9d3acded23c9c08fcc9d4a475f66490365a9efad80964c4f4d287c74ea7abf0d25240fe406e0034e8d6cebd7a60506f041565121416b WHIRLPOOL b59c547ffb091827f85cccd8481f1c770347d685292ec90d706796c3ce3476d73a63d3800f3bdf28da6149e26cb3c4fe8d7cc6c7aa7a5d80dc672b5832020d1a
-MISC ChangeLog 5361 SHA256 4e38618c34310f9da0dc574d6bc437563e07790dd0786a33e94b1fae06bf060f SHA512 c2e5a89fe25ab53d1f11c46fe708129e27d6ff8eb49fe1f7b1efa13bc52c33bd360ab6f2143e41040afb44989ab354837ad55e4359e67ffe757e4a2166b5751b WHIRLPOOL 98e74567f335183b47520d727bb2d5317757485708467b626451841850603d6d2c8a01d4f0064660208bca640f2d39b488452ff0d2b7cdb16b620cc4695811a4
+MISC ChangeLog 5620 SHA256 185d38517bb06920b942b62b43ed06ca09b0bb90fab4ad5e96163818622a499f SHA512 f3b37fb48a64be2edc187c2b63e3149780b8bb708b3e3e5a9c2935f3289cd4643af34094d0931a9468860cfffeb231ff4a373c3d3462afa51af370cfb585f104 WHIRLPOOL 4a9e8a153f9d47df480285e042453fdc22721591c656a9797c6407730da03a0df288c1144e9d725cf871e6a76b5ebc9aef6b9a77976a0d3fa073ae269d608a1d
MISC metadata.xml 231 SHA256 273d289d0f0b50f0a43bac2d1f9f62bbee4850d6c0cd873ac5d371df049abffa SHA512 2aef48002ca727d271789cf83fac907280ab47610deb7f59189cdc3c5466784cf39f24588020d4448e10774c1e670a0356dbac6306d55edfffd2ee153c891ed9 WHIRLPOOL 40b1427aa880f88c1511ddaddf6b64e2cb215b1c02e47073766f8ae6bef5bea85ba84a3195ba94e3b8f799c2bc3ff7a52e46b8bb7ae4c727f8314850e60f0295
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9sF2gCff7pepK9yYkK9VU94CFS/Rpgw
-MGUAniU4gGWz3u7PhkuBsOEPZm6KTtLA
-=k12Y
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9tjAACfa57aSlrdpLKQ6CtN9knsCvjK
+YeIAniEwiu+IvRc1Tve5H7Dbh6P5lXjx
+=mjqM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild
deleted file mode 100644
index 2d3693033681..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
deleted file mode 100644
index df55f9c65b1a..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
deleted file mode 100644
index e46f1a0e1f41..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r2.ebuild
deleted file mode 100644
index 3e3983965fa2..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r2.ebuild,v 1.2 2012/06/01 17:39:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild
deleted file mode 100644
index 10ec0d030e5e..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index e4fd0faa508e..30494313d18c 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.16 2012/12/13 10:05:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.17 2012/12/17 20:01:45 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mpd-2.20120215-r1.ebuild,
+ -selinux-mpd-2.20120215-r14.ebuild, -selinux-mpd-2.20120215-r15.ebuild,
+ -selinux-mpd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mpd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index 006a3c5fa483..d1eee964965d 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mpd-2.20120215-r1.ebuild 377 SHA256 7b17e4c5657a40b6455285c23fef35bd520d68aa5932def521791456a055a911 SHA512 0290aec61905b8874b509106d8ce752102b106773d4ec6cde00708746cf9f1c725e9a9aaae3c9d04645092702ed9be2ae46083ff85d3ffc442de2f05d3143018 WHIRLPOOL f57c4fb207be898491dc25399c854dc1f7b4ffd0b33585ae9d09dc9f0f22a68b99a52302cdcd88dca10b429ca57ecd414d5d3d8a27bae5553053babc1abbab51
-EBUILD selinux-mpd-2.20120215-r14.ebuild 377 SHA256 25977eb836d6ffc72478fc733941080b85115e9c150d3540d0178f9292edb25e SHA512 cdd368c2ed98a417d0cbff9b207187b1418cbda53b22e44c9acc73bfae4ca1885e57d51a3fd3d01e25d4d4cbafb1a32baee59d7cc0e93582723c2364726e5869 WHIRLPOOL 0b1226d0d476ad901fe7527373d1c129c13aa7bf5df5b811eb1e70be484837015132278ac90b9c9396f8102204ef7d09b161ca645f45b1f21d4ff831a54097ee
-EBUILD selinux-mpd-2.20120215-r15.ebuild 379 SHA256 86b268be4b82676f242c6c81eb85030be3f248d50cc1e191697d254f89d968bb SHA512 40f324de2fb57ce490de4a4bb984a83b78d6d4501f2a2b7f84601b81ddcfff789e5b28944c51eeba563e495a3c49b751a20f8fd00b8643e2059fe88ce654e32c WHIRLPOOL 8754f88bae8196a9a06c95ee0937d02f9cb9e3d40accd5541f9823bef2ca21a2ea15ced3cae1f6b1dd0f635655bd5aa16576e8a1b526a187f7f0d19bc42ff5cb
-EBUILD selinux-mpd-2.20120215.ebuild 371 SHA256 a8d8ee4e4fc8ccc95840ce2d0f832695306ae4c7b851e3d9c270039bbf6742f6 SHA512 cbf6798f58dc7a50a1af7ebbdd877b0ff07c88887afe2961d24b68322bfafd6d137c98f238aaaaca79e4a339bf2440838b8ae9a06e7bc0ca664d594470a5a673 WHIRLPOOL f0b724dd28aefcf54d781162975e136f47df71a0881b101996cd98d794918806a2fd0c4f273544f29693257ea5532247924b448cff259264cd477ef4f19446f0
EBUILD selinux-mpd-2.20120725-r5.ebuild 375 SHA256 8615f196c65fa694b645bb3a63c694741add0a534dc13e501105665651fb677a SHA512 803c5f4fc267c842e535fe6079b417b9f63e8fa52455415d12c9578bf237f0ed7c1e699b293765fdbb00b00156cc75ff022721bb8e41db2321b96e36de637b37 WHIRLPOOL 18a0863fa38ec8285ab9bb59dbb054f6a7e8cc7f0c3eada4bf7012b92d80eac7fd54a2dde7c1212711a7494b65ab637312cba5d268cb4094b1d57048bfc465d8
EBUILD selinux-mpd-2.20120725-r7.ebuild 377 SHA256 a4ff47ac707b8330b1c73ddf0ae922fb4306e72c6fe3dfe7c9c20ba15bab37de SHA512 f6bd3a4782683cbf1dcd89c75f6b5bffe51e897cd9d7f47142b9febf50baf3be33a2d7254cabc85a87cec616bfe3eece9cb9a3d3decbabdc1928dce6d3c3cbcf WHIRLPOOL 9750306b87b50aa6a006a2dcaf65b1dd5c5d16b5995442ce6fe8b96a93c4a4f32978d700e07c4e64d7cb7007d8841832b08d9926616eecfa3e12cea2a838e8eb
EBUILD selinux-mpd-2.20120725-r8.ebuild 375 SHA256 2801e99442b1e0515b9ba2506c76ecf1e9d494556affb59c9c69b6b872566fa0 SHA512 e091a5c8402b589a942b4803a66041b80c6d7871407f096613e0d6a51ffdd2db21e648d0445ecc1fd6bffee62cbae0edf82ed777de5ccdb50bf07c870cc39ef8 WHIRLPOOL 585ca05abe934eeffeccf9b35dd74c5f93a209e58ab96a1450781fe6f99d405f1af9988e0bf20c081e69a9e1f1aaad80da27988416b2f2a90aa4679e42a9a3ee
EBUILD selinux-mpd-9999.ebuild 348 SHA256 8487f87943c06ebe19a527e211aed85c8725f2b5268bdedd816908b4c3334d3f SHA512 77571dc89f774ca73bb3b3c100ab779d013bb46a50767fe2c5c4e0bf4a4d5fc03c296889f448f8103b3296dc36f2a78d3cd5c6a47797f799b2836cc13a9e6b9c WHIRLPOOL 28c0e78e4c9812ac03e6c4485258af86700570e96b38bc95db46bb254947f65296847985c34e59703f38ba290bbad5d0330c72cd94b33a29953635a0f2a17b75
-MISC ChangeLog 2076 SHA256 2af6f2f370ff985e4b6d949992faece1958eab257eabb79f08ee1916097f8794 SHA512 5e98d11e1f0d42a861fd2833bb9bad80763ea41ae5cfab9d690b61f40596f3dfb5580c8487cad6c708522818dbe88f008a84abe964262de7947377cc308649fc WHIRLPOOL f43453bbb46b39ac269bfa67c55caf6bbbda7f1253b22ad6487d8385411e1b23ce7a2b9ae18f028cbaad511ab3af22abd6acca52dd497dc032f532f492af3004
+MISC ChangeLog 2275 SHA256 6eaf3b6f9bf717c42c963550aa236e716663bfe1d7f857c84adb88d22a60e307 SHA512 0dc5380aaca9b2b46e7969c54f54c900daee28b98e14439e7386f4422d4a976576edf03d34b2fc17c543af37758a330636b85972c031d4853b8b556353f5f895 WHIRLPOOL 284354c529f10ea4438d888e8c27fb66a14c184a2bd70180416bb433cade695aac093c00290c669e2efc2ed5a6897357182a0944336d016d34cc48fa0ecd5ff9
MISC metadata.xml 227 SHA256 6078dd96ea611a56dbb1630cb2adb4e462e3cdc74b8d27d76db119aca36063ad SHA512 af7d2cdfee6d28dcf2379efb66fa9bb4933775d569ef46749113e921e183a886a586b2583226bb6e4eaab9b45db56fb8ced3ff14585eb31c4e3968deedb679d5 WHIRLPOOL 6a74600846f9adf709018f7603753046278e01bb2f845d732c9a1c94e79fe1ec1bc368337bf6deefc6e500ef47947c3073ce36bd2a2445c77aced386b4f1e9cb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vK3gCggt6HuLsEv9MJQNYgkF3OP+xe
-kJEAn1gfXhHWWxvd293OYWgUHdMbj49r
-=XQo9
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9uq6QCfThgnrnHDv9LXUyfwYyiqs8zL
+TDMAn04Vy/uBWEbZLLkN4p1q2jNE4HY0
+=VAUN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild
deleted file mode 100644
index f6863d46f43b..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
deleted file mode 100644
index 875c52d571e5..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
deleted file mode 100644
index e31047d94867..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
deleted file mode 100644
index f705b068dc9c..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index e342c89c59d9..87a56926e31c 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.18 2012/12/13 10:04:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.19 2012/12/17 20:01:45 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mplayer-2.20120215-r14.ebuild,
+ -selinux-mplayer-2.20120215-r15.ebuild, -selinux-mplayer-2.20120215-r2.ebuild,
+ -selinux-mplayer-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mplayer-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index ee722013597f..90a704853a94 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -2,29 +2,20 @@
Hash: SHA256
AUX fix-alsa-is-optional-r8.patch 535 SHA256 161cd474e06c50cf9b8c03f996c47a5ea9e41a0f0613afff611703403546e220 SHA512 743e85b52d63025b2bc04a4c5134b24a8ff79897f026112ad634b3bebf8a1ef0d94c2cd4cf8a00619effb74f3b71953276c0e51d01fe0bb91c76b12d2ad8875c WHIRLPOOL 080858658291a63d3d16c7cfb4c459d16efb8bb3bb9067c635082830df06bd3588103d589374f96944fc4c2ebf382a76f57ca31067cc1568fa6e6c8c962ab15a
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mplayer-2.20120215-r14.ebuild 393 SHA256 475e502e0f381fff7dd26f35fabe449a83d3c8418c2731d9e5c820082e0f9763 SHA512 0ff471389a46936f0f93a36dc40aed67e862ff5d148e01b7a32f63d4a49f0abeb5b11d83b352ff8fb25b45320e7caeb81a76c9da7ab58c4761ce353cb6ae4dd3 WHIRLPOOL 5082d45a2675333a4ee6497e5b2f10c120af2ffee7dc8fdcc70a038af20a298c0109fcfc6d0c463105fada010f3477cd7188375b92a96583c3e9d78cf2955420
-EBUILD selinux-mplayer-2.20120215-r15.ebuild 395 SHA256 cc6c28c3ea86cfd5271b1931285267a4d26a94c9f00123169f88f7c62833b361 SHA512 6a9271b6dba175c3e4e13409cfb9239666345abadfe88d689f635835d2746fa524c7b54c90a3fd20b5c53f7cd90f2e77bf1cb29fe81fa8f8053d7506d6a221d9 WHIRLPOOL 980463aee009973afb3ae6b25848960de45ad24d73dd4d43e477f554ceaa27c6f0c5698aab7ec2867dccf8705196a401f4452e968fda87d8d17aa5a7744cd18c
-EBUILD selinux-mplayer-2.20120215-r2.ebuild 394 SHA256 ce78f1c67ef3174e4e08f28ef4b18db3451a2e4d57ccefeaa231c7a31c802e59 SHA512 63358330e52bf990a4494f87ab91922e65d969fe04f4b0adfb59c9f3fe6535c5ef2481910771d2f157c6a575037090f9527862ad3a33117a7b71ba3713d320a1 WHIRLPOOL c74d11f4bd8853a60b9b4ee553af3c0eaf34e42dfc712ee3ac37db5d9ca958d32da232fac2c54189cdd3fd35610049231c0a2d8167378260b7bd512e395dcd91
-EBUILD selinux-mplayer-2.20120215.ebuild 388 SHA256 1b0cec8062011e61632b5844908a14b46ef104620205d176ec2eadbcb2926c06 SHA512 a27dea2a7cb19a58389e8264d3fa4ccb52dd1c56a06f078a6fb6019a04d788625a2a6b8522f8c574c2ddda4f60b45f11df16696f2a503617de97185a5f17c5fc WHIRLPOOL d584dd062bbfd0cf359ed9249d0755e85165561e6f5311ce459760456b723a892d35376fd93d2cc2e8647aae75397683a9907f9a42380ea2c894b2eeca4c8b8a
EBUILD selinux-mplayer-2.20120725-r5.ebuild 391 SHA256 00cf42da4393b9316b2906e1e48a1313f08a67c329516476122d904c370e4474 SHA512 8eeba1ee76850d829d49108e736d684b5eca69c951217d790d5082a7381b33f19ba4d4aae8c0f26e898805ddd95fcf638624fa60f4c86002662c64ba51ed36c1 WHIRLPOOL a45badf82419bb30a4e54e7741fd5ec58390e49b3c2906e7947a6a9a78b3c891c9129121bde60924e4e9f12634edba5f8eedf832548b73089f5d8587fce87fc4
EBUILD selinux-mplayer-2.20120725-r7.ebuild 393 SHA256 6a4074ba98afbbbb057f5a82951dfe44e67f2f58a7c28b9ff057a20960dabca4 SHA512 95164c6fdf0c0c7c85de87f02e26cfa4a046b7da7be53177ecc112e07438b4467d853442ed434579d990242930a3373d86f5dc60810b2e38b54e24432ba9e907 WHIRLPOOL b0c15477bf294af55d51814b1fd13c6c9a9bc90f1e907598bb6cd8e80bbbb4eedd926e753a0fbc234a2f86a3cb11a0dc5aec9f2997663f87f35cadd996372a97
EBUILD selinux-mplayer-2.20120725-r8.ebuild 516 SHA256 5538d09baeccbf50062bda92711a9666d0d27de799e4c107ff983035616a72e0 SHA512 42d15c6f218da701bdd7c9263422aecd4940ecfc9fbff6ca8bcaa926bdff4434034d2794542c3d2a6162c2e6876f781181e0324c8af2e226521218a1cad9932e WHIRLPOOL d2a7a665041c44195c20fe82698423cbece91086642319e11830cf56fc81497242f4b6c19de076b4126ee78148be19f7b6b91645de8b90ec14331376a3b19576
EBUILD selinux-mplayer-9999.ebuild 364 SHA256 61930f5c13840fbed45d37ad4855c98aa2986e4739852dc5c408a3145f9eea28 SHA512 595fc6cc6dec663b36ef6efb6665e0ef4b9e081bf823fff39fcbc0e4b3a541b7fc6cd79d3dd97d3a859b9f4ee979e4905629992435b5e60f1c4b64408aea35fe WHIRLPOOL d1f702b4a8a435afe68a9602ff525617ef53b9a4db52390eab98012a5fd2c7e93532394dbfd84a38563c24cf09776d37bf9aedb14fdcf6a55f9d8283b7201a24
-MISC ChangeLog 2671 SHA256 670a619bed58d33ca81d7762672a3e88114aeeceb82943e1c3163a6942f4ea77 SHA512 c679edd468c024d874939e2f86b9cd2364bf04bcca07c4ea428286c5df4c97481c534b52b930aa62b2c4f1380780cb30711ff76d82990c33130d11abd8e02f34 WHIRLPOOL cf7e207bd2a639191dbb8827b6506f6163673b21b3041e00ee90f76b5af9d208d9f163e7e408aed3161e6d13c57681d75073bd39f66f1f4f988c6e32ce339055
+MISC ChangeLog 2886 SHA256 5f8e18eb6415b07b44851356e53e10133016b7465fa9f251ca2aeb3b3c86ffb9 SHA512 97fa0745fae088b5328da1aadc63878badc8218f02fbf7670a249c80cb22b787048efb51612c3a479609dc293d70acbbd040688d8e37e8d047d0c0a8c8a8caca WHIRLPOOL c991e1e6cc166e7be03bc50a2a8f0168f6243d4f90b0f260cd929677777d9324ae837ec1c7b2893024f689440a261d34db903e99e22a7664267e12b07e1f49b0
MISC metadata.xml 231 SHA256 be24cc9864578122304949e5d4807a043b21bc214f8f7145a273fec08be1120c SHA512 c9cf83ccc6dded6ff87d02897eca325a363d41c20558fa61eadf0be3de40627ed8b6a67fb6922a903a9725a06c3e0d2a2062a1dc282dfbc6975938d6a5579229 WHIRLPOOL 87866b29d820781f8721833cc3b9d473822dc8295ea06e6cfb55c46650a83d88eb2b22edacfc2a4234bb0967af098814d8cdc5fce5ed16102cb30026b6d649e2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9ua6ACgiA5NRP4ygXYcaNj11LrX23BE
-EHkAn3XX6FL/rKX+5+2MCQWn0aquphow
-=Kpsh
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9t48ACcChllAmkZ0nNk0IITpaOwYg74
+GAcAnjj0B2hc4sFVQ8UPcqX626m2LUVC
+=YsC3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
deleted file mode 100644
index bac26d827032..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
deleted file mode 100644
index 956238f9cc2f..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild
deleted file mode 100644
index 2b9b03fbaec1..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
deleted file mode 100644
index 8b2e538554b0..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index a0de8ce4f91f..ab05cd9d8e80 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.18 2012/12/13 10:04:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.19 2012/12/17 20:01:46 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mrtg-2.20120215-r1.ebuild,
+ -selinux-mrtg-2.20120215-r14.ebuild, -selinux-mrtg-2.20120215-r15.ebuild,
+ -selinux-mrtg-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mrtg-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index db9302442e40..90396b4967f8 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mrtg-2.20120215-r1.ebuild 382 SHA256 de18f86d9f2d22cf7c8939e20cdeaf71f16cf1cadc6ca3e4410720542f097f11 SHA512 609b5034529888fab49d8b0f177e42e83e61dae056acbea0ef4a73d5170a0160640eb777bfba95860eab22b9f931be0a623de58d4e90ea25cebaead40220bc4f WHIRLPOOL aa62ebf689c78f13a8c2c8019bcb4ce3242e3b2639a557a8895e2c8243f26cc3aa5f34e92f16e14ee58c230b401a955004b8ed12d2f26cd7da10f6f9ddd75b32
-EBUILD selinux-mrtg-2.20120215-r14.ebuild 381 SHA256 3f35e3dc043881b82a4de07666e98e91270186515945b0496eac71744d4c0f4b SHA512 17b0fa686c1d84b37cdd1eddd2396766a67170769bd97f34916494a06a9966be07daf702c9b7418806feebc16a81a3b4c5d7d36f12b88b3353d5703f2e24ff9b WHIRLPOOL c96e6f0cf6aecf874ce70f37acc9eb2a3fca99f6702c6fcd37c08efae905b85f2c856e0583e45d6490a24d9a7f2daef40184c22f785c03a01e0835312d02c2ca
-EBUILD selinux-mrtg-2.20120215-r15.ebuild 383 SHA256 9a1e50c3d0d2f9109a4af0e6f252acb8bba5dc7b9f3ff82119ef6b7e7db34943 SHA512 c86c89e4b95ddec1f1427aea360297f94332c8e25b02075d94c1e30a8b38d74453ff06d2d356747a12f0f1709dd425fb96c5c00b6258dabb37f5adf07acee358 WHIRLPOOL 29049b72b871686dbe1e39df9dc88134811afeca7e05b47db40fd890c8ded00b50b16009e854abf9580c2bb117462e97f713a207e51d3a6ba06860bb207bb189
-EBUILD selinux-mrtg-2.20120215.ebuild 376 SHA256 46140b52f1e07e5a9b0880a109e3fc3b13492e83ba3e0baf9b68b571cea2a193 SHA512 330187a5feabe7776c6124d4281d4c7f2134636291c3ea109bf4b10537aac342ae5eaad4b79d63aba63a97ac536251248121e11591b4b461c08b7875cbaf1d4a WHIRLPOOL cee20d708e6378e8774aded57111c095f41227910570585ecc8fe22c8cc4a64e8a17ef191ffd5379c16176fcb57492051399514e0cfd0a03b247b11c5cf4a28e
EBUILD selinux-mrtg-2.20120725-r5.ebuild 379 SHA256 98e1eeed95b960618a0a3bfbaf3aa02fa680947beda1887ae14dbe1cbb9c6d71 SHA512 771f3926b9fbaced680658fd5ccc61e60ab42588eb5735fa50f05966391e66a6c9b03eb7a451e724d7b5319cc0fcf3e1be025353c7009990b2c911e4c39860d7 WHIRLPOOL e288ea2f356fce6d24d57249297d817a7d4e2204a4d4d20dc822f4d1eead3061ace7d306ca41acfdba2c9a9974ae9b832cc3575f78217ef2d2f537fc703257af
EBUILD selinux-mrtg-2.20120725-r7.ebuild 381 SHA256 f1178920cfa32c3264f066c97f9337a7080a29522d36cfb03f143e4b26e33d5e SHA512 0f000980b4593bb0a90a8dba60a08f10dda2070cd13a438039fd1fb514813b8e7777825db93d1f544cf6f455b8b0328cadc4fbb1d484fd3bf5c2732cdcdacc39 WHIRLPOOL df8b57c4ef9b11bd3cd72f66c2e3898de983f615b7d9b39c39db3fceb13d197f4fddba5d216692bb7bff76452cc04e6d2da73ecc41b2cbdb896009b794a1fd87
EBUILD selinux-mrtg-2.20120725-r8.ebuild 379 SHA256 0043e6ed8251f5eb5fc3a552ae8fafc790f86c8702d14ff1e3720e5fa594dc02 SHA512 2dbbc950d4378a1df47ea8ab11eab2d1e7b4084966aedf4707132c552e77ed326b980e4468b6a26f5411b952178bb9ed2dd974c749d1b14142b7072b9cf6ca4c WHIRLPOOL 7ff42a8e467befb7b3bc500cd6b934ead97431c79ed73aa33ccc0daff08432273dda6cfefa75884a29c16879acf380b4bbdf7124f8f9b2d7781a5a2f33a4cc9c
EBUILD selinux-mrtg-9999.ebuild 352 SHA256 1b95ff238dc6f87b20026727e9d39c2ae3534a24a6eec6bcd5c4054333ad435c SHA512 712c45f57cf06af332453ec75bf69bbc54647f3b699198a2847bb951ca2c5b67ad8ad4856b1b40c10ca2a6ae920d0a708bb9c59b6e5aeff13a4305ad13fdc77c WHIRLPOOL afa2a44d6e0a4fb068687afc3e28f169571702239fc5ef8e608825489a7621419252712cd7c247bfaa78fb53cb407d9c4ada3c0ce355ee06ebcc191e152aec3e
-MISC ChangeLog 2353 SHA256 a4c22632659dd178aedbc0fcc7a5fd8a9cbdd440b0df7e6dc3987887ae15c51f SHA512 df2b060fb8d888f599987f397ea69a2781f3faa3a673e0898b5aa287dc2aec8c3cbd80a2d265a322d49126a740cbb2ed714560a5ec73664b177d6c967f65edbe WHIRLPOOL eeef14ec0e83180b64e67ea84c4a88f9d0a13571cb0ca878bd934dc1b1d548a052afb1a30254603af588818b2fc2ad87d5f15e4f2316142e99b713bacb40e2a1
+MISC ChangeLog 2556 SHA256 3fb46f9fe9939eae736842caf65d7e2b311b092a2572aa6a92951fa940456f07 SHA512 c1cc740179984f15b95e4a557983c850596d0ad6e8a33dcd9df08cb31f2b1a7c01d776b3fa8cc99108009c36cb6fb4aadf083ab69fdea9cb0aac16697632ffcc WHIRLPOOL 672f5465ff32a5220e2bbf8a954f58a868962ccad54ae09e31e8eb8561d51d2671a424bcbb7f57bf21c332d4b3f97f7f63c512683358a6ffcebcbf7789b47845
MISC metadata.xml 228 SHA256 85b5998e4a48c5d7d3a4eb04a2fd43a9dd719c7b2e479feb56bed22c3a1b549d SHA512 cca805be7d7d40c9e2478ec1154196c6e40298ae8524a7517bd71e189dc1fbc935cb7436dd97f664b31e2d982f6016dce0dba0b9f69eba302a541a11b22ffeea WHIRLPOOL 86455e5e5da106cfca1bbd879f6a0108d5b51a40d5519e46e7c7e6ad654e716b762576d98c62efdbc1f013de7e756cf86efdeb3288f662e68f07e18578417c45
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vIZwCfY9uuAXdG0fluauyBQ5mqXwfl
-tFYAnRRDAmjsq1f51Rse5z1NI18T8nsi
-=RdJa
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9urKgCdG7JeaXqJhs8s/lH90KCg6xYW
+REIAnRQvlgI5fuzqbYzBt0ALP5xe7wPc
+=GRyG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild
deleted file mode 100644
index 6d168488df3c..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
deleted file mode 100644
index dbcf7317d598..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
deleted file mode 100644
index e57bdafe6d79..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
deleted file mode 100644
index 15dcf5262057..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 5636b2df5a4f..ea2b265785bc 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.29 2012/12/13 10:05:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.30 2012/12/17 20:01:46 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-munin-2.20120215-r1.ebuild,
+ -selinux-munin-2.20120215-r14.ebuild, -selinux-munin-2.20120215-r15.ebuild,
+ -selinux-munin-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-munin-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index 0202f3c83259..53fadfc499a8 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-munin-2.20120215-r1.ebuild 454 SHA256 d5c426a7d542ca184169e0f2952352cc0d50edd642c9c8c778332d7ab22163e9 SHA512 83c53b87a95edcc3e9eb01ffafcd005f2fd1c85f3b60e67aa343ab8b79457a05e28b2a8b329851818efd4b2715f6159aad0eb0a2f5da06bb594fedcf2d2a84b0 WHIRLPOOL c01edc49bb0141999cf674fe95120549724ec3f1520705df71c4b1796e604b4f0ad35ced67a4da70baf32e01ea0831b1d0a93300c0800b517e0cc3d47e9b4eed
-EBUILD selinux-munin-2.20120215-r14.ebuild 452 SHA256 ce6b89323cabb60a6e4aa6cf5066cc3b406bc8e3b99bf1536d824add492c8428 SHA512 2211521e884f84b6483cfba17d7df474fab4f68acacddae4669990ccdae78c9b728ddc0f730e8e63d3a2f3e490ec3cabfe0cd3e9f54a784eb9d0f435c81d3d32 WHIRLPOOL 34c800926a0fc5bea1da4a48f671a0073d181c6601d9f730d75e0536a325c0e06eecb7b9e1186611e68b96aa1a91fe6ffd7480e61be63c08a6c623ffb61e4477
-EBUILD selinux-munin-2.20120215-r15.ebuild 454 SHA256 b2893e81922ed41e4c91f27182f1b721ad5272d112de4f1a00484f2c4d30e28f SHA512 d697331a7f82445c4004cda13cb2b06d9b2ab9f40388b127d0fd394b70f96fe4cae6778837afefb67ade7c1add749068be77c7fec72aeb829f27014f84983116 WHIRLPOOL 31e7101b4b15a762391fbdad427291bc668c6ce5f3564a5516cea1f2b9c2f6fd781564c60ec16d35449ea8ba0c2e8dd274cb3303b0f1ad9e406bf4a86fc14faa
-EBUILD selinux-munin-2.20120215.ebuild 448 SHA256 3e53b0dc8e00b87d92a2d544ffb6d09aa57178857fcb623b2e58ba01aa6e5179 SHA512 c0051f81fa656a680f9f9f21539f92e12a41abf3fa148d7551c828edeb3a5d51bd1d1a2ae77f1357c4fb10620b44794a7e05816b67c9765cde4e5596b843c872 WHIRLPOOL 2616678440ac01d5f3b03a3dac9cb47a1641f9f988c1d2feaf2afceba91750111afe8e985948a9a1be4357398d1308856d68e57c5e4612153298d749c66416c8
EBUILD selinux-munin-2.20120725-r5.ebuild 450 SHA256 859a350da18d7cd4d345880000071eb3371beda2b0f362d55603b21e38c139b4 SHA512 d5a8bd4b70b98f5ae52077a92858ab8696f9e99622632a23fa5a70cce4e7db3f623f6a73d90edd96da26a2d68522c79e8a3c9a98767afd1f66abfebb88a9c2ff WHIRLPOOL e59af4556f20635aeb6159814d00631bdcff4ea62fd78d4b98f7359ac01e65db30af7cf881942a94fe3c455c3eb5064e416cabc7f9f16a09109b18d1d5636a78
EBUILD selinux-munin-2.20120725-r7.ebuild 452 SHA256 a112318bf20eb922af73194845664ccb96fd93d7c90c06c4f11879ecb3cd860c SHA512 6e403de9061f5a744141baa187368ca1bda922b0588c0ad574f31267a5e3e551ecef6a507098324c695a928f338f755dfb98bec6d4330eafcb28148b3bf857fc WHIRLPOOL fcbb585fabd3cc05a60a3ece4767d5f102ba90f55b894b62f7ed1cde81f4b97a96f59ea19c74d4d9682a54fbd3aad3fbe6d84e08c8da3ad0cb58edf4137c4543
EBUILD selinux-munin-2.20120725-r8.ebuild 450 SHA256 928a71911cac57a7753de902cda0d0b26ad83d8d965600ba8a55cf697eda1de5 SHA512 eee940278b3cf0e29bdb5dbf0199d190362752e1aa228ff00275e0ea92d693a99bbd38c528108610343a826a6f2cfd56bb8c5b18dd29227de6d392a6149c56aa WHIRLPOOL 3bcbfcf29888080de53f4c706946cf637f04b07a3e29609758fda9eacc038b7d59a27bef4aad1d94ab6f903717fcc84dbf6324dccb3702c37c9953e7008d4dee
EBUILD selinux-munin-9999.ebuild 423 SHA256 905b02d18ca31514f12b45993eef322ebc6af70741442caebbe3a2cdf2da2ba1 SHA512 5fe6d500a840a9869612f93507904c64f35ade4e0c661f63b247d89c95b78a4a1e69a3287c451a1d8d66aa1248268dec73e7e23915528e73c1368e69259727fa WHIRLPOOL 9ad1f8c7390264318afbfd1d9ead1dee385f19999700db1244f628e6626106b60cab42176aab7f23992a2d5d630dd25d5cdb1462bc72ad86cd0d6b89dee80b07
-MISC ChangeLog 4223 SHA256 406a09db555d8bfd645e3e79ea59197e73af726a34d015f488fab39fb8429a7b SHA512 62db157ad03849c81d2cf6f89761e2cc12ceabc9f408b427f4f3e37b5d16322a141a9ccb9f72d0b314e3a22093f55e3dcab5a5b374fa29718066785d8d0ba2d5 WHIRLPOOL 728d85c139e4421f6d003d4b8d22fd41024d2735e5026a702135a59ee85fdddfdf3a2a5d3e4e21c1d51699ba419186da02a811e82098dafb57176fc0b104c522
+MISC ChangeLog 4430 SHA256 55e376977f536e86b919d1ad347feebca03ca5158db9a6887f0475334efc0705 SHA512 60ce4141f988cd847b72d4732c7a86466d2b4156973329f58df5ef936a609ec54ebd9f7b110b1404bb4a4d5e389c2339dc9e269677d20aad2bb15e8742a7e43d WHIRLPOOL d28dd9837bf11527d325a4a9dbc7c16fdac05822061f48c27ef4d194354121336e842ca24ff89ca09f3b9ea600c7c8cc6efaba1af0acb97108a49baa7683becd
MISC metadata.xml 229 SHA256 f6160205a4af17d824dc1c6402e7e60143872253277c92fe92f70dd0e57818a4 SHA512 c541194644f9d2a560ebe439a6d29839fbb79e0538390377bd516761eec0619bc3346aff0a1fbc58c9584ac2590a34bdf3c3fac94a2d9070ad17ba368d3dcbeb WHIRLPOOL 894ab263914e9b98453e6eb94b17bd34a6f7b0418e81ccadc31be8a2a923467bf767812b4c3f68bce26008dac6939d8b3fa926e99cac01a0d9b6e017cfd67235
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vMTACfUgsv+DuhlqiIiTe1CMxI/EF/
-fDoAoJAQA0s5s7UtKKJ4HkM84c6l02JK
-=GU0Q
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sGRgCgk7y9LjbMNLkq4tfRZd+83GEc
+oEYAnAv4ZcI28lh35RdyDqh8Mliarh6Z
+=whm5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild
deleted file mode 100644
index 78be702de792..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
deleted file mode 100644
index f7a9f2a6da77..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
deleted file mode 100644
index 945798b01fea..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
deleted file mode 100644
index 2c6d6fb53732..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild,v 1.3 2012/06/04 19:59:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index 29988a8bc607..23c1ba83c00b 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.24 2012/12/13 10:04:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.25 2012/12/17 20:01:46 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mutt-2.20120215-r1.ebuild,
+ -selinux-mutt-2.20120215-r14.ebuild, -selinux-mutt-2.20120215-r15.ebuild,
+ -selinux-mutt-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mutt-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index ceb8beebc4e6..4207e1464c8f 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mutt-2.20120215-r1.ebuild 381 SHA256 4678be4ec853b33eddc2ed20c71bfe9e04026d385a270e054a57146e377f5964 SHA512 70f8c115cfcbf272303bbf083ecdc50928d042b09775085677a0658d6f5c89bf65bbbc5cd0c9897077c80a62751c87976a7b1451994722cebb4359bf38ae50a9 WHIRLPOOL fc7e2bdb3e8c116709c5e54a0f5d07f3fb3ffb6d4d57861353289591992a6893496ba2b5d7e94ca2c724cda77c7af4e3afc46b1c3c9bed2e40ccf25e1876c348
-EBUILD selinux-mutt-2.20120215-r14.ebuild 381 SHA256 6fb6bab43f0ea66403b97c1b740b855a3bbb88d19f86375adf1e383346af6e0c SHA512 d743235b2a1065229014a8c603b57ab3f3cedfafb5d6244cbeb8206cc7ec8eeb53cea00a848d282344c1377bb314962961ef44c6d11eb14526a355ac23f728ef WHIRLPOOL 1f4ef465bf8dba556a9199852c491410636fe6348c578163078c8bde2adc057f563a7dcc43b280016b2114a1812f7940bc62f3c6f99ede679035236a68a6963f
-EBUILD selinux-mutt-2.20120215-r15.ebuild 383 SHA256 afc8c68e7dc88c5fc90982743d35602808090fa7b8fe49a214514161b48bb8e7 SHA512 cdad6c523d015188e0a43738c9997758ad6276cf53b7b88cf7014d8aa17d5185d30ffb1e50798ca2eb4719880ad2af3e34cc60ed3d13f885b5d01701123c7ce5 WHIRLPOOL 94f6e064df25ba11da79e65ef430b6e819a340e2961f5df64115d146b955b214c030ae11992c13b4f0d13681ffa93215360b806f8bc394806307fdd3854ad311
-EBUILD selinux-mutt-2.20120215.ebuild 375 SHA256 3bd42dd0f53c31e291f1cd61d0091196bc83d39844a347badc6557398e34e814 SHA512 bf35c069aee399d029df37d2fe7303b900f7d8237ba018db6db1b1d06db7689222f0e22bf95f7de943aa81b0b5b462d09a4b4ef76066cbd6065e256b471e17d5 WHIRLPOOL 82a64dfc1c4405d29a4b6ba6818c2cd4fc9a77c2d72cabdc195f3f5778995f8f0756e6b061b1e250ab78269f300d799d2b32e002456525feb68d5718995516e0
EBUILD selinux-mutt-2.20120725-r5.ebuild 379 SHA256 2b7fc35b6782754624386dc085753a4195db34dc613f056d28e8b6cb6712e040 SHA512 52036e09cd081d304a24a0e5fcb3ffe1b7ee70fbe3eae6686f78ebb59d7d8d3ee07f74ccdd0ac460ec84c7463d998463c84fd8cd56c808df8ca137405470c2d5 WHIRLPOOL 098973cdd8e4fd953a895f8ac3b89813c17213b92a484cd71e80baadb27ee98fafe573c03725a26b9671c79a5514f9a116f7c14ad6a2a6082535dd05fb432d6a
EBUILD selinux-mutt-2.20120725-r7.ebuild 381 SHA256 a15418aba4b629dc6a289d6f12c5a5f48d2ef3d01388c30743ebfd45614fd268 SHA512 c486f641cf56516565708ea8fc0c66808d77bdb1a7d1fab455345c73e944a3dee359a237e04a104468bbced862d6ba9680c31b2570bf5a53b4e44d2168a7fc74 WHIRLPOOL f1383875eaeb1f1ab4bdf61cb88692c54f3b10774a3c4e9b25149f3db7e35237fcba841940ea4d0a1766965d148eb2033765dedb02685b8b00297296dd7d42df
EBUILD selinux-mutt-2.20120725-r8.ebuild 379 SHA256 ac41cb79dcf36a5a27d11ad95b5f70f8a4709699085bbcd3587df1460fec60ce SHA512 32650195ff60279e2a58363502d3fbb1f6ecdb0b1f351a1afcb11b556a2acca7ff3ac28adf68919d494c0c5208d66bf21763dd33cf751b19e378a0309c5d0a40 WHIRLPOOL 47ed9b4c28fd33d03dc52824b48746e2f50eb28613668cad067c36b557f45df592a35a46cffc809c34f00a498b92cc4b0df8974af768f985b91f4608dedb285c
EBUILD selinux-mutt-9999.ebuild 352 SHA256 c4ee288a14f5129b4f702a113cbde109d7bdd258c6d2331c114120bb9848f7b7 SHA512 f5347ba88f3881c5cf95af646a0f1988396c70bc500aba5b3237d9cce91faad6114aba29f9fd1e067a80e7c8d25710b4e7f3b33377cbd42be9c663047e665850 WHIRLPOOL 990be1a1af6f023ab51901ed183472574d3d1db0bdce067acc2111c899a58b3d0f780a3e6182814fc13d3b4e8b1f16e6be02038a1c4386d31a4152d6096364ff
-MISC ChangeLog 3721 SHA256 ac48d127f9e25685803c2d31137635c85d4c2ffd7ca1ab599368a14da51b6c54 SHA512 0ca26da2b8a1492990364e29ff47cce9601dee1f79e19edb5df35bfa439cf3ba200bd95303928de4c7818111d70010d5d8dafea38742d36bd159812b089a36aa WHIRLPOOL c3f26783fd2f030e73548c1db34e65f809a2f85e939ec4b68b94b2fe645011beefe411335ba5ce06ea8d893755d982e30a79427d3efa77f829e13567a0d4d24c
+MISC ChangeLog 3924 SHA256 fbed526554ee88cc42bd82907b05d22a6b1a4648d34cd70ec61a550fd8e13aff SHA512 f66ebe13bcbf9bfd819197357d6a3bd587be853b013f5fee7ceea23f97510dd2f03cfb93ac895fa87cc583c35da371044555e1fe73eb82cb2928205926563ae8 WHIRLPOOL cd7b06c734d16a98adece6beb86d3ea987fba40049ae628bb6b48603e74be936b70e72bf934af6754c27a5be57d232f790138fc32ac79d30102986fc120043da
MISC metadata.xml 228 SHA256 9026d75c32b58c8886945f0f9027479b1c973e6c538a6de2edfc4034ff6d84f8 SHA512 f1e3b7fb79adfe3222038f9cd66352e53d69311e0c17f7c1acf9ad515479c5a2019bc388d279efab3c6a2225a1b11130f540795575293638adeffdb3cfbd97c1 WHIRLPOOL fbb9ba766354a9e61190dba6a9fc1798c006eac0536ddaee82d5bc7d27066547a900f3a7d300aeb532da055ceee31c545997c373f9aae9222e3a76f2fdbbd5d9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9u6ZQCePPRYlyljsfSIfgZIgjsYis2L
-fIQAnA3qj421cHewniYYmB12hkZEgGFD
-=w+vT
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9tbHwCeMqzzlpSxmvRQoDGACsqV0BQR
+BJ8Anj4oAU+oAT/fAMGELlU41Tg7ZTbo
+=TSLu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild
deleted file mode 100644
index 49f6b685738f..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
deleted file mode 100644
index 9a616ace65e2..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
deleted file mode 100644
index a0e80745fcaa..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
deleted file mode 100644
index bbcaf1d4a306..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 04ca77309404..29c56731974c 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.51 2012/12/13 10:05:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.52 2012/12/17 20:01:46 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-mysql-2.20120215-r14.ebuild,
+ -selinux-mysql-2.20120215-r15.ebuild, -selinux-mysql-2.20120215-r2.ebuild,
+ -selinux-mysql-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-mysql-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index 0880b3f4aa30..cee0ed7af4ec 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-mysql-2.20120215-r14.ebuild 385 SHA256 de8acba7de02a8f4e159ba4cb70cfa1db8a40fc801b515b024c811d84a9eddc2 SHA512 0bd54d8aaa77c1283f5615e92c845b46fdfe7788a8de900661b6986fe3f145e4e1d9691ee4ee4cf3be2a5e89121a925824014ca16726dea49d264c0f662532cb WHIRLPOOL 07a42b3ad07c2d6881c043a35478ad1ced34e67c2e22c61e54089a3f5210e3e6387fd624aaaf3ed8d91fc1ef00c41e2dbb76ffe86a1bb1b65488667c1004dedd
-EBUILD selinux-mysql-2.20120215-r15.ebuild 387 SHA256 864069c4764b06b1e7984d9e775907a61d8dcedcf2a3b470b313eda070e91732 SHA512 a23f78ab51c1996927ebb6acf41e328315e28e96c7adefe8a3e6e154bc0533837fd58fa8e793ccd579de2754a89db808865b800f5862f8c7e4e1631e7b0ff81e WHIRLPOOL e6ab55b10f67b80b5b078a806b31f1d7459f0f7870aa93bf6160c1ebe448b4d3aee0289a7b47343db1828988ccb74e431e66a3c3cb661e734ec9edaee71d9ad8
-EBUILD selinux-mysql-2.20120215-r2.ebuild 385 SHA256 948b20a1b315a553c858aaa4bf084c5befa59dd46bb3839ce243d38a1fafb61d SHA512 8139d37bc8ddfe39d264ec88a7bf329a2d066642bd77fd2c4a54e9d060e0e52f725f181a58c427492dfa85db42ab94fd338a95873d36c3fac1b1d16c2a17982d WHIRLPOOL a417f228faf48e5996ee30c5eea424930b4d16ce0862dcb39e63adb5dd6416a2ea8dacba5f5f4f92c3a806591469bd8675fdd13786b8d4d6c47941d043d3ab0d
-EBUILD selinux-mysql-2.20120215.ebuild 379 SHA256 51b9be6e86363f88b97380d1b4e12fa147b055404425aef5bd2adbd0366e4729 SHA512 a4f5e867954b7420b93066f44d137e76599d86be7c924b50c6ef66fe0fce5b75ca9fa6c509bac564ce64b05ed957d0fbb987d79580427b18260afc9aa9739d59 WHIRLPOOL 62122daf769f5fb0d1fcc1d2e241e55a0fad1efe1606485bfebb2e9384756ca76bb0dfa4a9c1a80db9ca216c2ca96e601558a667eb820f5fe174d4cc3cb7a853
EBUILD selinux-mysql-2.20120725-r5.ebuild 383 SHA256 b59ba02d05faacdb4de00835240d4db15c20080947b6f98e2cee9006a09ebc84 SHA512 27e34982b0e24a882340484c2f7debd2dd308da6c8acb8310a40c130c7c14ef329f60154e6dd4747dd1a60e1d45dac46129e830fa963bcde53309facfaa0c074 WHIRLPOOL cfca8f9d1ac2c12ddef72bd959e1599d7be32029b68fcfef23d70307f052d3d5c4f5adf9fe01c0b601e055a5e41875f5bd4ad6e06de43fbcc0bd8289b6befbf2
EBUILD selinux-mysql-2.20120725-r7.ebuild 385 SHA256 63925d74376ac84022769d64b7ad5544a6cc5f1e95798211fe5f498dd3fc4025 SHA512 9c84e98eccb72108a49a44da6f788eda290040c78b1988bf07bed946dacc5a617ca76ef24a8c938da7d2e57fa69c92700037a0e067238352b9b3fdbfef46c473 WHIRLPOOL 417f80be4607c1f89560cdda1fd2f57f6cc96abadca61967d77f4b30c53bbb29a90336841f76b6b50f599839da6a7d74069d12561814286d86b3ac9d9ffb446c
EBUILD selinux-mysql-2.20120725-r8.ebuild 383 SHA256 89e42594713e39f4d82b8d5d4b41eebf51c0bd455193e6a15012351a2768eb59 SHA512 78e854d18d702348597aa6240e874142a9a053fe6748c0a7e16d482b8ead2c643240461483fbf4c7aed68c8027aac7f039ad463df2848e232cccfa71d79145c2 WHIRLPOOL 138132a6cc77162c5ab7b60b990da527b81f1e50931fecf78b6f39f90494ac306bc0381942244cb5cd0e5fea58a66844607007c9560cf5e51af36edce79feb9b
EBUILD selinux-mysql-9999.ebuild 356 SHA256 884da7309baa07c89dc452436ecb731a2c4f17333515753d76cb6e395cd1f7b2 SHA512 8e490f0ef2e18212de07c0dbf76004320f7e39f4bc6586af2e98a4bb54f9a4c252dd7883f1b3ecfbed08cbb11196a2c4061ae41eeb4e4161a6205f3a588c8805 WHIRLPOOL d9578e3c2693ba5beca5715e502d4747a0d1714bdc6361de80991f937288b99cdc38e1ff664455c4148d7f517eae944d57170631079f59329485317bfc66ca13
-MISC ChangeLog 7411 SHA256 6603a3a80c123d0518f5aff5978123f328399ecfbfaed39902d833781b81c97e SHA512 ad08ed138a31dd9c856326ec0d5188d460e9a9ec5e65b2a9b75c6d64d81ba4b72e6eb486a0005fe1e777a441a698ad1e01c497f438ee5fe5e6fb21c36e792332 WHIRLPOOL 5f7d6e9501dc846eeac015d4e135b3b7c1403a5d454c75fac04d908bbf00306d05d00b23ecf3cd901c0940e66a605b27b698712ad79a72d11d25111284e0f6ac
+MISC ChangeLog 7618 SHA256 0a86dba1e9c5e4fdcfd6277e91215e26ced4ccb3ca8bda0228df79187d219e68 SHA512 d8d27ed13b95fe5ef0248920acec95bae7ee3b6490b2712cac1d4576e889f8eb675ddfa74e1513fc41865444831bfc108405af9666513a2a817111338603fa21 WHIRLPOOL 8c069b22a0fcd0f44c41376ea19a68d2331e6676dc7fbf0e9e81c3b791d9bfb780bd17d10bda4100c165eaa4f738e3c4a3b795983910bc35662120520de022d2
MISC metadata.xml 229 SHA256 63c90fb389e4e69c858a4b4a30c8246e571e01e5cd05faa6609e494035abc653 SHA512 1e9d654d12310a85f2921e7a92a8fdef094fd041155c7d6af7139fded7a2373558a17cd78bf7534a778c626b8a10b25cd8bdc76670ef7c90f3ecdd7339e540bb WHIRLPOOL aa50b4a56eb08595d4b6b81951b288ee80c352d52d021303402039706571ab1f5785adac9d564ae10bdc305a5600f4bc0adb0d59718ed03eb47901b951812a78
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9uBsACdEij3TgZBqve0RdsW1nuDAEE3
-GRUAniJS4dVXMefeCcYOF9QUI+oWAzQ4
-=7Bel
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9uKaQCeKyznvgfQU5MQ7Ys/01SO8GiM
+iWgAn2c1AV1Yh6HuuwyE9Py4i7dPQVqz
+=w4lt
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
deleted file mode 100644
index 59d5b849a491..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
deleted file mode 100644
index 6eeaab9c2c41..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild
deleted file mode 100644
index c9e47fd4f186..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
deleted file mode 100644
index 98c6052274e9..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index c75e76318082..507428a0a0e8 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.22 2012/12/13 10:05:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.23 2012/12/17 20:01:47 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-nagios-2.20120215-r1.ebuild,
+ -selinux-nagios-2.20120215-r14.ebuild, -selinux-nagios-2.20120215-r15.ebuild,
+ -selinux-nagios-2.20120215-r2.ebuild, -selinux-nagios-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-nagios-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index d8e05a538b15..a395047f3c17 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-nagios-2.20120215-r1.ebuild 457 SHA256 c85810ce1693efa64b0bb7ab00e7597f0c2c588df4542d6b513beb6cc7aa0828 SHA512 9650ae8dcdc5e42131e74597dde7a16e7a815fab3ce0593e97afd5a0dd4f66e6cef5a09ba66935286db42d669bc07ed54e2a11d299c96d28760af6f4ec5e3ed4 WHIRLPOOL be070ece6fe0460e070945b156cb40523134920356bc1995bff09e0f07a3e49ef95c18f45dcaa20db85885d7cf9a99314c88b427c08f49b86ff14ccccee38fed
-EBUILD selinux-nagios-2.20120215-r14.ebuild 456 SHA256 ebb1b47b3d96146e1d35f7821b1f309a4b4d2368bcd061a6b457bc71063ebb58 SHA512 de7932a6875783c74a882f6a40acc3976e9b07e8191897f860f457f3dc68ef6058ae4f8abf40ab9b3fcc199ffcade8fa7469a0cefe03b8b051a98e5d8aa3730f WHIRLPOOL 23cceb0dc9e5ba72017be7404c58476009264b81a3ae75fa9008e6925f506c48908b71262cd67801509edc3ecdb762ee985f30d28a896d1321b9d2bcd6ef0667
-EBUILD selinux-nagios-2.20120215-r15.ebuild 458 SHA256 8189463e07771f2cc4beddfcc2a06b8bd6e0a24426ed110099857c6ba48c3997 SHA512 e485876e88ff4ce518a1c19940b3a35212b5f382e6f1284f445c8f8914cf48190fac79213327b4223c939c2252b502750457d07bb586bc63c134adb6e1b4b7f3 WHIRLPOOL 5435bea0285c36330d72bceff800a17a08743639aba960efb316fa6dd6238bd5b195a4447b7ded41c3ba2a78568ce230a4a8d81b08200f7efc105cd35d4830be
-EBUILD selinux-nagios-2.20120215-r2.ebuild 458 SHA256 a54e54e319968f81442fe5ca385e1638a96ee7a30e588058a51bfa2d2b4770eb SHA512 5c9c57e430bcafeff7ea13341a5e92200444ff71c9c78608b0c9de0a39cfd4802950749cfe57c83134ab8542da17d918665b5fb6d4641ce1d93426bcf17e2470 WHIRLPOOL 7e56716839b571c4e0b65d529639d507d2788cc44009360f53c0ea56ef929f0f3259772123bec949dede4d19ddec5c52d2ecd793c3813054201554d665c1f39d
-EBUILD selinux-nagios-2.20120215.ebuild 384 SHA256 ea692626bc27ea723e5639c4b4af2b980bb28bb91fc9e53babb3f9d1f5e97627 SHA512 c89416567d045f5d3d33dfabcbc08ce897131465d2e3d106aab411af9e468c2e30bea58b5bfe68e9431416028fcce64e123b393299e3802a3bee4a98971e82c4 WHIRLPOOL c61434a1b73d2424070d6191c4391821c4ae252e1e2e8063fe133caaaaa0045c7a254c02003be14d80837120dc4abb37d7fe1ad49a7754c382052f0ffae6560c
EBUILD selinux-nagios-2.20120725-r5.ebuild 454 SHA256 dce0e2e8fb0da98117f78d082689656b76fd918d49691a607cbcfceb5012af82 SHA512 22e566ab3d40dc1acdc2f6fcfe1ce1dd3c1ab0da987fe9e8e433a3cba3562cbb0a1457b337c16dc27af01b21918134e8636bbe0f8900daa356e80229cb1ebf6a WHIRLPOOL 2baa4460dde2b62c88ce6c0e5c7e377d412ac0f0949ba14c0ad502198b1bd8a7048c97355f8ba22fd58e96ad35899785fe529ff62b2f2dcc48d55b5786639e6c
EBUILD selinux-nagios-2.20120725-r7.ebuild 456 SHA256 c02a1836d8825d505d8dde2f4aed0382f9622a0b5301525c1d1ba919b8b37b2f SHA512 3bf5e1c5c0caf4e2b1b30d0f88d080b70a6dfc5a90b5cfb59757f825e1832d3ecd5fed5eda7ff5dfc5eaa8d98187bc92ce86cccb598952730e7c9021e83f73ff WHIRLPOOL c43da6584376f0c0e5761a300038060ca2d7e11764e41e50dee27e02b04df94df8d9bf95ec85b729edd64988766328e255979152a7ff35ef96bfab0f33b3ed74
EBUILD selinux-nagios-2.20120725-r8.ebuild 454 SHA256 3f15850b377406e269b5342fb286bfe635a46237394d160f75b42f28a8e4f89d SHA512 116e29c17a7e23f1d5c74d8b95889aee6ba10a4e03af3336ad0dcebfadb46bc175891ec7998ee13ab9d4bf7f6204c1b6dab751041d86d4b81107d4a694e181bd WHIRLPOOL 65173abb7b52c853dd47ddae0fbfbfe925bdf437f624b18231efc368e5f9a8519e0a8b4a1dad902808f5956df9e7dad4547b52b4144dfdc0c2c1118d3597abe1
EBUILD selinux-nagios-9999.ebuild 427 SHA256 60f9ae280c9c1c82af5ff64a902014e4f9069b3ff248f8df22e504d588cbea69 SHA512 18c7923cbff3feb28f2ba9db526478a0909aa5361c47dc11ac954f8d8aa5eb52d3e9bea0018b6a8faed73fe5e8a94716c34c3bab43857a290e255de27c9647c0 WHIRLPOOL b6acb16e3d8a74e0a0186a0af4bb3bbc12c34a51427235bb6aaec7b096c069f6d33b49b3497a86245a5a01d81194bad2fc2b22ae9cbe285f11e7937de77a6814
-MISC ChangeLog 2950 SHA256 78279a3cc093891c9fd43269f4ee1ecc0ff9e4fc761351a565f8f5b8b9a65a52 SHA512 ae131d586b1569be826fa99351c4232542d407b64a43e2fc50febd3acfb0b8661d0fad0c054b320ec3d21a2c74f77d277cc80641eca7299286d70ff3c2249441 WHIRLPOOL beb93a0a044083b014f573e8eefa6059fc2c2fd42fd533943f1aefda995d1d9ed8984b99a30920fe55118d3b371af9820d1308eefb4a336d07ef650da666c82c
+MISC ChangeLog 3199 SHA256 ba121bb077fa6cb059468451e8ee20fcac713de6912be7f3417b481f59ad529b SHA512 ac1d3135089e8aa5496a5caa13aa5cf84e19865f7030e6f96c3cf75cb426697a3f47c411b46b8c762d6a8e876f7289fbdc9ca083ec960a677e0a836b6f1e6aba WHIRLPOOL 19e7bbf86e3b6222d9bd2754d02dfc4167d9ed5e479f55f4143c1eb3752c0c439933a28202ff992b4a8d6b77df5f60499ade3fe87796b5f87ac59c1cc9d52389
MISC metadata.xml 230 SHA256 4b2780b5258cf4a9bf47d433f6e923644c503d89d1cc15ea6bea154a9bcd7723 SHA512 9c7a08f69c5f630a8115c4618f9d29b2c7325b8f58543b29bace84443a01ca25b34dcb863d8856fb4571dd79d690dabcdb50a0c08ae5f0511e9895043b300d68 WHIRLPOOL 4ce4fc473a3d12f082713389ecf12cb0106d90201b978f8060a56121ed18d521679b39f45b44c1a708263b27eba01ba86a6808f039a1b81f2f10f1055488e6a6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9uVVwCfUVEzlIF4BdrEfVG18Ily2oOe
-cLwAn3RW2c5g3haFpw3quIBD6bBVt1pV
-=Pn+0
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sPJQCeL9bQdwA3iag27IL9qKGl+mtC
+shMAnjlcvZWFBRh80pSnyaIcQMFHWAdN
+=oPeL
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild
deleted file mode 100644
index 559f0813baaa..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild,v 1.2 2012/06/09 07:25:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
deleted file mode 100644
index f89684ae36e3..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
deleted file mode 100644
index 03b762c647b2..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild
deleted file mode 100644
index d62eee7b0073..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
deleted file mode 100644
index 758dbb571404..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index 885bab0305da..33875784d7cf 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.16 2012/12/13 10:05:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.17 2012/12/17 20:01:48 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ncftool-2.20120215-r1.ebuild,
+ -selinux-ncftool-2.20120215-r14.ebuild,
+ -selinux-ncftool-2.20120215-r15.ebuild, -selinux-ncftool-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ncftool-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index 040957120a28..755f4ca252ad 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ncftool-2.20120215-r1.ebuild 393 SHA256 e4667f0749cb259c1846ace9e9821b5427b2eb4b4f8263bd86268c3e569ae38c SHA512 79027fba1bfa58b512516109c1ca767d1c69a4ddd8ea92161bbaec971cf6904c68b989bd22528a507291a07796c805f4a9cd94cd5dd353698926907fdc23a4aa WHIRLPOOL a487b2ed7dce5e72ea30feaaee7a28970c6054e07e0c3e7eca4fdd4a217e3410f7e40c045e22ac6f42c2d1150dcd0fbd66c34476ac8f636a1ef5fb4398615a0c
-EBUILD selinux-ncftool-2.20120215-r14.ebuild 393 SHA256 ddad47c89bf80a6d7c75db6f0755690522ac075209cc5320de89ab3870788438 SHA512 673e885b1081f180e6fc4dbcc793049b07ea656e334947e1e3717b281d1631bd0f6a2fb819cb6de8493753e441bf8cb9a8c896253138da7d9eaf9fcd901a34e9 WHIRLPOOL 6fe43ee54805e6ef0019773b1db3d7c1db9a9893bc7d325ceec4742792ffba6f07c8627db8b023c338efcdf21e03c5be7a9301e70da473cf2b28071b980eb54c
-EBUILD selinux-ncftool-2.20120215-r15.ebuild 395 SHA256 98157e989c3895b68b48d0ee10832992806fa3365dda056c0f8e473f0e95608c SHA512 71ee4fab8f39d975a8284e4b2ad2ece049d5611eaaee97857e168de2445247eb1c7a23daeaccf36806913252366ab04cccb3de0caaa53b0e954876d2e94362d6 WHIRLPOOL b520f6af7653b9fde03bfcd43acf44974aa544fc9442043b5a98fe64234ff324faa948ee2720af34f3c544810085ead79491d0dcfe0ea544bc5c4d6603b9fbdd
-EBUILD selinux-ncftool-2.20120215.ebuild 387 SHA256 cd3f3b3291198ca9d7f987708f3c0973fb0abe3644576e1003b0f6a8ad850a24 SHA512 c2d4f6248ee7ae575ecec7b0d192d32af87cab3e19186a4d68ee0e65a29e117c2e4ae94abb66ac6d089242010f6156a2503dc1d36edd76aaf34b8c3aba9b5c89 WHIRLPOOL 96ccbed188beab4171b4125eac2489e80bae3a8e7391f13cae76233c4a8ea624007bb98755bad459d89e49aacc5e924ceed6c8632b908264133ba39255628526
EBUILD selinux-ncftool-2.20120725-r5.ebuild 391 SHA256 30944cfba21f5bb1b566d676b0480dec5d517223c22070edfbc3f15a591a2a93 SHA512 1009daa5946e9c6f84e1fcf100e62e60bf06fd9890f4fcec3c47b73f25b74b2728a58d57a7e99515423dbbe4dba6bdd0cca28635ae56b852f360bc76d2ca2485 WHIRLPOOL 667652f7a45b37c330b574eb205a3c2961838c8a741c8f71df5a7b74b126aac71242e9b80ac5e8c05f1bb10a5f98559018c300cf38e6a94e47b41a5cb1168a9d
EBUILD selinux-ncftool-2.20120725-r7.ebuild 393 SHA256 8e9d470adae66841602b73a98b92b9bb5f3681de815629862f5771d96e138b07 SHA512 090780f7b214e7d5a555a980ded6b73c25c1dba98ec1d422c15abed73d20287cd4dc711b0a6b2c674198a5e2815f7fb518f3adab5e18375b0b6cb021d1eb6f15 WHIRLPOOL 171021ea084fe8d560bb3a6ed4baf4be182674e6288355fd4401cbd265d6cbe4e71c40a775a8c687f81a716ebeeb125b1562d17ebabc1eb0635e7b27312e13ad
EBUILD selinux-ncftool-2.20120725-r8.ebuild 391 SHA256 4adf150fdf1bbde107cf33687b9a4f848df23b6633bb11c78a42fa2a545837c2 SHA512 8a8f29498ca0925b9c9ad78caa5dfe972582cc6fee9406171891f0f83eeeb25d8d7df40f798321d96a3d2f8af3f5506965c53853e8d092aa4231fdfde36a1609 WHIRLPOOL df32c0e0ebedfb87a1a019ffc76720f8b9b544ab51ce93e04c944bf62114f3c196fa722202f1640fe331ceb84f7ede6296302b33235b584dfc81db39e561470d
EBUILD selinux-ncftool-9999.ebuild 364 SHA256 f3d931a01ff5b58e729f6460ad600468e723404754d459d712975f2a8a4164a7 SHA512 1142fe9a1aa929d3e870091fe1e24c860bef41cde2a4bd8683a3f6d1604ed6c6a6e6056512faa7ed5dc3fc97fe60db89c47f45407a6ca886508f25ee91fec443 WHIRLPOOL 467684f700e7760d2c512ed66a7e97cdf846a2444c4bc1f4cd97d2efc94c990ee8a7d7a408c6d89e39cc89d06a7157da117f6c7ae0ea386e189ad8c18f869b55
-MISC ChangeLog 2184 SHA256 6da97eb7ba95b583e3859c216f55f472481bc4d573f1f55d7d78ddca99dfad35 SHA512 1099dc256d2c5c470d443884382a58f1d73a66a6ee6566dc6ef6d1e2aa57615ab39bff87b36978deee04eead9a1db0f5d34ec493ae5847498005482acf26ab23 WHIRLPOOL 4cebda1688acb598bf531613d3780e52ef465585b68efab96c19cd8062f80d9e2a7a52067ad170c08e99742a890149f77f37decc489e4534d34ffe930eb09162
+MISC ChangeLog 2399 SHA256 e6ed5ddedd83fbf4927bf5b5c5814f29f33f61c7df5a32aa5f41b652a04651cb SHA512 98ca21d7be684e5e249ea8d694d2c8fb2edf1ec312caf1c1f67ab9d3bf51230bfc4894db84040ccfe4157ca57c2df9e4212034dd27f72e5220b42cf904844f48 WHIRLPOOL a644c6e3775f5583be1fde47d89ed096ca2de38c9b69d6015533166eadccfa8e5956b19c624a8b374d8d484ef7dcd266611b4cbb3910759aabea12b29f6a0e7b
MISC metadata.xml 231 SHA256 cfa363d2242946ded4d1cf907871a8e358a0c3917b49536e1cf47eb82fe874dd SHA512 3ad9ba5ec3dc4407d15480dc977f85bcd57af491c73c40f698357feb374ed38f1c9655adc16cb42d38a182a80dc067864755f8bb5806dd9bf71cedb095c8f478 WHIRLPOOL 9c303668087acfa6e9a6c01423dee2b70ac8bf0df0253c1996a7b6ce1ad996f035005aae6c6da218489440af340bc2b727bc9f7d9e4b3e6cadbdf14f2a0390af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vRbACfXyyblmUww7SV4Vpj6vRM19DC
-+y4An3GKYXs/y5GK/nDCsO/xZobPt8gp
-=7LGv
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9tAywCfQZXnryXiWnqvc5DvgTp6Cahl
+7w8AoJPRcGgCHz/qttzacSf6xsCr0+3A
+=3qdg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild
deleted file mode 100644
index 0b16a2a0a9aa..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
deleted file mode 100644
index f506494f090e..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
deleted file mode 100644
index f0cc73d1943b..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
deleted file mode 100644
index 17fa371d38e5..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index e923593771f7..6bd6214dd3a3 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.19 2012/12/13 10:04:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.20 2012/12/17 20:01:49 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-nessus-2.20120215-r1.ebuild,
+ -selinux-nessus-2.20120215-r14.ebuild, -selinux-nessus-2.20120215-r15.ebuild,
+ -selinux-nessus-2.20120215-r2.ebuild, -selinux-nessus-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-nessus-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest
index 9c7491fe34b6..8b0a4f48a4c5 100644
--- a/sec-policy/selinux-nessus/Manifest
+++ b/sec-policy/selinux-nessus/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-nessus-2.20120215-r1.ebuild 389 SHA256 9b96cbcd8396da57dd8e88c2ea1b770cede951e8c83a951e62468ff7ab89a75f SHA512 3fc444b1c89f4f95b3a531270faad143b3fd7caeb4ad44c22f4ec5138ddd96c21b361724231db51301e0abda2be5020bb9823aaaa5bf440f3cea85373ee002a2 WHIRLPOOL 38540531231531d3bcfc3d9e1bc12f73a7ca6174b15112f46f46c6ce1715ac350eab968a336b21ea8d1da04291587c3f22cf8dcf15036d1346aad8ceb1ec64bc
-EBUILD selinux-nessus-2.20120215-r14.ebuild 389 SHA256 1e9c0c9071d1a2a0648e9f9aeb3db0385975951fda8b3a7b8b9b6f2a2531bb18 SHA512 4294e7325bb5ce815e55db19c08ac993c4bf28523d5f741080edaf151560bfb5f8bc5005393b6a1f7b5551e620ef18e0e719e35bffa626cd708e2305d5e68940 WHIRLPOOL 890100ebcf4df9647e8ae8df6059c25efdd228efd8f2621f05f29857b2c1d1fa8aff6949f9dec8fdbbb9bc5c9ebe1493ca6732a5ffef0f27408d8ef401ab8e01
-EBUILD selinux-nessus-2.20120215-r15.ebuild 391 SHA256 693d059713ca269c48b16694e652bd1527bed5a6eae65946d56b478f07dec831 SHA512 f03e868da2ececcd3554de6e042fa7c829857591ce4a178eb11cf39f3432dfa6c15d563059247a9412c9094ceeffab23142cb1815df9db58463fde6b0374d692 WHIRLPOOL 59df0849bf2d67e99c9758879aa45f90ffa7dfa6cb163e06e0af12125d6fe20597cc5bc366c3ce6b15c9d25216f7bd5b1d5d96f84e36381cfff42e3b1debedff
-EBUILD selinux-nessus-2.20120215-r2.ebuild 390 SHA256 72acfd074021d89c13358a65f585aa2dfe94b62372ef2e7ce4e6010c5827dda5 SHA512 cc290d5f7e7484642fb07cdad1d14f4f537fb1c582ea1092cb2e967d0dd327dec1540e91bdda319975aeb7dc3bb406f1c570041f26b8c1dac1fbe0e594c53201 WHIRLPOOL ea79bcea30b2c70c692b8ce6c46560aa54f1a3ab4eac4420411b422f53ff944015b8cffce4b1634dfa89b05a5a358e574cde321fb0a46589afcb786ee1d9b9e7
-EBUILD selinux-nessus-2.20120215.ebuild 384 SHA256 e03cddb548c84dc7f7dd08e4fc1ba5e685149b5602a4d6cfcf38a4851310fd4e SHA512 bf86d3fe358e97355b2a625100a3597744a5f272486bad5b41fcfc7f73b9bdba6acb120f8a17d9836ab9ea2da93626793b59c26f73401549d892035cc97e3615 WHIRLPOOL 063d2cf8a8d2fa9c6e6b5a1bcdc62fcb97aab3efceb3e21d14af9d1218b43a7d688d268341cfa27f435934a767a3a04b32bad51d6b4bfe48fd1cf4004ab5aaa4
EBUILD selinux-nessus-2.20120725-r5.ebuild 387 SHA256 70fbe77bbc0a1b956b06e5f8f9ff48921bff816665843e8ee71b8d32d1aa41db SHA512 1c819d3ae762469c8fd98cf3943d3547c0294066d6b1a1c242328d8091998681aa2867fc550cd9cb7cfed94f4de2e7829f2242b682d2aea530175525c3c3c69e WHIRLPOOL ef05136d03e054d2bb6a4675fe3e10c1699294d5db129dbd90b44eee8bd861a064e756acef70567e18724250f7e89783eb18748a60158bcb8e87c304fb69be97
EBUILD selinux-nessus-2.20120725-r7.ebuild 389 SHA256 4482e959354bb5490f17b9622f39b81dc1bd30e772ea9ebd5231cc749d090503 SHA512 efd038773c2ad8606dea8b0b01f95971e194a713b2008b02505fac22b0dc1338b59ab5df182e7b38a9698682a9c06c9f6e13c345d931749c41fb11f512c5f4ab WHIRLPOOL b8f30d894b3e3b6db3c92384eca1608c7930e0349b13b6588b595f7241798d8c9d7f06ccc46c504836482825dba785567594abfa054be6a00f7c5c6817fee4a9
EBUILD selinux-nessus-2.20120725-r8.ebuild 387 SHA256 f28d6d6c21e71e24ebf9add3be3db481d6218dd30eb5e6adf3bcaa165a66b2e1 SHA512 b4cadd571d1c266ac0d1e1753950c778b62ad9e95f9c2850ddea7a4882caf66484b009d152b72eaacdac62e45a657737caf0dc2a2b2c353548b2a713c469f09c WHIRLPOOL c88b9ef7ffa8adf8ca95ea4d2012341b3f5f6967145fabff18ae8c1255ee29b7d9867cab8de2c312c3ac7c75a0ddcca502a29e0a57a7300667086c9fbec833af
EBUILD selinux-nessus-9999.ebuild 360 SHA256 53532e331863fcce870819e0e13e43c9ec708c44079701444d83f5c62a307573 SHA512 795aba23b6ef7048ea73843aebbf5bdc1b5f62599ce1498235445fa57c65c6ad7331aa34736548a7032cafaf8ae16f736f9a5b3fbb028acb2eaef23bc59e752f WHIRLPOOL aad9eeaaa97bddd514fc63b4e420ee5c27797bbe7398e383a821e45bf2590d8c99bc86d11c13cf4d398dad5c08b765a8885682ad0b6630fd0689cc2423631f48
-MISC ChangeLog 2546 SHA256 21f54f857e4c8a691563a62a51c89344b52e75b19c9b0841240cc6083b002e91 SHA512 37ebd75c9f259e4391fb037b494da23079776da165164adbb9ba8f7af1a986f9ab572db0c66a81fdd88925bd403247d602d0ec1e3b471e1def459476bad89db7 WHIRLPOOL bfb8914180f57f1d3829ba73d7ab42a8117a07bf4caaefcf4c6d4573c846ea733330b0f3c4fa4a945450309238d096fce41340bc83476289cfd80e4b5cbec5d4
+MISC ChangeLog 2795 SHA256 96d45762ee2509c47df88bac245a260512d332f3c49c14b6d1fc6becf046b622 SHA512 8c9b3cc1e4e2509f9e59a66c1613ba36b1312eac6e76a792dae7eaf6a762fbceba73ef77b45f1bf161e9b30240252079932ba655ff2b37c8d8b172dbe5c9fb85 WHIRLPOOL 494ccda5462b6f203cd44e4536b61c95b7f69e0cf32459972470053d8a334564b791f763955d1dfa012ad322b6fc08cceae0cfdb1ec5d3e4d8e0e1fe198113b9
MISC metadata.xml 230 SHA256 d336d14d36d636b37abeb2d17d46d238281b03350f90f93811b14a3d037e4cce SHA512 b23f3ed529e0a97f96001ff14062896cc2f85ad5dec8e24e5b69fa7493c8649de993a62a1ad52a600efc6a6b083e2ceff525104315862bf9517d749e5c752c11 WHIRLPOOL e15bb25d9c6ca9ddd8f63bca19a16251d2a3cb86267d6983e2d049a259b71f40f1e6b743eecadcc6212b8baadd2cf93a9d9e84116c6230cf8cdf8ebbc018d80e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9uy2ACfZoovKITl2QvvgwS5gM18MxLN
-MIcAoJPER1z7twnJY45e7iSkbvJqg6Pu
-=lvq1
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9vgKwCgg79SxD0aL5Haee0BR9HfAmce
+yBwAoIoyO22ZVctbTdQUOxBQYR4Sy5bz
+=oV8J
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild
deleted file mode 100644
index e5f6124c3ac6..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
deleted file mode 100644
index 9600aba88234..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
deleted file mode 100644
index 7022ba8b3d97..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild
deleted file mode 100644
index baecedd71e8f..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
deleted file mode 100644
index 80cbb4ee920b..000000000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index cc757dea03b9..8dcae23835f9 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.23 2012/12/13 10:05:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.24 2012/12/17 20:01:49 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-networkmanager-2.20120215-r14.ebuild,
+ -selinux-networkmanager-2.20120215-r15.ebuild,
+ -selinux-networkmanager-2.20120215-r2.ebuild,
+ -selinux-networkmanager-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-networkmanager-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index cc66e14e7644..e1fbba5a697d 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-networkmanager-2.20120215-r14.ebuild 421 SHA256 ac5fb0390d79d46f50cf4cddf4f169c40840a08e63370f1e2ec55e91560e94d2 SHA512 901edd2e4b254ebb84828ae1be7aa146d1a949c1110cab224910ecc2c7513e355e65c12dda8053947a7be7c2babd48075f7576cd52015508cb996698bc8e453a WHIRLPOOL 06b0491159cf719d6bb1af6c02fe8d085e30baea44f1590e0b736137576a2e990e02a8f4d23360bdbb6e6ebdd2984d9af0e2822a6273267cad608480f3a98ad7
-EBUILD selinux-networkmanager-2.20120215-r15.ebuild 423 SHA256 dec9d1ffeb36da7554208abc576f342f033b351156ef7418ac1dd6d6972c39c6 SHA512 c648bdc1db72321d1bad7bfdf3de2fb9072c9ba84c50e0b4543cdcfdd80bfa8c77015b1cdcb554c64d57d5605d621dd84e36f10506de0ea0cca715d71e635328 WHIRLPOOL 9da927e58b43f17b23f7675e5875befa19a9bd03b9d3042d89fb0997ffabb4590479b1fc76c1b106a8a98b9ad176209255f355b12d5d8257ddb7391dc782a653
-EBUILD selinux-networkmanager-2.20120215-r2.ebuild 421 SHA256 f0bbc38d72bae8c75cb9dde079657bffca7d240775b1b7e434d3dcd2e45a295e SHA512 92eb0fd011278ad2a338d4af15cf097eb4857e87cf2268edcf984d783b5b0b6cbf97ea206ba60cac1fa0f7b8c5cfe1daa4b00d5fdb3691f91225bc8b85b254f0 WHIRLPOOL 148ac68fae7c016d49375e616a8b2f221385dbe68ccc46a6ec27beaf78313923327ea71bd443071d3e338f362ec8e5a660caf5d50cb96feda337a96e3d215d34
-EBUILD selinux-networkmanager-2.20120215.ebuild 415 SHA256 9e5953ed3a6ef9cdac378accd229ccb41b177b0844eb626de3a1713218d8d107 SHA512 b413ed9d345e4f37b1fd0f20aabed47bdbfc8604049ba5726520fcf369ed3561be817df7650057eac57bc967e26cfb7eac7ea5c40a950dcb19885431bef69f20 WHIRLPOOL e104eb1ab9931526043627108f331cfa2573dd87f60af7d9b54f2c0304ff6808cca13983dda267f857295f6d29ee67e49e07a58d8827247fb5bbc0994d11382b
EBUILD selinux-networkmanager-2.20120725-r5.ebuild 419 SHA256 6ee8799c92a945eb2e5bdc5fc9241ac7a3aaf5b05b030377b7e9da559d4bc698 SHA512 38d7faccb81a518af7aabad976dbeefa3a2b5d0bf57b77862b66b7e3c7cc4d92012ff9b8ade44a803768643d465c4c6a922c1f5dcbe45273c9a01ccc8c001461 WHIRLPOOL 10c8ebf86ee8afec69bc8b402046faf1d0cd4dfdcc090225f7cd2607f6aae4cc7dba7d9683fd2e57a3a28278079763e241ccb6690b3b7ade564d4cd783829806
EBUILD selinux-networkmanager-2.20120725-r7.ebuild 421 SHA256 c6e47a3523543a0ce4eb06553037e33380f930544fe344420b8ba5706cb53b8b SHA512 f4a568ad581bc243daa1808c14f57f8ff4eb04487f470e9a0d092f1ff6c6fd3c39e6da67c556b54d9179756ffa5b2b54c2cda834c5ec8fcb1c88c7b5e971741a WHIRLPOOL 04efbd154e8344935c45e62a5c611b7362e6c145bd8a925744002df381dda809de7d9abed916b973d8d9b47de224e1dad9603373a8df5f2f4c2c62d21d2a8412
EBUILD selinux-networkmanager-2.20120725-r8.ebuild 419 SHA256 78b7b398d1a81afe496e0ec639d9eaa2062831d2e342f8c1f9b18a86fed6bb39 SHA512 74c635e75135bb8a0fca1de3e5182ab72ba8e743b5945c22859599aad5adb22a549a4a98910c5589caf727cda351fd71dd9f06c9d0e22fb33c545a1f37bfc736 WHIRLPOOL e70776c616bd58a629c138ba67fc8d43620d4b99de0d50ee1801ce2b1731f22ba85eb2c586695537183c2e0cf3c894076837c4ad03cc47c9075858dc6ed1ebcc
EBUILD selinux-networkmanager-9999.ebuild 392 SHA256 ce802ad700ceb96e0c4b22e3e546d4bf9f68cd87ec9db5e053e40c3cbe052491 SHA512 cc3cb87ccccf70870b5bd582520fab7cceebba54d7643cf43162c68add67f8e8cc21510d7d918e7b1e54cea26e0617341b25714f72382cd30f6c2fb8fe344e97 WHIRLPOOL 247449b1678c66ac3e45aa5ae0105099bd36f1f71b5debd5ce14eaa542fc9eb09f07294bfaf623714393339289d513c4017f66a6d236b028304064d3263c626e
-MISC ChangeLog 3363 SHA256 f1dd94d849132d7d67ccdb7e52fdcce87a7540578b7a94f75aadf5b8bfc68607 SHA512 d1a756384968c771cf3c891c34155dbf7f919cda6c39d2e8b324eed6e729dc437e118557fc4aec06e56e9b7a8fd7c627abe44b523a63aaa0ccaf6614ef87c4e6 WHIRLPOOL 185cdbe189cb65022d09c80bd2f6df412f85fecc91fe85aa4388e3db7d2d9f30c63bb73e6b5ce971865313292d63149642c978b34882693a5761c632d244a105
+MISC ChangeLog 3608 SHA256 c45e5288a55ef645a7acf026e6040c38f82150bce9cab24da28a3049be1d3799 SHA512 53199906801a04f5b0ad8f9cabdf67b37ece9a761a317802e237f340e7e57c2420ae0391b9a2719787461246b0717b09c5413ef85f6aeb4a31855b4ed2a10c1e WHIRLPOOL 21116377d2111e4a89a13372b17d706ee91c641148b015482309ee05e05effe9bc37e2de8b2b786afa1360c16c8c835d7cb212f9219ea611ee4c00fba0299e8b
MISC metadata.xml 238 SHA256 2a89ccb3b7741f156eaed1b25a3826e566a0b7dd2c199408dcaeb054cda6dc0e SHA512 d582df5f825972232acdd57367a84ec29ed57fe488462cd5f178e666bcfbca8cac90b28c5d8cbc0cd98ca4e425d565c68c824ad09d751aed4ae444d4f7dcff7a WHIRLPOOL 795f1b7f2452f242c30a45a1a8d253cb2d1f94ef48d83722c903fabc47ce92271812a07aa0eeb2ccea79fa7555099f531e6fefc20f8ed034a2cdd3a38530dda1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9tqxgCgiNaD6KUDFYOpxxdOuf/q5o1A
-Ri4AoIgQipb2NUzAoOezZ1PYZb0o7fDN
-=c6SY
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sLpwCffNvH+YCRvgAHJsS0G17aPn2N
+rAkAnR6cN0YAeSa/bfApERVtKDTAy0XT
+=5U2M
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
deleted file mode 100644
index 9b888098bfda..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
deleted file mode 100644
index 92b8343770ec..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild
deleted file mode 100644
index b647dd29f1cf..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
deleted file mode 100644
index 9ff8f167d943..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index 5d782fc694ab..bd035ca868d8 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.18 2012/12/13 10:04:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.19 2012/12/17 20:01:50 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-nginx-2.20120215-r1.ebuild,
+ -selinux-nginx-2.20120215-r14.ebuild, -selinux-nginx-2.20120215-r15.ebuild,
+ -selinux-nginx-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-nginx-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index 2d6e71aee251..4d63f46fdf00 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -2,29 +2,20 @@
Hash: SHA256
AUX fix-tunable-names-r8.patch 1322 SHA256 80165a1798dc07158aac3973c89130589acd2f7ff6eb73493a240cca0b98d2b6 SHA512 e8574ca3819caf9ee6f7b5a9038be06154f7e3518ef94cc1ddd9c1a531fb89ebbf044dbca961e9ae098d91044501eab4423706f16316065085d9cf513be86e58 WHIRLPOOL 57500afae35dc697759a3d037700c2821945cf34dd91deb297084748c18b1f81309856de86f0b2d007cccc724e1a8250be6e7b4dd2179e5054379d8b1aa478de
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-nginx-2.20120215-r1.ebuild 453 SHA256 01c45b40cfd615f7142511b8f07018c52fc5d57ef9c94188a30c500a4e0e24f4 SHA512 5740e2c85cb893e4f64e9d9e941280f46e121d50b12c867139e636ef9eb50d02b17e21df64f9c86da52e126fa2d5535ef2b1dc7b326a2850cc6e4855aafa7cd9 WHIRLPOOL 74b6417945eb91167ce7e5ca622e151e52342bacd67f089bcd0343863b06fd81466953acc716faf15d5eab6d8ae228e9402c527cb83dd6c10295065558f09d01
-EBUILD selinux-nginx-2.20120215-r14.ebuild 452 SHA256 52616b4a4aad9ff37ad3ee661d1e8267f4e790c21aa81cbc7fe73c39e7ff02c2 SHA512 27fa7f7e66374bff18147f250cbe957aed36932f23c189fe726b7b21a944efe2780281c3d2d2139c30fd75cb67dd28a643288b9049fb6ae0e0c079d66fde07b8 WHIRLPOOL 9c2dcc6c86374f4cee85c44d3abda8a2848acac62bcf84946f1cf9cafba98dde65a3080d2e157db48266a726dfd1458add216a68ff13432404d22bbe6171e56a
-EBUILD selinux-nginx-2.20120215-r15.ebuild 454 SHA256 e0f5c717ee03166a4870d58af4f8a1d3aafd47cdea07fc93b619bd349a1047bd SHA512 dbaf6bc5bfaf6292eca334217816a630c50261beef7fdf5fa93de15117088e5b4b5233a73def51fe3956860e697ff3cd324396cefb39fdfabed05c0969ba4a2c WHIRLPOOL e6809d1c899c0a1f873fdbcec360b66e3f697b30e08478d6095bdb22e48bd5a4034f572e4a943e1863d2ba92c62152377304be8e0780364b60d3bdf571d3f0af
-EBUILD selinux-nginx-2.20120215.ebuild 447 SHA256 4774b689b9b16e452e945ff19eca75bf2540c7df3766c90ec5f2c9db109b1799 SHA512 c7c6cf5e4c2c361d95d521c0a43249e7a3807806e634c15de0bfd4a4534c91523cd37f229ee1ab7c9a35490e7a151e452fa56a137f2bc483888c3492f1241ca1 WHIRLPOOL 12021374f9ffe07edda7bfc0402c078127b5b841455e507b09fdbde65cbc8df2d60228e25a580cac6fad4ea1f3596db4aef5565d77322fed00926c3b27dbb2c3
EBUILD selinux-nginx-2.20120725-r5.ebuild 450 SHA256 72270fcf158ff7a8f308f778f8fb5cd9891c50e621238c3e4691aa1dcce02a66 SHA512 3b3731b06a1612c714556bc423b04b082c0703cd9d276c6488235c12ad646a34956a6df356b540b0293aac22b0bacec128cc795b35cdc64754705b656acb81e3 WHIRLPOOL bf07ac3a7f5ee6e6d767aaef766283039908e2a26dc43763654b2d5fbb74eeace4823f80671935b1f7b8cbf5bd2b1da749da3d12fced540c19f503a2aeb3f883
EBUILD selinux-nginx-2.20120725-r7.ebuild 452 SHA256 880e2965a07d7f226a26f56ed1bc2626f141efbaf4ac85dacb5d793061049586 SHA512 2d63b504815cc4c1cf1a67d46486b2392e4c2469c23703d5c4aeb736162093863460bee3e61e70fbb747b3447478051ec01b4b887b64fe6dfc688c0fca9a54fc WHIRLPOOL 3c54c2b247a45da0ec767df7135c80f9d790af9996e4f8a0712ec0b1ac025a1356863d1b8ada7173e31dbdaf20c90e7d0076c10e98583afaa986db61346e2b3d
EBUILD selinux-nginx-2.20120725-r8.ebuild 505 SHA256 75780dd6a8646a24a391cd32abdb2878790ffca3c886ce093c60f4e1c41d83ab SHA512 029c08d3a751ea091b6f82799c4e37d063af35eff5645a60593b50993aed7b7f7d8b075b2897beed7b87d55e98018b84ac3f408e01cfe2a6f66a690d89ebb949 WHIRLPOOL 35eacb3f89f8f9d803342b0bb05e9d70fad8601e941bcbe85c1d47c6754afb429d08d5cdfd3dffa88c473827c1749431df92c5f6b46715bd2bc3a7b36d5e7d1f
EBUILD selinux-nginx-9999.ebuild 423 SHA256 003aa9c4258db00695d86a93b26b8b7a4ecd4169a45e56b1952a042a26115f70 SHA512 23f546a6db48ca0559de2f8437c0dd5e7b7034110f2a020f39d177066adc3e507a0f20fbb98686ad4b07c800f4d2560a2124788395e3ebab82dcb27bb5d2b8d9 WHIRLPOOL 3748e53ef123737eefc678be3064b12b5bcbf22f5ec52e4d3221ff28fa2c45affb2eb72f34547937cd68dc22261282b40b2e401b3b0ed56c0b68c3061182001d
-MISC ChangeLog 3157 SHA256 10b65ed923c9eea9f974c2cf02915a81e0d8232752b9be99ecd1029753fdba82 SHA512 09cd0957c1ffc17d7acf6af8421a52d1c54097d5a5f51b9cd321af8db146d55129f5a0af88c760007af20735cd7bf42c98581bd11cd74b5a092909619a79da48 WHIRLPOOL 44d61e3eb3aa2d682c1961bd1aa0cdf89711b1442e73bd5dcbba2e3ab497a13009151c58558d6cd496ac5d328912c118652997042cc0f754da7ff95f68c64877
+MISC ChangeLog 3364 SHA256 ec1031f9f388da28c2d963f99a3220e1b053b2750cbc04ca1edf2ac302eaf56e SHA512 45805c41b9cdf8303175bc900676f383d2abc6a1a979b0ea92f2842e462211cb30f5326f7cd95112fb761e86c8b7769c7f21ca9bef8c6154984642e8837f1fa1 WHIRLPOOL 93551911e5c2e5878c09f795e36f18132087022a8c8b69029aac1e228a7cdd2c4939291086cfef8c0388540c8e71ae5d4c0167c0390c03f6d0a08c486f0fa88c
MISC metadata.xml 229 SHA256 1e7644340777e25bb60cd52e7aca1e5fdb93ed30c315f78305d783674f11399e SHA512 ef9c989f7917b3e901fd87338890a336131abc95e883c2e212de874e864412df5597c0dd11482d2a9c23765c6a6482a5bcc0380d5313ac111fe9b08347eb869f WHIRLPOOL 52c7d9291b8e8ee5e7f32d479289ec6c3926930238056bf4c0e42f24afeef93d67bf8ff3826488a0afa0794697668fc93425dbbf4bb10ab00e22283d17453b71
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9tNtwCePgIO3ATsL8bLNER75jusIkAw
-g3gAoJDVdB2AICk+ZnAJwhcVuKQqZj32
-=F6lj
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9u1AACfWiOfRvXQ97M0vL9WzAe0QaiB
+/mEAnjkHjiK/9r/Fb4SSdT/93YZfn9OG
+=FAyF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild
deleted file mode 100644
index f0c96ca9f53b..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
deleted file mode 100644
index cc7024938a3a..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
deleted file mode 100644
index c51e6ee5e239..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
deleted file mode 100644
index 270e9743f5dd..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
index 05b9ce717f13..fde41e3276f5 100644
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sec-policy/selinux-nslcd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.7 2012/12/13 10:05:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.8 2012/12/17 20:01:50 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-nslcd-2.20120215-r15.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-nslcd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index 7487121d8a71..0b8b0e7874e9 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -1,23 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-nslcd-2.20120215-r15.ebuild 394 SHA256 e04d0643036887541f1c7d49b96eef53bd2f5f8b0e055ca4df4392e2ace68416 SHA512 74b864ced763a33e15c11f16fa10cf63a34959e5e3be43e21a62fb05e3b470063e3996df956e2d0ee9cc56dccd0eb581571f6174cad9da6b71732d1595e82200 WHIRLPOOL 57342598d1cb3452394e9eb1c9fd4ec126cfd24f0a1cd881a27d82ae3473d1d77e7e48b89db7acab1d606a07ae3c51649f96d40c7aec7578a5a0c414fc7c2711
EBUILD selinux-nslcd-2.20120725-r5.ebuild 383 SHA256 1088f3b86aa23eee7e3bbdb7875d7eae52d8a6f0c1e74c1de20f4310413fb7bf SHA512 064d5bdf62c345851f2981c48334cbbde729ebac3a26913e4742e5217b4221ee1c065e371a90ad55c3e50701d4527d2c7bdf2ab82981d347dc37b4ce28eeabf1 WHIRLPOOL 0a702b3ba0aaa0dea4735c89b517ba24d1b1966455541b4dad939117d5fac554b35c63192c83d0c763bce58a8351e8c46d8194b856076b881ca96a9e24071834
EBUILD selinux-nslcd-2.20120725-r7.ebuild 385 SHA256 1b261b62a17c733e2f760af157cc21d2ed6fa577340616b55431171ba84db828 SHA512 4eb5c50aa94c7eb5c2fed25a2534af22aad2140bcb1529c17187f9c0e25d35880f195afbe8b123d5efed3f7e3239b3733fd52c0ce3f2e2d7e710cfbc6511c3b8 WHIRLPOOL 32a19a670d1c1c1e009686bb8a2e02a85f46872564e4dfcff27aa6d104974861323c85f330479134c59db59b10e517d0c9c3d28fb186bc3feb26205e073206a1
EBUILD selinux-nslcd-2.20120725-r8.ebuild 383 SHA256 3b9b37710605d4b64614b217b4df3d4a601c34715f4782a102f12f7302ac441c SHA512 c84983784de3b688d4e6dfb026df7f6b43029838ffbf4231ba9ccfe25146246af569e65552f7c57383d1e6925ee2010ec0d457a3ea5a0aec62a5fbe6bba92044 WHIRLPOOL cf479f45b31ea135a756efa6b6c673f18c20896ac8ecb60841d2e0b71d30028e1b13e741bc27e6aa0d1add21e6851ca7722d8bf010fd2c302352e1ca30b86975
EBUILD selinux-nslcd-9999.ebuild 356 SHA256 0a7a9bddacec3b3766486d4e74275ef360e9a569854219672695ededb7f310c4 SHA512 c6c1fee9b6ca0bb5939c9d20881c33e2e4505fd5f71f801e107b05ff886ecc027fd21ec56fe0ed91b2cfc17df6c271bf0c20b1a655a20772b50d2c40f0d16471 WHIRLPOOL 278f4eb92c7b292e95e705bacedf2214fec1d9dbe7d7d72299f3ce7154497c4373256c944732324c151304dbb5dd99acda5c61c01162a6de62010c3f01506314
-MISC ChangeLog 1114 SHA256 95901eec0d985c66ac9ba4390184463c66b28ebe2401ba46606e8917626776a9 SHA512 e2d6e572822a29298947ce2c1aa3331359ca906eeb95789c66e4d67e6c83330e0bfae45a64dcf29d4913fb78fd3522c7e5d799a29c2c58321c1b72566cb97bfb WHIRLPOOL a0076dd408356e9f9aac13844bbf6f1c0901ff0783637877bf0ce0159d82e09f99e7576e17a308e8c84dc90db344c0707dca9dfd56fcd5b54e4e4dfbc174f836
+MISC ChangeLog 1208 SHA256 658fe477ece6acd2d93ba6a364f7ed3ebd7eaa7289a7087ffbc3a91f357cfa89 SHA512 afcc0e91ca06a576715a594d4ff956eb539ecdd5b3fc30fb0e5b68a0daf3761d72581eaa3b519e003dfb95e51202236cd584184779a48bee7b21a17a8005211e WHIRLPOOL 61f0de7e32ce3417ed45ffbf04ae8d4119ca5555170253923964c2a29215177b660b5e76275166c7e02b683441b25ef783b856e0dc8a08eef52600e7cef86f3c
MISC metadata.xml 228 SHA256 5ac1ca25edd85eae8a0ac837a55a7f56d8ad7b820ab5adcfb50aa6cbbd7df0d5 SHA512 b967784e4a238810cb93efa77b9f21fb2e63f2b458df70e11d111274737ecd0b40d502b95477bfabde23a544db9c64d5011a073c60a5e15c5553a4ba087d5658 WHIRLPOOL 359f616e8433397cb956cb3c79c59d56663b102f6b8e0f1fbac7b70efae967bada12b12e99b48f30483e04be6dc2cc3a5d383fc60a552675fc9624305767507a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vUJgCfUB2+WbcaTsMvW4wPm2fIpJxu
-2MMAnRCEGbEuRJZJ/cGg2U4JuFyuuQhQ
-=nq7g
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9tueQCfdNM5iuY6KMq7mE4JpFQT1dUW
+zbYAnj291hq1GgjazXrAEERjhzD0zUyE
+=6zwM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
deleted file mode 100644
index 5c07cdb58fcf..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:14 swift Exp $
-
-IUSE=""
-
-MODS="nslcd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 43f55605647b..a883baf36195 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.38 2012/12/13 10:05:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.39 2012/12/17 20:01:50 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ntop-2.20120215-r1.ebuild,
+ -selinux-ntop-2.20120215-r14.ebuild, -selinux-ntop-2.20120215-r15.ebuild,
+ -selinux-ntop-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ntop-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index dfd0114f14c5..9b0ba97dcf63 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ntop-2.20120215-r1.ebuild 382 SHA256 62eb368f7aceec25014e0a0bd90a6cf079b4173e733692245ce78751ad529f74 SHA512 345a0de2985b5eb1bc6dbcd3e60c6291e1eb836d8560a2a69584f3a8b17506630aea60eceae804c46664877c22bde05e3346ecff09ce0a2e714497b422f6e12d WHIRLPOOL b1b6c34b851c2f0b2ce2925bb65ff2ae5f2eed765a9e5a729c4ca1d0527a8af0e12703ba71d9036afd8e03e14f2acb821cf3954ee73c2de14f0d62665e665fc3
-EBUILD selinux-ntop-2.20120215-r14.ebuild 381 SHA256 35d9a09a69bd4108871a1d9586a673512cc79f64eaee2c366b6d0a4cd404e937 SHA512 1036e66ee24c841c006bc6275bfa853a56df7489c37ace5f6cfaf79099893cfbaa94735c9a5809e6b6a38e0c54d2266c5e41e4df1fe63574ccc8a638a7cd2aad WHIRLPOOL 18e85b28eca966dccef52ec421ff70317086b090b92d860ef2796cea98312c1359361f3dcdb2b8a3f9a68878946bfcceab32eb2cc63e661bf1d5de8502f3082f
-EBUILD selinux-ntop-2.20120215-r15.ebuild 383 SHA256 20e0418d0590cd1fa4df78358de9447894249f3b6d59bfb842485372cd6428bf SHA512 fe5888a6f0deda9d587579fcbd16e31e5fcbfb8a0147d042081c7aa5783ca3294407910f3ff3415dd708056c0165ea5b1d35bdfc858fbe21bf49f509a51fb9b9 WHIRLPOOL de80d3d4a4992527b7156a97d18556b5e89c591a6d48da75d30906b6fe0f7ff035a172df631a34e14bfca4bcc8ad9062f7cd62e580a4544b953b6c1cf7c96fd5
-EBUILD selinux-ntop-2.20120215.ebuild 376 SHA256 95d96adfd6d21a661bfc4f7cfe3ea763d0d7f11f322e2afed0b71dd430d7fb17 SHA512 8188f0ca1493db543272cd534b8169a105e5e4c765f67e3f6714a3d98998e28d2b3b1cf2556579fe9f9d8304b689465154f9896245b7f0b756115a97c1627b35 WHIRLPOOL a1a45b76bb5251b354192863449c5a616d455ed700aec427aba0e6e4f686179fc58a766ce24ddea5d78f95da26fba99a6e1457b36c0cf03ca4f7f33db327cf54
EBUILD selinux-ntop-2.20120725-r5.ebuild 379 SHA256 fdd83ea89233c43fa04cacb7f85f26825ff84a7f0f37706d28d5b7029b273160 SHA512 d2073c9038d091f4c32803ee7d6029a5e8d376ad9768854ce3597f34196ec274d15f30c3e1e4c90a2239d39708ca088c9ea1d1164befbebcb32c18892eeea5bd WHIRLPOOL b3a2eda1d01f30c6fc17e5404513ab374ec1379de8ee5676e7fcc9cc7df34dca579d753e9ff4455c1aa983a2af0aad7aa7eed2963d4228a658d65d5f20028a2c
EBUILD selinux-ntop-2.20120725-r7.ebuild 381 SHA256 bcbbf524b42b04d96bbd1cfca0ec39e303516c23fd73721c8c067dbf3eb7267c SHA512 0cdb62855414012997b0d8c709f1ff4b5049851674216519400374c09070b58e6fdbd0c4c98d06d1e552279bda920e965cb18eefc45c4024853218a78006840a WHIRLPOOL a27e243898102dabec1cdfec74beb729a4943b54ef7bf7d2ec3d97564821a5622ab1dd43146f0433059891143a50499df4dcc8c996a8c8761cdf814accb72695
EBUILD selinux-ntop-2.20120725-r8.ebuild 379 SHA256 ebbcc352cea45c24b3afc5f6e52a1f3f8dca259012ba9faef1d6227947ca814f SHA512 d33262a763c7c1938bcb6c982150ea3830b6c307d3bab0fb5b40b6dcf73ca6e9c09a1462a9b5213f9c3732d8ac71c16960a2c4ac026e4909c90288fc14e251e5 WHIRLPOOL 3496726f531a54801d4ac98d0c6bbcd44de8860f74aa2992f8fcd73af7f9b04c058b197a10e617fc8c0bfdfd462517881a67d0727aca586fc04f1ce367588064
EBUILD selinux-ntop-9999.ebuild 352 SHA256 db056d68d2f305426f054726a8044c57ceefc6f23103d5373fc4b4d8e094020f SHA512 8964160d6840227a01e00eca5ca8894514b798f089c4ba251ed5a1488cbbe61ca1d073660b48182669e0f7d23cd0cde20f93af07e0eb6b71646bf64c1ac90d94 WHIRLPOOL fc4e4886f830d018935158506d451d46bc399f530ada44af3e31c31f17823c5926d997fc7b699c3a5fd5d49204c0d0c63ae1f3f41133d0617c7829d16d35d859
-MISC ChangeLog 4927 SHA256 883f9db26e5f5c7257bd6916e4a4feaf1789cb884e5fc18d6fa0a958a17b0363 SHA512 ef2eb07503ff9fbd9c990cd807c5774b33cbbfdd39917623fdba76874ab2c3e13961dea959d6c4db37e68193d801e6371e42f2f21187944865dcd2b7888fbec0 WHIRLPOOL 4f6b8c4e692b56fa144fb864658966c3b3232e73f39b350dc10d4d34bf55511671c2381efaa96566bdefc7ad5825a6a9e52f99101090034a51aaa1d91b03376c
+MISC ChangeLog 5130 SHA256 9a449c0c03397b26e6716a39b51fe7d9f6fc485758de0f4dff3847587de204a1 SHA512 ca10e5a2af21cc65dda9583d7b71ab3761bef07cc7a78ac55439b08683cf0251c0ab0a9791e32b7c38d6974f05653c84a1fdee885cb31adc268c0344e446dcd5 WHIRLPOOL 4e8cbe4d151aef8fa2b669d0bca585c07ad377f2fe2b35784b59c51f092ee3938f77e5e58afb5518b9e8982e25be7bce78cd73506c9a3b18b6c3ce2b0f439e89
MISC metadata.xml 228 SHA256 34f0875e9c3e846451d0ccc9c84c7e60212948a3306d38f57d2fdb9ed53269ad SHA512 d29de05c1853fff5be81fe8ad11a8bed63503e1931f19ad58d1396a694ebb3f11f676a3b27fb148724637db5781f79562fcd2825c4b558b8083aee040ef98d51 WHIRLPOOL b933a4826ce2cea9ca4ad9cf1fb2bba4e255b23994f3b57a24507647b925fab39f6e2f2c4a2518b7d02c2269ceb37ffd121aa0b5b1d5db92cee9d00ddeeff340
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vDmwCeOgJ1MIWLFe2mLQJ4ERTWIuPB
-0FAAn0iOQI8ywUETGG5TZzeMl2N/lZiP
-=bKpA
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9vNPgCcDLkLQFktQB0rC21AY0JJltlq
+/qUAnj6RUSVuiiqC6CF/TDXidSra4o6q
+=hcdG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild
deleted file mode 100644
index a5ecb87a82a9..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
deleted file mode 100644
index f9c2e7c91877..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
deleted file mode 100644
index 0dcc898f0dd9..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
deleted file mode 100644
index 8cf684a45cf4..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 293efaed1bcf..a28dfbfe0e1c 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.52 2012/12/13 10:04:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.53 2012/12/17 20:01:50 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ntp-2.20120215-r1.ebuild,
+ -selinux-ntp-2.20120215-r14.ebuild, -selinux-ntp-2.20120215-r15.ebuild,
+ -selinux-ntp-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ntp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index 0039c72d756d..711878d097b0 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ntp-2.20120215-r1.ebuild 378 SHA256 59f74b7302f12afc41618e5e156ebc7bd7ae71da8246cf09b7973f968f32ffc8 SHA512 d4c88e758abdec7d5d8f56093fddd37149ae4ea64009b09d2fee188bbc41846ac1f8359320c9f96790e48ace805e62427068cafbf635f7369e38e359f8fd35ad WHIRLPOOL 8fe885e7aeed51eefc15905efb3e9fb6e7407822d7e1f55bbce661c28aae20a8bc182ea4599c3dfb50e8f2ac952890b42048d96bc87575197803ed1f667950ab
-EBUILD selinux-ntp-2.20120215-r14.ebuild 377 SHA256 3b01fe156e36db1415f7aeda36c7e9a51cfa40011b86401db10fef267dc295da SHA512 aaad8423d9c343616d6900083e6fe5e3cb5a454503658655238cc1c04acea9f51e6d8b94dfc8f23817034016192b372b97dbf646cdd4b7e57221298d9c8daa53 WHIRLPOOL 7a52a8e31bb959eccde741e4f3512bc3a5d2d4e5bc70e80d10318d93d3040c15b9a518360c883179aaa040b23d92b21eb76393c38f3a7779d9820419458e6c5c
-EBUILD selinux-ntp-2.20120215-r15.ebuild 379 SHA256 5a060d6345498d27342e766c2c14dbe051024e3138356a34ccc61ac4525bbc41 SHA512 ccd4536f74ad3860b2078188439017cd3eb5c66588592b45c6b4a4d5c244fdfa07e18b8a1634afa789be8b82294448be007f130e309640b818541b0f29e41d43 WHIRLPOOL 02ada5f0a54e552ccabba3b1884e073ae0e3977ffacb176a3ada95d66721f9557a80fd126665eefed2c6f47a661d84146aaf31b0bf1621d5e1d75614cc435b28
-EBUILD selinux-ntp-2.20120215.ebuild 372 SHA256 cd3426c3aff41f26a3eebbda5aa2694a9edeabfd12dce1a6adb70bd6f38794e5 SHA512 1b3b3ba4f5b05da68ac98ce5e5c38acf6878df1c69927d8b461c2e8246a38c4a03848ec6da72177b7fee972ec577b35cffc259bcfeac904ee7a9f3197777a0af WHIRLPOOL 5b0d4db46d230e217d2a3d4a35a794e6500d80ab03993b05c8f5515ac7440dcc0db1a3e386e36abf259e0a7aafad7dc5577d3ea9cdc5bd9d9415dbf4bc0f4b7e
EBUILD selinux-ntp-2.20120725-r5.ebuild 375 SHA256 49480f056c3ceb50b861808b3de7e592e3466522f566f8b551966bf9d34ac3a9 SHA512 32df6c27ef31950444a73dc57ed7fc5fe10360a2910814fe4e1c29d247b1ecaf59f45632afd45e69aff22138fc7b57dabe043edf81e788015718539d35330687 WHIRLPOOL e462bb719f0bdd64edb444a46da70e7a2e57160148f64bbfdd41e027fbe5be5464ddecc44b41492e1ee3c6fa90e6c546656dafe86aaca40ad2231cf24c600dac
EBUILD selinux-ntp-2.20120725-r7.ebuild 377 SHA256 1ed92f1657561e9b1293f447afd02ca145fd2436e4c7535a1689b70c1306071c SHA512 64bd1b761ada2776066662f5fec4d93b1b7fbc485b98bac396837752ef66970711523d8ee05bc154ae5617e59689f63b5e0ad806e02c30526ebe6cc47292414a WHIRLPOOL 4ee49df8e35de25e121ae76a243089271e5f74e769daf36da6b21f9e194c60fe421e585a297b23ad3adcaf22641b782e880ff4b5c991dea7086e54a0d16d183e
EBUILD selinux-ntp-2.20120725-r8.ebuild 375 SHA256 de8995463a22aad678c9c62d560b2c1ad39cf3482f1ba212bae54b2e5108284d SHA512 7485c9a0c8c5c1693554c441cb71e02cc86b0cf11b1f5981f7e6f0c13b80a1a7f3935aff86f95b7d02453a019db237da1d742ab3ed2e5ef81f8d2ab9c854cfc8 WHIRLPOOL 6b3646af20c9e6d9ed4657af8a3a69dd768fd500381394e3bae6934780d48041455535b29914dbe5db353cce71b988b9232e0810763686123c079b6f623b2a6d
EBUILD selinux-ntp-9999.ebuild 348 SHA256 e955a05d2d7124f806530537c879769d7febd2eadf4b1b784fd22489ad772cec SHA512 22430e2c61311dbb7d11f8cb02068796ddfd0eb6a3e6f5793021fecc974fcaad45e6c19b414248816b04f699e39872993944de605d1d17237b0561f94d771137 WHIRLPOOL d208d76f1d00c94ee0bba50c5dbfc18d2f2cdd7539d787113b1f134a8c9e1b1fc48cddde82f5db14bbda40d1e07fb48f9861420059817e7ae5cdc54c37893cf9
-MISC ChangeLog 7027 SHA256 75c1f5b22c3bb6a69f65aabd834db0de283353b2cf08b74be084fa8026da281d SHA512 034259680c8511d452a94cb2503ca51724bd426b04ed6d19d6f9ff645df465439b540c7167366921f2fed61b4c76faa14f1f57ff2d0ee9ebae4f2ed8045a1aa8 WHIRLPOOL d84e9aa790d5ffb6f7522c85396df1fd87d539153711e03cdd1d44c204eb3c249ab8e57ee57143c50a62c63b608fbc6b5f7494c17f799e0e2da25d9c817b0a43
+MISC ChangeLog 7226 SHA256 818757fa0fdf11c869d92c96af4469b8b7ee8c93f28896c8e0a81ae232f66774 SHA512 972c13a090b5632eebd12057a5501e7eca5eafe4c9f490920ccab65b7594fcd10dfa9d5a3b72f0e8fa5dc1d0a684602b64c3bca74e73e323d86032aea9515a0e WHIRLPOOL 395646d83442b8450cd8d30c906c29571250ae8ad5102f678a1c39f6bda7ef1ed25239ce9838050a75096063bdb509afe8798cbb9e936cbeee3a17b6d32798e4
MISC metadata.xml 227 SHA256 093e90aa8cafe482821e8e59a6f5becab95fd72972d1a219faf31344d39156e8 SHA512 87d415a61c73b154083eb236f353616d969d27e7194da3101f1d0e7f5c6e9040ba13f3b2f4f1c95f234bf29d29ab9bd5ca5cbdd3ce9b8b9ecc6574572bc358a8 WHIRLPOOL 8ef13080142f396610a6e60c7a36b69903bd4dc49ca41d10017ec964091acfa61e88b02291e434006e26e5a8aeeb7bc16f156c7d1b6bea229981b88cc0106b0e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9sT3ACff7hi2SJ0x25xwfDX+sz/mwFl
-4gkAn1sHDOkegOzDSUKJMTWwOC5kxOqg
-=4Dr9
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9tWSQCfQ6j7nEMNFDl3ZddaNyGRr/wp
+XrkAn34jo8OyZtvh9wHOSC6aRxKhjzTt
+=01HY
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild
deleted file mode 100644
index f11f7d5f5813..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
deleted file mode 100644
index 113cbb45e37d..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
deleted file mode 100644
index 01e22463df67..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
deleted file mode 100644
index 124d046295fc..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index a191eb793926..5b9a3d3f6292 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.19 2012/12/13 10:05:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.20 2012/12/17 20:01:50 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-nut-2.20120215-r1.ebuild,
+ -selinux-nut-2.20120215-r14.ebuild, -selinux-nut-2.20120215-r15.ebuild,
+ -selinux-nut-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-nut-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index 4be993e96f39..4fc1e914d0a6 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-nut-2.20120215-r1.ebuild 446 SHA256 36604505f5fd13e1fc7b3f57119a3e0ff28c2fefd7e79ae20bece9df241eff17 SHA512 bb839fb5cce2d087c01fc47a08fe500233b91d0850b5ae38075d2c23f179412e91d3f5d75dcf5f45fcda59909f8818bc0bb9c51e5595e545a88998d7819643fe WHIRLPOOL 23edcd1554059363a9351e32c05890d4be722f0c2b04b78830ab549e27ff1750db7492df4d1f95544ede0c53ace57c40cff7872d217b9709e8f79ba948178c50
-EBUILD selinux-nut-2.20120215-r14.ebuild 444 SHA256 fc1b64f30663f0bd9abb79f124e1b798587248b9462868035ed240cf3f7237b2 SHA512 7d563bf4c9e2a1f5b3332e6e5431193399e95183beefdd27477d47876a1f2d83703f97085705ccadb0123c6f37c0d6eca21b7446a3a59e44ab0345c767b4dc3c WHIRLPOOL 90f64cef4ad07b6c97ac7f007970cc793aedaf53e1b87d34cfe2d43d5dc864a134183fdba42ef48ffb905e9747cccbe4cdc225452ac82ff8cc7f740946455da6
-EBUILD selinux-nut-2.20120215-r15.ebuild 446 SHA256 06df9ec0ce3ac33ada10a21e37e0d07c7e5194dde18595b14eab7f27868e6112 SHA512 2afe428b865283b1a2d7168b2ddc7eb39376a9e1345fb80744215ebaed1635c142a845683543f17b0d202992942cb38996ec95f2210414ba8c283107f4d1a235 WHIRLPOOL 4efd91412159dd1b4994f01b06979765493510af54bc8aad475d773a7524e96a7c49e03919d3e5faacc4eff5c1c246d60cfd1ffb0b982bb8de1dcd3a213056f0
-EBUILD selinux-nut-2.20120215.ebuild 440 SHA256 a0fa8300a8a2132bbc90cccf89adcc8b8719855943f24b2981bd4bcde4ed188e SHA512 14d2c03dcc216944d20ea0072dc92ab77bf794ba55baf422d4dbd7be21be60141687e5bfe2082187593655371258168ef4a38b4074b1b0e59c98c43b2ccf3b84 WHIRLPOOL 413c10f0909ca798ac49d2fd7d4b2d972a0eeae96f54e8b4c770b440af9c8b4adf0d16999ebb63bbc11361c4c09dc5e8a3361e1bd57256acd31b169707f141e0
EBUILD selinux-nut-2.20120725-r5.ebuild 442 SHA256 c92915a30d19c933150e07f323c7c5452994594323cb930db975be6143f8f18f SHA512 f196c9f3652da928a196ccdd489ee3afd5f1bf581e41e17e9e9515358ecdf8dbea54af0c5eff77b3c32eae018b124af072fd3df828b7fb3ac30b90bc7ba7b559 WHIRLPOOL 31cd7fe84fe3913b2c0e427cec91b2fd38faecbe0e300d36100ea6829feb72bc106beece4253316535c1b9ab63190350ed464ee7ab6ff8f1392e01a04e53bbb0
EBUILD selinux-nut-2.20120725-r7.ebuild 444 SHA256 f92ede8dcf82239becf6eecbcc4d24a10814d0868462ffef5886dc79de738e86 SHA512 3a7f75bc711470c757886683dbc74715ac22acd55c43e58ed08124b3230f586199f9e305e5314f913da4736048e6366a22439115cfb53d7bee37e379b12898d2 WHIRLPOOL 06c99247f76038f9607164edc4d1255c7a1b6448feb35ddd05004dd1cbf854a0d9df609f67f2507d21f8d957681cadbeb8eb9e2e06b5b38f22500f4411bf5487
EBUILD selinux-nut-2.20120725-r8.ebuild 442 SHA256 1d50a7b84f777bc6a3775042759440c4c71f149454e1c19f4486b0193061626a SHA512 429f58a218e2b90069d7140de5f4dc2927a08bcec95b49243d21ba005e559345c56bbdee6bce756fdb7e11c234b2a9743255b3ddfba96c48084ff9cadc39ab00 WHIRLPOOL 6edf32d793f32045f70f0bcd1064b3179c04e05127ea6be564905cee0039082246dfff4e87745e7bf26c53e3ee3e52581536fe380c85b316aa9ed18968507ef6
EBUILD selinux-nut-9999.ebuild 415 SHA256 c72b957815f176aa40a04ff4368565357745d4cf56168f59c8e3fb935b1db6d7 SHA512 251116d1a22a79aed49c1d4228ebfa9027b20f6c093a7ef51b1fb56899824d6d4ee6d103a8c202db13aada783074eb653bfb464ae23e14c78875b0c1e33898da WHIRLPOOL 2ce6c3204f907e9882cc495f781a26a661327c4a166b83d36eb7c32a9ade2008afbae01300ea42f8d55bbb851d5441b3b032887a036221dce6b39b2368efa4bb
-MISC ChangeLog 2450 SHA256 31fe61e59ac7b762863f202978d75208e0fd0a2ba377287059f1eb78d3b0fdc4 SHA512 8b91e9f9c0e3060bb15b1aff746b4df13e9e82fd31c94e62e90ebfbe61084767b37aa257a5ad2ae505d735d7edf20ac9a493124e36e9fe210e9ebed1ef4b573e WHIRLPOOL daf839ca7c72aa084226a84ef36f57704b8dbf53c8cac23d917d583244e72db4ff900c2b37a624830fdb55c2c7999bb36eaf65ade0c79bd685ad1fcac79c1fa7
+MISC ChangeLog 2649 SHA256 eb6b13d2e1906fea1ec569689771e19cf1f576033147b5acc67babe43bb86861 SHA512 75046bd6adf58acb306b723b2028ada7131897e571e7ee686b5f353a2eea73c8480e76f386b52aff6c717b14f20563901dd1ad2bdc2bfc887694c90d795f9dc8 WHIRLPOOL 95d7058ebcb99bef28dda66ff169d06dce22011a27f2a867c397df9c14dcfae9d7b4e1c55c38f686208eb563991d539f1441b4745057054040042e0eae3ced62
MISC metadata.xml 227 SHA256 1f8a05ede2fedc5c38a8ad8da34f7007ea1c685d91298889a5f48e1282efa568 SHA512 95ed2c8ca6353c8588d7e196d5ac7ea3adc938a062ed9405229efea2645176f658d84a8a3ea7393bdfd26b51d7af48374900e5ac5314afec9fb5fb3ea3bc199e WHIRLPOOL 95e16341b30d2000f0a8255af867de9b5a5f3dcb76c38c371b4b6939bd6a78b50d1e67ddcffb3cb686e88deafa3048b023ae59ef9220883d53768a018f92e03b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9unhACdF23fXuy3uPWk+VlIWfQMOfkR
-PbUAn337rWnWuz5jl7i8q6jafcj95KAB
-=T0ix
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9vEFACfSuBRjqSBO8lwNBRUn+ufc2tC
+H8cAmwRlZORIffLLC3wec1LrYFrEZVuS
+=dRvM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild
deleted file mode 100644
index 953df651876c..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
deleted file mode 100644
index 511036180a89..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
deleted file mode 100644
index 5983a861d995..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
deleted file mode 100644
index cdb6daec09a3..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild,v 1.3 2012/06/09 07:23:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index dccbc77644f6..cb2ca4fca66a 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.18 2012/12/13 10:05:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.19 2012/12/17 20:01:51 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-nx-2.20120215-r1.ebuild,
+ -selinux-nx-2.20120215-r14.ebuild, -selinux-nx-2.20120215-r15.ebuild,
+ -selinux-nx-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-nx-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index 69e356ac4190..408dd1c9c49b 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-nx-2.20120215-r1.ebuild 374 SHA256 151d95a8389f3cdc7078310f4d70b46d75ac9ed7df383d48af1a0acc65bb270b SHA512 f8bd936480d415863bc0f699e000e0cc112ea21813aa836ddc0ab548b83e41a5cac4fe66293c8a07441c51802b63b4b3231c57238572a11aae9f8f2ab92df79d WHIRLPOOL 2feb8d6f8f4a4c9f3482bc2e5184d79d02d664ea94b99191c5a27f2ff7292252ef308634f82a2ca09d81f4184dc0f9a6ce08c72bf3e1b81a8b71aa1573611794
-EBUILD selinux-nx-2.20120215-r14.ebuild 373 SHA256 24f8b1ea84fa7652c77c18ca313b27ae62baf9efee038cd31d2de829ce34bda1 SHA512 f8ed50979e4fd593505e4ff09596bdab19901445b87a8ace340363924089331aace456b88cccd18488fe8a87f1a819614e7ed6b60f05ea48fa1ec76a214fe97d WHIRLPOOL 8cba197a53e8c85f16c884ea5362286f55384277440d31d78b11cfd1da941483c4d55ceddcecba4b884eb2890dfe89d313920d7b9301004391da07ab2956a6ea
-EBUILD selinux-nx-2.20120215-r15.ebuild 375 SHA256 14731f58e3842583f6ff1b436bfaf4c5a398d8f049e80c117864dfe014d9c5b0 SHA512 5b3563c76b62c5d75b353acdf3de3d1a77f0bc9b356a91f0c4999b06411748947f9f481706f228e27224872ef38dbdc3e49a8b69cbf8994d52b4a991ae4a3d5b WHIRLPOOL c1d316f1596c179b9dc58f59cbf6ccc7f6e7d11a4af9edad0a6c0902506d02dd1703d33c55ee260cc18ff446892773fb23491725ed5339e01d6afb864f690cfe
-EBUILD selinux-nx-2.20120215.ebuild 368 SHA256 99429d68377967376ea04059f460d5c9ae31cc1e6e02533b86b15e93b9872579 SHA512 6f3cda0efc48e9cf4245fcf791291c2522a6be48e67adc04a2c069d8c82ebf809e340ba91fa0b887fa801e621e29f37ab210d8cf280e1cb630d4ce34847f7e60 WHIRLPOOL 348c8f0b0c020a6f95695902c950900e3d6a8e9b074ea0ddb95d2f66749e22c19617359a88df7fa24981cae3d71accaf66a7d47b63db1e824003e08f5a32345e
EBUILD selinux-nx-2.20120725-r5.ebuild 371 SHA256 7687ca681808b9e6f58c2c952e98e86aceff5c7dd8cfff9ec1fe20310f0a5b2b SHA512 b5d8915b3ed6d1ea671cb679d069ffb42b7effb67644cba147be12ffaec5ff203dee0d5c4922e35d36040fb31ac3e776fbbc0c64a652853efa4facec23a2af6e WHIRLPOOL 8bb297d32b8427e9ea2b362bd0aa5216fb5544f025af5ba99c9e07d71087d6c7de073cf0db5dd9ae54251161b0bb808ff43f50b18a55639d79311ce83f2d9d8a
EBUILD selinux-nx-2.20120725-r7.ebuild 373 SHA256 723972631427fa45dd2d7cac2633c6bd721eddd4a213ed60c6fc0c49f38d456f SHA512 7aaa3dcac63fd9cb511b01ecf2fac42848789d9467781337f92feae047f261a5768c43f53c55caa1aa5080d62ac6733ed1a1071acf61b3d466613f0bdeabf707 WHIRLPOOL 7a898aa06b19f39c2788a7102cd20e893abe38f2e0e6ff54d67f1dfd8eff020328f49a986be59e80f8369c7949b1c20c23ad68ed8a7b2888829403d45eb4aef3
EBUILD selinux-nx-2.20120725-r8.ebuild 371 SHA256 a1eca6de9cf4bf70b679eb57268de41affa03e470fa83a0c243da19a2aadf3f1 SHA512 24149bc3cd566677c6e4d7554107b8ca6328099c0ac7036f48f34dbeba6c3600299acf90b7220e8bfaea8fc2c12f5f698a04ccaef87ca8bb63c6b8ff391c40f6 WHIRLPOOL 66ac5e55c8e936afa90c23056eb6206abea53bbeba4b0faaf8211d48a2f3cd414cef0d819db4e2bca1882350b3d97327ac0e8bcd1b1d0300d067a978f80ff321
EBUILD selinux-nx-9999.ebuild 344 SHA256 73ca562c08976ea5e62d6c4696537529093220b6cd9e1aa02ef64e69016759f0 SHA512 9e9d04e83e7f97a261ea0d51929610043973dd40010301b06d8a4f34b6938e66405e3fe2fc5d714340afb0b132b1b4277ac1ac9ad7a24030ec3ccfa42fd62a13 WHIRLPOOL b27c2aa9d80344cd9eea2496bd94da812b4cf937c5c1a4979d2e8035494505e3cbe64d9bcd576b3f8064ca41b5c540572e5bfa459b9a263cb4d268c036ef9a28
-MISC ChangeLog 2297 SHA256 0eeabdb8a9a8010cb88b9a9cfb1a082f11889ca6bd45995f7b9fc27eb535c54d SHA512 610a0031eb9b070d6643bb591f19054e702d6d8f786c2dfba135f1fceb606516a5901ec4bbd8d1ae3df8b44bb72df2101991509d8a2fc453940cd95f00c262d6 WHIRLPOOL 847a52c3b83953a2dc80e600e0b4d9659ac685faa78f4e0f763cb0ab1f45088357f13d5a05c999e7095bf980b7000da18fdd45280937cff2993fca83e10f15fd
+MISC ChangeLog 2492 SHA256 d820b30d4d723e66482fa1bb8a0fb4a2ac05629f24d021756ddca590d6ad3dd3 SHA512 9520ceeec3ab1468ae741eb3bd69ad582691e1a980dc8bb5a05f8973b2ef64774f0a31056abca718dd0b3e59843e2b3f0ebb1e02a029ac80acac5230bb19de68 WHIRLPOOL bf9ebea2f7fb7c8c37180849ffe739c9108523585a9df523b27d624b7e66a3c7520c2306c683235211ce1ca1ec7c624365d3e5d692bf0086df4f18ed3772424f
MISC metadata.xml 226 SHA256 e6d663dc965e50232838261a2eee1ed197fd8bffc4397eb6b6b868f070a96be4 SHA512 99a3ce441b39576d9c0a88eecb66acc0f3b3f7fe680a91d612aee514eacdfa2ed53d4cfd3812a9cea60a0d7cd18450ea6fffdb00792b80b75df369a4fed566da WHIRLPOOL 9392b1aecf0a55440e0182ea5401feb6ecd5eca67eb7e991862ad3799214fc9babce58f8c27315b352f65882bd83f8a69c77f88354a42bcde5cbf2057ec684be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9u4HwCbBJwiVaaqwrqP0fPWx7PCVfQc
-7vIAnRBQ0wOmREc0p5KQzLavyk1t1+8l
-=CkVo
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9uzXgCfb3Fl/Mhfo+HhLzKsgE36M0Kl
+rcAAnifZFLihAQft1vRT+2kKJuZW8ZXI
+=iWtU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild
deleted file mode 100644
index 8a8865feab7b..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
deleted file mode 100644
index d5daa0a6ec6d..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
deleted file mode 100644
index 2d07d46027fd..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
deleted file mode 100644
index 518e7539527a..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index c303f5b383fd..c96f24ed79c6 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.16 2012/12/13 10:05:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.17 2012/12/17 20:01:51 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-oddjob-2.20120215-r1.ebuild,
+ -selinux-oddjob-2.20120215-r14.ebuild, -selinux-oddjob-2.20120215-r15.ebuild,
+ -selinux-oddjob-2.20120215-r2.ebuild, -selinux-oddjob-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-oddjob-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index b98ad117af54..90ab6b9f2aeb 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-oddjob-2.20120215-r1.ebuild 389 SHA256 57bc387b91794ff1ca6a8f96dc93ecfd11ebae7feaba9a983fe103b038d34054 SHA512 a117121e225b4b4a7853c91630887aea1de6387200108632f866f66bd26ec4822c32536ccbf588d0553f447f3da784f2e5af7372eb9f63720460870e48c72b4b WHIRLPOOL 80100e646de0359893d03ad6e99a8f0b53380c8f7646686d47f0c2a4e22c6ce146245bd9dc07f17680aadb84d7c9a9cc9f7cc10c70c23926468b153f502fa8f9
-EBUILD selinux-oddjob-2.20120215-r14.ebuild 389 SHA256 c6a5058b04794b00e48a17f0d19cd7089bb4f8bd5399cc490eafc7188022214f SHA512 a2505807fb79370a29f1378705ea2ce9a34d95c2518ba289d14c4562d99fb9c950ed38a3ada843c747efe236dfad28dc22e94f0ebd442d80419ac4fb6bac9c82 WHIRLPOOL d0a1f8f7e28ee4d1c84659111b8866432df5157d7a0dd4db19f88dca9400d327aba5ee83cb0d7dd282358d7fa806eb8709793370796b227c74f2f251aa0de303
-EBUILD selinux-oddjob-2.20120215-r15.ebuild 391 SHA256 9ba186ec59dc17bf766af0bb70489da9ff6947754a4f2ade3eea4dee8b191eb6 SHA512 2de4ae8ad9695c6056d59650e9e1d2c1be732cb7f58146478aabaec4312cbeeb1467d9c3a91240f9114c1b0be40f967609d6f8438d966e587a840660a77bd29a WHIRLPOOL 0d68f8063827d4b19b7322adf61403a8b5b2bc68095632440106672e620370245733a2759ee7d0f21ec9ca4063bc216976b0b04ea41a1028d18a180cbe145387
-EBUILD selinux-oddjob-2.20120215-r2.ebuild 390 SHA256 a973616fb42e9efe5320c0d5abf21f8fd5106a7bb6c5295c7b01e2999ad5a4d5 SHA512 39071c18f076648d4504169ac98315f070b1cda27285d7b2edceab6ae40f6a1c879539d7b1b3887746df1f86ed179f91ed0f4ba2fd06a7e710b240b318cef2b8 WHIRLPOOL 1df66cff717fce743e8a0750927a527f4ab9ca90d21173f55d9cefb7e9449ec636ab06e23459493cb4e86b2fa1fae0d16e1beafd8c5e87e561d575739a307074
-EBUILD selinux-oddjob-2.20120215.ebuild 384 SHA256 836e2943fc77eea7cc8803ac1a9f2e1c707bdc1baa12ba46b3f7c71fa275df35 SHA512 3355bce603796f45e48b2f6335faf28b46d9ae06c7e2653a4fc821e1f3a387efffd8c627f52e513d44c2e693e499b50bc2ea6771941ae0c0653adeb42cd12c4a WHIRLPOOL bc96712d3266c5ef2f933dab4a1430980c3085164ea6cddd5ef14255f061c1c9858a22b0ad8e8560f84cfc1fec2d56e59f835a862603911b6fb7b662937bb93a
EBUILD selinux-oddjob-2.20120725-r5.ebuild 387 SHA256 1a16df736080975ae68f7c680eca040315216d4615e6dcb1268dbfcfac7bfdad SHA512 e0fe32c3a0b5e86eae57c2110e7039c8729503a6515db1a4d6071a48112585f7365668bbf454509d9c162a3073f9e72f11ce160c406cdf816147aaf3ca0aea2e WHIRLPOOL 906c9d4be13240b87b08576a54789d3dddf8850f9537d5821b606f49a50f7b13d49895061e895c96a785a56c54add8e4c8ea04b495d471f22df4f90134907adb
EBUILD selinux-oddjob-2.20120725-r7.ebuild 389 SHA256 33251e1ddc0e595e2c5a6d318b318e8497b1955ced32fe50193ac949ff2a6034 SHA512 fa99f3796ab4857744d2dff5d39b46b8f46b02c89944dd214e424bcfea2e02499f4bfc1615511bcbcd1bcbf88ec49e2f6559a049d2e9358589f22c9b1d8d445c WHIRLPOOL 7726619f7bf734847f543d70ceabf8698d6461f21a3c8698b14591c074056763f685a783b2a92ef030de028ebe4346beb5cd653ca7902a723546689b81ebc792
EBUILD selinux-oddjob-2.20120725-r8.ebuild 387 SHA256 525198d72deca8c037d5a2b4d51365010537870c5a29b2854b680ca248e2dc79 SHA512 c309dfe00ca2ee4ac1913d1f5d03cb22bd0e61e8cf7fbd957a53777e9c8be3966318e223a72f8af14fb4369df7c2520a2045a1c735b0b5bf23811ffca1dbbdbb WHIRLPOOL 38e8d0d1553dc6ca7c22df4a5b6a867973337077bc441229ee83ac25242537d731f4a8dd54ee0b5c224d74ea3c4f02e22e3b533d8fdf25b2139723ed2ebbb5e3
EBUILD selinux-oddjob-9999.ebuild 360 SHA256 2253c0fff5cdd54e46356964081cbe2b0b0bcf04320064d6c930b20a9ce78598 SHA512 3b8af79c6535824a4cfc18eda04eafcb5ca707eb8a8d11835b1cae907860a2415ef7af98072f4c97e6a539ba15cad7cec6190d70a6de387e0db5c09b769e0040 WHIRLPOOL 0d988b086842dc9a183b543348186a9bfc13d19164160b49b11bfb439102b2be4db0e9c2eb36850bbcf9487a948cd6db6360f828cbef41fff98073e92d28fd3b
-MISC ChangeLog 2237 SHA256 526e0088b4d4bc709d6062fe33218081b44c6627fdb501dd0264bc91a0666891 SHA512 614dde392fddc8605d2847872b698d32bc65ac8082c89667c22bdbd3939aecbbadb7abf6054a29542ca2cd9cb8d9d4e776fc54ec4e12454546426eed0469adf9 WHIRLPOOL e79ffd9e6aa0ae90a30909ef7429a1a106aed62615c4fb1879a064fabd07b7cbeaff12d3ebc6fed0883142667f23607f84fdf406ad91694510460dadccedfd7f
+MISC ChangeLog 2486 SHA256 fcf987e1fc04ea6197b673e64cb3ecfd67c4f1764fc03b1a1459d0ede98e031c SHA512 7f12ab50515194fd06aaecec0abd2590c8cc884c3fe47e315e886e3f82b69467ca2a1bee8ae87745a3949f211280a36c3d3d9ad72e49f3efcce89f49dbc94a36 WHIRLPOOL 37e1f66db40b272f01cf1671d8c4bbbfe7c5775a4a6288a170950bf688d6a237543f0e9b5c2a5e0e32679c80f5e30a8056367cf7698b2d423a6a0e569df9bc0c
MISC metadata.xml 248 SHA256 6ce612c0a115ebcdc40c3036ec9e348b759304bbf0203dd7468c9a0ab83376c3 SHA512 1a5e712b70bd22fee614b33463823c097c4743a853c828c76bf07091269f6c9629fd2026886e918be42e1af5b3f2b33bc2de3c54c06e01c3695c2410a9fcd194 WHIRLPOOL 34fc473b5dc051bc4fecfafcd8d2f16737af31b72672b95bef02b91f08a8ad11960bac81819e2e563ac106d6f0a4f8acc8aee8aab5615d0f3a095dec04fef664
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9ttzwCfXWTdpDYiWqCBszLfbu+WJLVb
-xdoAn0MYhtWs57ql4BMx59ZoXJP28BjF
-=B0Yn
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9ubFgCeMEKFv/+xxEo+A7wzFPlfqIRS
+T60AniidhqGju30r6qO3ASHpDb3pmMlB
+=lcnq
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild
deleted file mode 100644
index b3bc80b3edce..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
deleted file mode 100644
index 05a8fa9c5535..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
deleted file mode 100644
index 4f599d33e18c..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild
deleted file mode 100644
index 4202fa09c7ac..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
deleted file mode 100644
index 1f64f6127662..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index 567552425ccf..bc0bffd1b499 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.16 2012/12/13 10:05:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.17 2012/12/17 20:01:51 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-oident-2.20120215-r1.ebuild,
+ -selinux-oident-2.20120215-r14.ebuild, -selinux-oident-2.20120215-r15.ebuild,
+ -selinux-oident-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-oident-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index 4027a4e525ee..6dae49a0f996 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-oident-2.20120215-r1.ebuild 474 SHA256 423bfd624d5732d140bc24011baeb49917bc34534044123d69caf8b584cdd971 SHA512 4232812b90d78427eff73f4253c4eba102966f8459698e1e9b6feb8af7c4a28ba012cee9a097c22c438a7c5088eafb88461eb72ff6986c4f2c1288dc2a7f536b WHIRLPOOL 8a868cb2c37b6179f6480811ef6dd0e392757455e4dd22fa7e52469b6c555c44b002b8d015914a45bd2b067026b828d748a0086fc6a5534eafea77905020fcc9
-EBUILD selinux-oident-2.20120215-r14.ebuild 389 SHA256 59a09e7860c357667d6a630085210e8ce0b3427670cdad9ebe228fa17e368017 SHA512 b446dea2a2f843d9f69278abc6908b7a9cabcbfd21477d240fa90592e638189f63e048004ab00f79ba75adf83f1f82b1574e79d48c874da5e17f9d7bd3d1a6a4 WHIRLPOOL 371acc47dbd32e8936b90bf04eb84bec19d47809a9277f6a7de10e7206bcdcb53614c071029cae1fc225de49c3d1de54b3f5117be4336a175beb1aa2904858c1
-EBUILD selinux-oident-2.20120215-r15.ebuild 391 SHA256 d263fb7df64b058d25f6a34126d4e371818750304eff1199b7cbfb36fac750e5 SHA512 e901e4cb12bfdec70b2257f19fcdaf79e129ecb80f74b49965ac3fba24fd77a61f4c47e3bd461e1b11ffaf34a2a74ce1061e86633d1b8210c7b4de8de69a215a WHIRLPOOL 2257a0dc20bbedbe81da964426280a35ad171814d31f39c7c688aefa39c0a7daeeb84aa6f746c7f91e5b781299952c5b4767949e13fea2198ab14f2aa884436b
-EBUILD selinux-oident-2.20120215.ebuild 468 SHA256 868ef6514a020194fe9ab9c947cf234a103dcbb0d68909212beea9e5d3dc1cc2 SHA512 60069573068599a7b556d6f676e12099b97d2a65b327a47a2469ace0986a6ad25fbd34afdbe03f5ee2cce67e9da3e773155ceb21aa779089cd6dcba5932ecf51 WHIRLPOOL a08ec0ef9f444a71f54ce099bf36fe0cf9824ceb31d557f3b5f081009bc4a788bef04350cbdedd7a2d60237a3497f12e6c715575dc9fc5b1afb12c7dbd0b4b25
EBUILD selinux-oident-2.20120725-r5.ebuild 387 SHA256 c6881a0183ad4b0723623f2d4316e07fcaeb3a4e110d93f054a38a792940c3ca SHA512 e757ad73e2f14319ce9a85b2767e165deacd2952175a37735811885de3cf7d04efc8ec8ac0bd4e237fb1273b0bfa4a3e18421a43c13de526258ee68f4ecb95c0 WHIRLPOOL e01a60b1d75ddb086a2fe0f6cdd3efb384f14d77244bbafd01eea181013ebe53fc5345f99695e61f9281678c0bcbe4da858fc8dcbac03f0e5749bf31ae62a7da
EBUILD selinux-oident-2.20120725-r7.ebuild 389 SHA256 c79c38c61692303404d3f86273a3d92c2be2b40c1a358a8773ee4490b567c1b0 SHA512 15a5dcda52ca6fc1ee08621fe7d8e3a792970595bf4c2ecaa1707879000884fa2b730406c0e28bb6a1cc157e1595da496356c46cf7fa26061464f994424eceb0 WHIRLPOOL 8917f8c5e47b0595d2fddaf3fe78cbba411c7c810c679e08cad2683d66a8c67a2f3056ff28574217c173eaa6231bb2f3b2c08060813a85f416630e35727fab2a
EBUILD selinux-oident-2.20120725-r8.ebuild 387 SHA256 972ace30d41a5d3d636cbfa313eebc0acbef7f57853316b05bb71e075291e6a4 SHA512 a6e4b9e933f3c68d9a150aaf9a6096998d7311539a9c03e15f9e6e7b70c1be0570ed5cee6d2d16b64049ca14c1b6e5a32740a9c34ec6f8c78d28ef63c7513437 WHIRLPOOL 685cf5a11c0991ea0ffa7e896662e5b23efe0e882e9e84c4fbd5db4f425ebf9d9b478d8ace59df9a482a151ad651d8ac49a46e322cb46756ff4be44f1ed761cd
EBUILD selinux-oident-9999.ebuild 360 SHA256 d792a21fa0b6d5089d41395de0f6ecbb6af82e73da226b8f87ee996b9e6e2efa SHA512 0cc212904c138440e55d272602f958bcf8857992cf02998ed8c91afe9dd2f4ae6bfb2cc9d39a5318c9836a7b130bfad575c3f43b517547e17f1ce4a091bb00fc WHIRLPOOL 6f8308bb584e0146e431932e7f23bdd83278f619611c8250fd35c4c0bb3fb3b1e20c80cc36c1090719a8cb54dd507f3d5af8ee9cadb2eecd4d0a05a9bca10ab3
-MISC ChangeLog 2150 SHA256 d4021ec378f4cce1f99567d33b341253863abd17727d6cd0a96e3abca87f97f8 SHA512 4356514769c84b4be92481e753d1ebf81ab470eb2b714b965ca63aada4e00c94b57178fe49774471c8b54f7bb2e37abca9fd0f6c4a0f7f1a2314a009a82c224e WHIRLPOOL d7e7c571dd08d2f763e3d84a88bdef931b11aa93aed12ca40f7e55ca64d7968133a292f976a7f8f80f0aa96973722353ba928b8c982f534ca052d99e110e86f1
+MISC ChangeLog 2361 SHA256 47d64d44d07935cd5f19a03f00f9ba9de7be690fa4261c3cb4362cacaf2425b2 SHA512 dfbb9ff204f5da0bf286b11c7dcba130a3aa9ef784b729c83f70935f934171ee39ee7cfd8206158e0545ce23debbc8ac1122bf9c4d06e184053c29c58b4892ee WHIRLPOOL ab6bfb31e78f5736f3f49d62d17a6f4191aa90aa6a4b9e30313881d146a9a02f2fcd2af57512d5fdd7d35bad72b7c136969f6fe2c7a61c3a6bd95a2614900c60
MISC metadata.xml 230 SHA256 eb449dc14aa3d08684940fa3b39fe68679557526a573f285242a8c3be1a7a26f SHA512 b4fbb27c33d499ccb308b80f5b0f47a7612ab668c13b35967f38545e3a219625442b247af8fe2c8f47633aa2737f836635093ef2d916e16d02e1f9fe625c612e WHIRLPOOL 4adcac0afd173fa8ed75ec260b702176cd7f6e13fc123d288fa220f1a701d05bcdf12ce5097caefe737af9dc93556b4cfc13b5de88649d1d55ce1036fa4b9453
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vb2ACfQeuApq1sD5lOUKtNcXqvzS0J
-5dsAnRPcOEqUPl5+W4syfZUfQ+GU6hbh
-=mGYN
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9t+IQCfbFao9w9CJh3rc0q6ryulyZhM
+TvkAnAyvVDke1bzblxclJF27Q+2vD/HP
+=6GfC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild
deleted file mode 100644
index 231d01230c60..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
- >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
deleted file mode 100644
index e94ab3084cbd..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
deleted file mode 100644
index 85c0781efddd..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
deleted file mode 100644
index f1b614ec48e4..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-KEYWORDS="amd64 x86"
-RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
- >=sys-apps/policycoreutils-2.1.0"
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 2b5fd2be1105..c71c2044a1bd 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.18 2012/12/13 10:05:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.19 2012/12/17 20:01:51 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-openct-2.20120215-r1.ebuild,
+ -selinux-openct-2.20120215-r14.ebuild, -selinux-openct-2.20120215-r15.ebuild,
+ -selinux-openct-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-openct-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index 9d9e3962fa57..98225eb0f405 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-openct-2.20120215-r1.ebuild 390 SHA256 eb3a19daa0268ffed0f9138d6e9ea72790bfa98094a6d0adbd11cf264ef9eec6 SHA512 583d2cb9bc5d8ac282b0bfdb3c297be67e987fb5e08ae9653612b19fe44263456338874548df8c466f6e9bf67ab7ff0bf7cb699ba6968617bb3521431b7d26cb WHIRLPOOL a2dc3e6fb0b3428d8813c6d66a67749ec96a5e65a2e68e50f81b16b9db57713f6199cd45c74826e044f89bd43b4425df3a75487715f8ae9f7e85ab191ba641fc
-EBUILD selinux-openct-2.20120215-r14.ebuild 389 SHA256 7d0037863c3ff143e2796d838c99d8796f785f1c5276e82a894d53e46a053e38 SHA512 efdeea8cdc74c4df74834eb9062f3568de241d952a754cc7c06844a79978b29e81c614c81be2b70ffc9103d1855a68b5f6ebf6934863671101859c481dfd8f9d WHIRLPOOL fbbd7d4b3f88ce0ea56799d4a1567fad655a58e389e4f0e74f5c9e96cf7acdcf3993258f37f52a7b0cf3badf345201b70d25e084693e47db859bbbce68e02027
-EBUILD selinux-openct-2.20120215-r15.ebuild 391 SHA256 9507e9c2baeab5f7c6efa66437d7c9ddb2b786c465ae3373c45ead32ab4c1ff1 SHA512 955c267879514e13b9b01438d4a6756a53d4b5c6c9ece4caec59ddc727aa9187d9e65cf8fdac71d509d71117dcd7d643a09e85aa5e9af202f543ff270e493bf1 WHIRLPOOL 2ddc1c359a0fecd3a2b45527fa6763617d1ecc6db923980297bda75f93d0620bc33c13ed95683698fc097cdee04dc62b57848a6fde12c126f62dc43ae86050c0
-EBUILD selinux-openct-2.20120215.ebuild 384 SHA256 92a481ffddebf72ae0797af4f1558e03e1ef11a870c4e121a99857d87e3dda26 SHA512 77f9078ef5c4b484571ce767dd27ae5e97fd975561b17aead8216504bad5b32d28f0054d2a09c9611d92052e7fd9e6dc36e8d7860f58def77cc1b878e0036e10 WHIRLPOOL 4cad01c55ae6164136ddefac15ff0fd74c421a2eeed5dc95b2084c4cead4e6712d01162474de250b5773676783d6b655c18f47b41f99c0a5ece695b306c94bd9
EBUILD selinux-openct-2.20120725-r5.ebuild 387 SHA256 e224d400ed0b3c288f72a41993616036d80df106727f3c60ab414b7867cc83f0 SHA512 ccf5492d1ae94511411b8e4c907a03c36f046fb996eb94a23148c98b9c3095327d72aee5a8e54272ccf543e75f253320c6d245012f38fd2a00eb12c695ebaf71 WHIRLPOOL e073c05381f08318660afc3503e580b1e10a1c41a07200393160ff2f8ed8bf738fd2b271cc2760df6d0595f882365a36eb732f75d51a130623ed89027ed8f1c7
EBUILD selinux-openct-2.20120725-r7.ebuild 389 SHA256 95b4d93acf22d12350681176ce312933e0f10a25d9444d6a08fb2a8bf4b4fd8e SHA512 bbfec16c3495d945cf472acd397aa07a50b70baf837f768f181c940e53c088c78fc23391d3e4ff69798fcb7ebb66c68e8d671732b5f22027ef0d09d51779fa06 WHIRLPOOL a4aab0009ff32327fb2fa16049bf0be2e0880f0d27d40303e02a79e9be33ef35326311b76ccb52d14392e2b4db7e36e6d2f1e2ef804d9bf32ba04ce08d15a29d
EBUILD selinux-openct-2.20120725-r8.ebuild 387 SHA256 4c4b55c5e35e3f258ff8b652414ac4613807c160e7112f2f0dac1b2159c5bbde SHA512 b146b64db166105a1ac041e576bf72542cd76c9e66f9b72ac15541f3be41b907e0f7167d477cef5b4ffcee5a13cf02e2db9dc0aeb79210b288efd01eceff089b WHIRLPOOL 1670214225d09f205ef53937f3e9824a848d0616fa6eafdb84886e157d49f2a2c7221d0dd02fc80a137968c85186fd599e244e390f131b8f6a3c6a5a360158c6
EBUILD selinux-openct-9999.ebuild 360 SHA256 a50b296bef7e8d1f0c3823490c6f61f7f2b48ab6791696b7f7960d7090402e4d SHA512 ed4182c1554a0e6d78c0d87a610cb13615de7d487f7d216e5879ec59222d5585fe0c4396ea715b93e5db502f9cd38a33cb21c3e03c612377e65dbc43e61cef4a WHIRLPOOL 957a6dc1cb1ccf763396f5a26505eccb6f24270ef464f0e14fa7835a65c549d3dce70df3377d73f0e597f3186751fa9a9ba3fc5ff1ba166a65888db13646d88d
-MISC ChangeLog 2409 SHA256 7d9a64c70ebcc4eef1f8b5750d112640b49d37c254f4e6523a7310747bacb6d4 SHA512 f701c872041fa5a761505b6b5a4df6fa9e812a28542e532f5d975a9629cded0356174106565d5c8890f58470d05932418a7b4076b45c46441a1066887a6695c4 WHIRLPOOL a79458fdeda74799d4ebc6c706b61ddd2735af0ae01edb8e0dc5067d80d6975a47d025aa3c6956b6daaa09565b14982595ac4c6e2969af2e83cd70b42d6f467e
+MISC ChangeLog 2620 SHA256 9675c5968e1269681db2143ec5b45ef45e4c82f7940f93a2c77b791d3fbb8f11 SHA512 8430646200864c8c6e54a0b29a7919b3489bfb399fdd14b10b99cbea562286d8af4be66c6bc635eb228aa32b83f469ec1be4c41d16eb96b78bcf4f877f2d5f38 WHIRLPOOL 06c1d4c45ff85bc08c2c98d749affab8d0e333cdb6864cfb519e96d0e04bcf0d2180471382a0b7e72ef49eaa8ec57059056755032c3364491173ae02c556d419
MISC metadata.xml 230 SHA256 8b7f3e710f9b0ec030a8a25440b6e62702553bd6dad0a9d9bb1881f041364414 SHA512 1e3803111eac800b4d1917ad9d9dcd89f21e02ad13b61306c1d331be44ce079ff18b3116f5f064c3470ad717b5a36ed028c1dc17f53bd9a5106cc5b3daafc1fb WHIRLPOOL 8c828ed1a116bd4beb0db58d1f4b1871f25679fd15a7818d81726a130829ef5ab91f8c3eb33c88e31d847dc6d86ab03fdb840c3517df7d96e4e3b0527429b496
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vGywCghmAU4jbsF5K4+QrgJVRQcByr
-hnkAnAp6oubbQ8Bj+GBnWYs5eswYDshx
-=ZLGe
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9tamACeMhcISugAEMhL7njpTBBmYbDz
+lTkAn3QcvYP/yXMzVGyEZ1ddslBo0Tyn
+=A4l4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild
deleted file mode 100644
index f30528bd7d5e..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
deleted file mode 100644
index dde9d6610584..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
deleted file mode 100644
index 6f9dffa68f52..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
deleted file mode 100644
index a2f02a6cac4a..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index 218d08990ac4..e5705890ff4c 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.35 2012/12/13 10:05:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.36 2012/12/17 20:01:51 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-openvpn-2.20120215-r1.ebuild,
+ -selinux-openvpn-2.20120215-r14.ebuild,
+ -selinux-openvpn-2.20120215-r15.ebuild, -selinux-openvpn-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-openvpn-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index 3ddef36708cf..e7f1ad178a16 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-openvpn-2.20120215-r1.ebuild 394 SHA256 f6b70c68d053aee5a87dcf5c335d1ece9efdf1e916e14e89f9d96933c61f9c16 SHA512 e45249e33dc9e02cfcc2a51442f5e980a00f749db40dfa5478a8f5e6b2e4749f9d3eeeb145802e185865270a3c89296d9e8595785fb918e4c91b226002c5c026 WHIRLPOOL e601172ea77501fdf25fcd5a5797328c907aaa52e3290ba4b87e82c603be84b3594b1617adc69f2d02f7483606a6c3e5261913d86aa2d1611183ce3b52243218
-EBUILD selinux-openvpn-2.20120215-r14.ebuild 393 SHA256 5f39018691643cb83261a0f6e877e1cef48812bc8a65907f7aa82bcddb9925e0 SHA512 84fd883eb6cc1b9a8b8cdbebd9cac4cdb29dbb152b275a2b7fd855c991d7ddceccfc872c0c43eb7cc4922d18ec8d8308d64ae9317a5dda9c1f4707adf3f9bf56 WHIRLPOOL c1663272ec1da8a508b962b321455f081143da8783d45afa4f2acd7b07e8c38cf92b1d07560ff9a0531e4ca0f4382bb1028b9185fdcecc5c504d75f6b10bb0a5
-EBUILD selinux-openvpn-2.20120215-r15.ebuild 395 SHA256 b205ef38cc982b0d2120d23687ae9cdd432dfdbb878a6a73ff7880208627e86a SHA512 f47f92b2aedc2614e9ffcbbd2a8a21e639d410729ba600efd8dc863158254c897784ff23155b3b3cb3bdaa1c2cc31eb74d5742e536319484da1014f2c58cf96f WHIRLPOOL 542cbae29411bba94b93f10c2deb68fa83e5b12ad0c408aed1c46e894f8653c44e98d36848860eb135721a8ddf44b7d6de97b7283bbd89405174f96d9e37b55a
-EBUILD selinux-openvpn-2.20120215.ebuild 388 SHA256 8849f0c3c5e5cb6c9b5cb79923fda74b001676df87b593c4e778f55f0772797d SHA512 73cf98c29a36f20ecd98a2100f7d9a057f71c75c9bbcc5d4d082f07a3aede3a4d75932e1c621fae2bf4453e93a899f46b80491153a556740960c5d2fdd0567f1 WHIRLPOOL b0657c2a7a9980e6dbcef96d69c342942500d7178dfbcaf76a79d51942169bc8266d89de7eeed255f9bf06dda5557f3037354be4e24d68ef4303fb58ded53ad9
EBUILD selinux-openvpn-2.20120725-r5.ebuild 391 SHA256 aed61098102e1e005989f9a4d107fe4454aa0ca72c56b2b0246c2f8e231cafb7 SHA512 95b4c4d3689ed62042e22085ab320019cf49bf6e93ab1e9c49dbccab1b4c28ce8fd2b208408ab294da725a5db3e4cc6b14e2e8d603680059a90c269934592fca WHIRLPOOL d3554e6fb2c73d199854bd07ad56e24749dabebcd4a059f8ab54572bdc58b955175767d02d7c476d9104ab165376ad6f0cfe8d17dffe931e12819a91f457bc70
EBUILD selinux-openvpn-2.20120725-r7.ebuild 393 SHA256 ac0845fbfe81eb191238d288cfe2a908de80ec25a3cc5ac90c51559b5eca4704 SHA512 5639690177c29a8f9ecb8cd61aef15b7e7ed56c2338601e67ea230b5f8adfed06025a9f009c8a38a0e45176ddf961002ee31089dec2b7291d2e0a1937b01baa9 WHIRLPOOL 48b7a6ccdd4c37340a15b1aafa2d0d9f3961c35a82245626d592e458f9df4baabe7e967e9d4539f887495a3e1408eb17eb27154f8dac2e47e4e4640b0897c99a
EBUILD selinux-openvpn-2.20120725-r8.ebuild 391 SHA256 9ca66f4944a2f513591d1a0a0431f722407f1bdc1cbbc6cd03306b87311cb795 SHA512 df070f4cbbb131dcfb7322b2cc1b2f925fa139d7d05f05ecf3c24b752ae125b7f0bb36d00f587e8a2bd212edf0cc2e123baee968c72021ba4a1badd5740901f5 WHIRLPOOL afea910f39f2556941d8c0a32ded67d63e1316172b63faafd74b6bf609c67d454f85a000aa4aa7d71d91ab19e525829a54ead72cb67bb5256a016afadadc3a54
EBUILD selinux-openvpn-9999.ebuild 364 SHA256 d9c8fcc77a2db70b9e131d0fbbc1e626a972e131da0bfe8e6511f0e878db2e00 SHA512 ea1b01c0ad706de687517cbed2d374eed81a32c230d57a2873521b51fec295d0cbade8e5a2f3a2d5ddd332e4b105b668cf25d3a40c7cf234c092cc820050347b WHIRLPOOL 02f7e7184a74dfa1666cc6226aa043b6b82c8b1ebb98d3db10a33a0a147daa2a82ca56c40fc1704c701db4e86f925c90895a533abb42c28bc1583bc03f420031
-MISC ChangeLog 5044 SHA256 fdc3404565a17290a0be3d0c94e679600af1304fc537a130b398eeeb38f64f6f SHA512 9000ef15969345b00841f92779dbd3abab0304a383f9287bf33db0c7de44156719ca54592fa47d9644097752206d55eedc916436d356ae7521e86e2b65dfb1a0 WHIRLPOOL dbbf8b1416076df3e11aa8d2e1b2ed7ee0d2b8c0bb59451db1cec6679af69014d4cf70864acc6105d6d8a0132035ecb3665990ad8b4d5a844e3990bf38c589c8
+MISC ChangeLog 5259 SHA256 c1626e60d5f6eb7060c4752bf91dccefff6c3ac758eff910611e099dd2a29701 SHA512 c0c3a39fd14a6f49f5fa69cbd824677bba571b23394b760ce7507010d9d8a373f1f2f09692852e3a42d8a1800f7d9fc0a7e6d729c323d4a9a0a1a51e51431638 WHIRLPOOL c626a5ce1a974cf10c099644c71b0c7e3f36f8e8f5dadbcc9e90a7f7c458fbf160d700ab404521082b12670b4f1aceb39e7d69a27b9405fc6f1024ad6f7c8626
MISC metadata.xml 231 SHA256 9fc766be817af9a366fa18975769ac6dff8ff47cd48240a9f5a416c4855a178e SHA512 e001559a56e255f98adc5694e0732b19db4080cb48ebaf745e561c48d2a6bf9466d66ec2ae9c969ef94e095cc8b3db00610aef6e029099327ac45e0a92766a38 WHIRLPOOL 9febb37134937c92ef1a5414105a09439ddf83422c118bf6198b969a7e55d9bd63f55bd4eaa0b2c02fa120409e382dfa09b49017f1fe839f735fbc9efe270d23
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vVbgCeOT0CR8jShL+7z/sJ13HrAN+b
-bzQAn3XDSfy9gspsgAcm4RKI6j5YozVI
-=Torl
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9tTZQCeNR8ltyF2rSmGbN56q7OqLzj6
+ZlUAn2bVmd5nq2fW2szx4t7G5sYnPwYg
+=Wu+H
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild
deleted file mode 100644
index b32ede5ef28d..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
deleted file mode 100644
index 45557320f0fc..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
deleted file mode 100644
index 8b6dd32ce6c4..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
deleted file mode 100644
index 976814fe8a52..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index fd8fc3d55e9c..75517935660e 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,4 +1,9 @@
+ 17 Dec 2012; Sven Vermeulen -selinux-pan-2.20120215-r1.ebuild,
+ -selinux-pan-2.20120215-r14.ebuild, -selinux-pan-2.20120215-r15.ebuild,
+ -selinux-pan-2.20120215.ebuild:
+ Removing older ebuilds
+
13 Dec 2012; Sven Vermeulen selinux-pan-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index 3d39a8e20ad4..2bd87e392d53 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-pan-2.20120215-r1.ebuild 446 SHA256 0cf11ca132efcef4799bda8e367df8f7f1ac19a45f6c897f2fecd617793a663a SHA512 f1da13ffd6bf94cd3218d240461b3ea01fe23ed9a99d8851f3964eb835d7b642fde3b3eb5710efb4921f49fd2bbc719623e04be28dc33ca6b2636b061bec1c00 WHIRLPOOL 4f4144e4bf6d3b7103d7240f0391cad6baf9dc59bf77db91c812d3928b4fd8805590e73200146aaf668e2ac6cd81ae546cdfabd9dc975c43736a63d107bb3ed6
-EBUILD selinux-pan-2.20120215-r14.ebuild 445 SHA256 64b0395c7f2f70117ab81087bdd4a908c814ae00e35bb4245781b1825950fd03 SHA512 cbdc3b2d38f7185b4b6300f2af9762767d22bb6ed4a87f35731b29c382cd03b1b869ca7f4de5445cfec668c39382237cedf2b633a7da1c3f80c9b25935e7952d WHIRLPOOL c42de9ca42532afea8254e3500a69d2e023beaf172cb5432600b23985f94ba4e696e07d7cab8c1d4e4d5a143bb813cc24903fda64abf4ce1c4fb4296c222241e
-EBUILD selinux-pan-2.20120215-r15.ebuild 447 SHA256 f2dbdd55cc772fcbcfc0720642b29a7f8055f1acb5b0329dc563018df6fd6074 SHA512 cd48dafc5bb8772491110ac689c259c4b0e7ead5858d16cf518596d0ab35eeb0012221ef73897cb9283e5b80181110c4d568550c20e20e96b4d9464b5cf66b36 WHIRLPOOL d980d4d8d8b311e8b654fa41f0558ea0012f71ac548696a430fb17c60f296b853ddfb2ec26d455707831fb1b0198ac0d36e19333499fd5f23ef9de3a8585bbee
-EBUILD selinux-pan-2.20120215.ebuild 440 SHA256 dbe4fc017bad67c156da6eff5fd585bc14d8d175997bb6bdb210d98137211fb8 SHA512 12b607f7c939eb48e5093d1bd46d12fbbaa922846f09814414adc24f74ff1bec65de453880c70f02b5c9e1ec566ef358c7bb27cc1ae88d61a9cb210f5b5f8f8f WHIRLPOOL acc6d510edfef9403d0cbeae6ecc0ae974258826c1653dbfd78f9d06e92d1db01048056e15884272b299be699666685cd457c986e4c4c4e758c6a78ee62319a0
EBUILD selinux-pan-2.20120725-r5.ebuild 443 SHA256 32e197305b7b620b91fb928a3c24f730ae6ca32d94f9632d1b529908b253abb4 SHA512 c89a66dee7b2cdf5f0ec06a0443e748cf524677a7340143ce4a1debb95aba98d8a53fabaf93f0862005ab0a2c94b5dcc1ffebbc241cc50705cd56039dfcc55fa WHIRLPOOL 64d716718c3aaf455da5b45a312e296dd903becfc60ebce1be93f6076e0f1e962f2891d3a595624ba2a0d9463e0943d3e7d0583e876557ba84a06fa31bdfa21f
EBUILD selinux-pan-2.20120725-r7.ebuild 445 SHA256 eb0530b4a130271c6def6e65d673a068534618978c28a2519a8f4537383f16aa SHA512 02c71fc341e6f8d59f76f768851392c75eb98f61cbcffcf05649ba49c362929aec181f9d464ef071cd5401df204931939b74bf84b11fb630f816c9ddc92c44a0 WHIRLPOOL 8e74bd4fbccafddb60de3b22f8d7c688b3bc20a4576f1d4a4bd9544439efa80cae264ae69dcaad93c3ebd39c8f3b3156a24f4c29052917cc3a92f2834d993e79
EBUILD selinux-pan-2.20120725-r8.ebuild 443 SHA256 55667e72673ea1d683ca9bf91f98761a475523257c6a9f0aa0e7c38e02f68e79 SHA512 a7637a934b8f4b58e774ef1f5585e0b6cefe6c5f8edf0aeb7fe0238e1554475b2ed06cb38103106a642f24c39a662a7250823e6ad8b31486c0b623b743062b7e WHIRLPOOL 1d10c74b62b0b9abbd1291a3ceb3635f763a62fd806ee0c05cfe029ab8be0e7091fc393237446347cfa702212a13a3b78bf72f8b036058cb0ce49631fda908ae
EBUILD selinux-pan-9999.ebuild 416 SHA256 3d057e3e26911624f008c5c7dbca838fddbf13434cebb8bb6eeb74317415972b SHA512 32cf667ab47e77803259a62aeafbc5d359f7bec24f12b859324392159a28180d7270e40bfb6f31aae88883650f7ebc0fed73feb65228bd364db2b695a0292ca8 WHIRLPOOL c03786ae38d9629f8318251719a79de543a266c94d6f4a545ec83ac33a4501b8f2ef6fea7b1072e68fa21553feb6bbadd530df771136cea10c4316530b1dcf01
-MISC ChangeLog 2551 SHA256 ace6c3d3927dece90a3b73a4a91e3b8931e4c7feb603de91a0f668004b9830d2 SHA512 265d9514f5ec87b429a335c059be901427b125e76f908be74861377b34d3ee0df4f03f89cca8acf74793b8ccbd101408b68b9c4a37c9ddeb48c360e45c7b6148 WHIRLPOOL d4060ccbf7efbe608df2e5ea6efd61f823eab6010f1054e14420b4fcedef5df5576bc4edc6d4343095a4363ad0824ccc12d782f9b421fbf36c70bf5dc253ea8f
+MISC ChangeLog 2750 SHA256 a1bac54fd31e7dece2532ae3e874b03b151f9bc416aaeba6efed2a873c2c363d SHA512 f5e210d53158a392f8efa955c81c02626b15f5affc1c946f9788246daab411340c589aa9e22b6f4e45b9aa443e314c3f8167572c593ef992b2e64b19596d3740 WHIRLPOOL 91e86e0d9ab93e1baedbaacf375210c87019eb99993c277c22c5ff1b44587b2a35a7fe5bc395b2dee93d94e32e2dae128c8c9e0c64d3547c1668b6b543d5dc4e
MISC metadata.xml 227 SHA256 24d09726e8840a5efb14aa385f75362c2d7718adeade551ba56bf23e77fdf7bc SHA512 8c585d891a44d64ddbca30d66a08621246129a8b9847f592065c50b9ac62d87fab14a9467ffe4734548f110b675a3f88998428c9e842f5a52d993d0406b5ef0c WHIRLPOOL 4bf64f8e756225d7cb06bc14a58e294fde8aa977472fdfe7c1d10a9a85e74e7df6264cb105b29c3a5aa3da6b809f5d1ea62e0d54d7a9c72d98dac9e9e7255338
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9tEaACgkbAVO8ScImc3aGPDXj6XjXU1
-pCMAn0CPGVWx2Y8aoPopZS8RX+P3IBtc
-=o7QB
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9tshACeLL9JDqnfSzaeHReffrgNH8cl
+5SQAnAhxUX73EQeUNjnBEswv6zVoBUZ5
+=++qx
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild
deleted file mode 100644
index aa28bfd8058d..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
deleted file mode 100644
index 890fee0771b9..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
deleted file mode 100644
index 0890bdc8cfdc..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
deleted file mode 100644
index d38a90fae1a0..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild,v 1.3 2012/06/01 17:01:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 65b131c4537d..7b019c5a6944 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.30 2012/12/13 10:05:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.31 2012/12/17 20:01:52 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-pcmcia-2.20120215-r1.ebuild,
+ -selinux-pcmcia-2.20120215-r14.ebuild, -selinux-pcmcia-2.20120215-r15.ebuild,
+ -selinux-pcmcia-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-pcmcia-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
index f1eacf26b431..0f269bc00a7a 100644
--- a/sec-policy/selinux-pcmcia/Manifest
+++ b/sec-policy/selinux-pcmcia/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-pcmcia-2.20120215-r1.ebuild 390 SHA256 7291705a0136b992daae8e98cb538c866aa882faade94f21b057f92b7e9dbb35 SHA512 3132bfa5b275b60f78f31c7b8c60633c3fb507f1a26b34a01a008ede513d91c6bacabe0f7c04c966a8ad674d5b6738dc299a20b838e5baa88d2b9cc4ada2af6f WHIRLPOOL d8379b40f4bf4488519434e34bb03da29dfc669bb12f1e79020dc2e19a4a18b0c515d78f2d181f44a6c2f25940647fd4aee0a24f61b5a82088cc26130734c7c9
-EBUILD selinux-pcmcia-2.20120215-r14.ebuild 389 SHA256 6579459091341dd7f8af1487ae041b944877c224bbb9cd83d7aaeea7adec887b SHA512 3486b2fb8c8ac4cbb4e5d2656a5c4c33a305a0de8b5f68a779f07d01bd18bde902da8bf7820dc78d16cc49a15b2e937882870292d2c96bc108372b107e23e4db WHIRLPOOL 30eda6cc15e506a4a08dc54bdbbef9e515d29d0e9fedb90b560dff5045f000a2b65dcf9084f443e9108a5199c51632f5b5a3e013cd2c75b966c3c6db92a750d1
-EBUILD selinux-pcmcia-2.20120215-r15.ebuild 391 SHA256 d7c328ea02d23d6558ea6c6dcdc99b43589bb0756aed613186e809fce6887774 SHA512 f06356f899147f75d48db91b94cc4c072e43beadcfb6644e06ca3a8f0fbae990e8905d97df360c6807842f5707d07629fdfb94eb105348d4dd8f5ca111b81d0f WHIRLPOOL 01a256a8cee61501bbafbfee5b7b5c8eb90ce0af035c1a4387e114dfbfdf079a24dded493635f37f904ac63d3049d7d07b2f3707fb069eb4194105b113819ff4
-EBUILD selinux-pcmcia-2.20120215.ebuild 384 SHA256 12b3355dd83d03879a38b4f5ebf09bcc0635e9f0ad4d7ec62063095ceea9ec15 SHA512 67c2e0a2ff1374ddae9e0fdda13aa27cc96f44f18833cd3ecaeeb1270b941fe8930c24a1e18478a8534423df5ed7a460f723bf35ed7c1035f2bb1ea4e2911f35 WHIRLPOOL 17334be9b3bb174a898f2b3ab0db327b5a29469795e9b20460887148dd315aa003528e0d1c277780f043fa9775d80e6e2e1f8fcdc3992c05adcf0e55d4f21b30
EBUILD selinux-pcmcia-2.20120725-r5.ebuild 387 SHA256 efa45baf7915d907f2109faa2ee23a6499e2840c29af43c0b30f3343ee725130 SHA512 ea2b53a707ec100779de2a90a1adea1870d5034caba4910b71bfa7aeaab482ee8f5906e986f6c028657bf7c3c66e43e66bf4979cd18c3fb8a4149b1358e2b114 WHIRLPOOL 79506353a4e8241401ce80c1aa6e90299135093b9d7ec49745bb4c3aeed4a5f2bc3a15fd0f70f4b50e2abeac4330a0555ea403f18e81e943cce8807c748785ea
EBUILD selinux-pcmcia-2.20120725-r7.ebuild 389 SHA256 880962f9f243de3e3d8ab5729da573b72665101aa1536fac7a1f98d5073266a2 SHA512 12be8e1999bc7ddfd5f27cc60476e453d3462d24c67605fa3911b64eaf781a07687285bb77b219579f4c29f2de3da061ad027e5adbb5e55326c1a2e8624d6e4c WHIRLPOOL ec3e63bf3a186b3c648406bd50e407043165e320fee5eb076dc73235bc18284035ec0051613ad445434b7dd2f1abccd3575d6049dc003e6066d338df7cbdc307
EBUILD selinux-pcmcia-2.20120725-r8.ebuild 387 SHA256 a510d82cd6181e1f608aa5b8742fde35fbca3f9d7aca2dba88f9a971dddc9953 SHA512 fc6804919850e6924ebc86d7ff8692cff191ef8b967de513ba83d6f3e45bfaccdcf0549e914f9b0cd754a91b81beb54ddfd1e3e891699d066ed7c00a018f3b12 WHIRLPOOL ddef900f7f4ca5a89619f9cf48b13406a23bee55f513d3ad6b04a9e878fbe4c7111a0716362b36110aa6c0c73dbd37cc39872197758e829fa6ea78e16647c2ae
EBUILD selinux-pcmcia-9999.ebuild 360 SHA256 e118f8ad148ddbc32be1103c4bdd33b17b38db679a697838cbcc70ca139e6688 SHA512 3a537ee05da6f1028508bac4b04c6c2a9d9b2f6ef81399dd5dd1c72b388edd318af5e0337e6a5284061534c577a08a094965eac69100438c449c21a01a4246d8 WHIRLPOOL 7466f5a29144194646cf4f869d8452c2f36cf7d7cf9b90d0c5ddb5b38d05bc6a8e23124bb114e7367d47c592b655c84e142194728e7558db25fbbe5522190ef4
-MISC ChangeLog 4294 SHA256 bb12d381341f685f9a6c6f90e75ac17dcdd9baae4f95b0e3f3bbaf6de337e067 SHA512 d2f316ff6463114312b8cd3c2b4c8473b6bf0ecef7356d7e22dcf3c855517a8a32068c14feee9c115512ff893eb5e63eb6502b1c2cf4fd32dbcf82ff44eacd5f WHIRLPOOL 654ee12091d2436dc3b4686273c410aa2d8fa3d2101590d97fe20e64289eb7326483df6f92488e0f18d1d0b139061b01d1f789a1b524a537c45c25394559fe23
+MISC ChangeLog 4505 SHA256 f77f5ab1118289c4749981e32f61e99d48c5c2b9395d217832d9dc097dcdc6aa SHA512 9698f44a6e8ffcc5a3bbb9c728b6f755f9d4ba1424a674687f1648ed372d3b124b1eb89c70670c3088444111120d887b06f9b0b99479f7c3a0d8fbd478ea21ae WHIRLPOOL e31b884a75914371b956d1a6d266da27fb1c6e37239fc8b13212c7cefb5696b086b8f91dbee03d4b0796f9687550f1689e066f1d7709ea47490b3745080b4ae9
MISC metadata.xml 230 SHA256 fe042d20b04a0c260cf789869a9570b1caeaf063e159c5f66875f6cc64af76f6 SHA512 fdcb44f5b04a4f53e3222d32c1cb696173d1a5d8e50e8c737b0f3443896fef1ca13baac00edd7c4bbd24db25782bf4f217990defa5ac2ee8f038f12721453f4f WHIRLPOOL cfaf7b9f394a64c405d72598c222b1da29463b885886ebd5ec828b77b21b7ad618a2b38f04336b12418dd6cf1f51798127b92944cea0931bd5f0d9a54819a7f8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vtlACfU6roBSpvNrigU5074g/X+P6R
-u3AAniFMrG2MpUQ+1G6SI8HaiMy+5UxD
-=XbRr
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sDhwCfTZkN9Iq3YWRWxBg7DlxCCFt9
+SF4An3LFXbG+MXsBONZMIwUNkmZ4qWzk
+=JbMb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild
deleted file mode 100644
index 99e84f48940e..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
deleted file mode 100644
index 70a685bc224b..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
deleted file mode 100644
index 4828ee11d43f..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
deleted file mode 100644
index 71235759b833..000000000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index 15a4086284f4..875b5a149182 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.18 2012/12/13 10:05:17 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.19 2012/12/17 20:01:52 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-perdition-2.20120215-r1.ebuild,
+ -selinux-perdition-2.20120215-r14.ebuild,
+ -selinux-perdition-2.20120215-r15.ebuild,
+ -selinux-perdition-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-perdition-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest
index 7ae0c72961ca..fa03b07a7c16 100644
--- a/sec-policy/selinux-perdition/Manifest
+++ b/sec-policy/selinux-perdition/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-perdition-2.20120215-r1.ebuild 402 SHA256 d6089d938eac1d040cbbf6b2ba3fae21b376ef64300920cdb189a93684f14076 SHA512 049d9ef92a33ddf0e8c96293736e99b4ff0727971d847e7b23b5fdf51094cb6fb39f642a32452cd7eb4dc86e5197169049d0cd4dce3b6a2ccff67c91657e9422 WHIRLPOOL f309d42de05d638dc3e87ed3b42c594899f093b3cf10f188b506d0151d227edb4d7ce0a63e8e35fe7dc53becf1dce549fc534dfe4fa2ca613b30dd70da9a9ce3
-EBUILD selinux-perdition-2.20120215-r14.ebuild 401 SHA256 cb4ff8b8f8e3fccb138fbfc3b74d7498c4289add5fac5deb266bd5b5fb7f9fde SHA512 01e58f39fa997f985b124ccea982ce944b2ee39348ddddfae725862e33ffba9c3726b9606099ae9874b319e201bc9794f3085deb2b78eec7042bc0d6ddecb9c2 WHIRLPOOL 5c6e45387025d2fad2fb8e1f762bc00bc2b1d392b6cc6b34fcd945e1c938cc275f0b922bca3d54c5478f7a669f80f78197fedfdf5fac02fc7462866eb62c755e
-EBUILD selinux-perdition-2.20120215-r15.ebuild 403 SHA256 6e498a73e46d1059d36b914fc2564ef7dcdeedada2fb329f3b0d48e97a1474e8 SHA512 0f746e881bbc7db734178921b92eadfe29878d90f807e568acc362cf1a6a7decaa4bfcbeadc654e14434ed429f76978dbbeef2a6bae784a344d5132ec7152dde WHIRLPOOL 8838d0f6e00a1e9544b7031c7cfa6436ed5b26199e3bbc900ee19538d37f61d9453e69f0ffc34b8b2a7232935b607370f3493f18480707466627821076a79ffc
-EBUILD selinux-perdition-2.20120215.ebuild 396 SHA256 a7498adf85502b610cafc90819aebbc68cb3495f5de3ce613511f60d028eb267 SHA512 9cb6c06a4807379b8d84f81b0e5277e65fe96534278bb0f552df8434d767b87d413f095567b013667f17281f47d9b3ea397d00605dbc98be45aad356be7e9945 WHIRLPOOL 7b7f9806a5f8babd313b90711e5ace7062deca23707adcd5c4ccb435d3655de4942eab8e3b7fcfb76917be669eb55c7ae3ad01397f62289b2166eeaab14aa8d0
EBUILD selinux-perdition-2.20120725-r5.ebuild 399 SHA256 654c92a14d7d489947f25d81e6ce627323fc76e4f2d51125525d8b3c1d6ae5ec SHA512 ac123c9e881cdb636f0b3968d786626e268c49e2aa1ff6feba93553d13d31fe53be62d211cede44f271804f6fb671fe0630b067017a5faaa5045c489363343f7 WHIRLPOOL 85b951e2a3dbf205d42216440bd06130798c79b65e9953baa99e5f3109c9bef19dfbc94d8ed0e9ac95451ceaae9dd84f0fa63a8c6fad5e197631caffc343c947
EBUILD selinux-perdition-2.20120725-r7.ebuild 401 SHA256 eb52365365c1ffe5575f6aab7df8466c62e12e5be2f0ebe65f6168bd03a1d540 SHA512 89af68fa4bed3a8460ef46a410e54b08cfcf4b3e5f89787660ff79e7292f07802170f89252ee081391af1d06b109597c98297263f351c20bfc79bce333571453 WHIRLPOOL e25aff9d4a14becd6277d74ce0c4ca84d07a72a75021d7f2bae2d18465e1365a0edd6369fb9b141a29e4c4c46a8bc6c0e3e788bd39c9e447ac913bcbe42c58e2
EBUILD selinux-perdition-2.20120725-r8.ebuild 399 SHA256 001f09a2babed00dc9c513b57f0baca011453ae010a8358a8d1f0e0d1acf8882 SHA512 4b2daf24e6b0ebd8650624e62cff69377bc1f3805bfe2ce2bfa0f11c57f1c9d465c2de41c5efb5cbf6b75aefbdc9e329551259714353e3ed352e8b43570bf321 WHIRLPOOL 3bdb0deee4e1b5d22e7e40788f74b2a4b3508db078eb2397c19ae44d039e65b0e4121b3f9c86a26c424d697a0505bbc2e480feae6590351779fa5fbcbdc718df
EBUILD selinux-perdition-9999.ebuild 372 SHA256 cbdd8ef187c5d0c18d4af06489a869202cdc424db61c8e329d5065d93e1d7407 SHA512 5c0746d338893a261b8381b1fd9ff06b1f2b0d67ee3ea00d40e30f8777bb54c66e7ce00f786a7a7eced441dd2b4432dd7b9f77cabbb5261c3dd19811e7d2d064 WHIRLPOOL b6bfacc6d5f2539abf7e72d1ad83f85ab1c1c6034ddefe73f619d26327c1e80e0f2c6eabe456f4beea19c987050d9ce6147218d8ed2a110a6b64e60e353ef34f
-MISC ChangeLog 2493 SHA256 7b1075fe5f7d7b96a4100ec9c858adc39a813b0ba17da358c6ff93a5a70a6e5f SHA512 ec0e3be09768366ac46f50af401128d760536e377b711a5e03a37960a18fcd81e3f8e1cfc9940b0cfbdab29d3bcd253c8efed798acd890b5342631601b1352dd WHIRLPOOL ea9b6562f31e6345b67d6c4bfbf7f54106bb2fb290c46a999d08ba9c7fa7a31d9624b279365d47d1c4ffd0f7ba6ce7d202e2833af51c060662526e06e94eb244
+MISC ChangeLog 2718 SHA256 b9d14fcc43c805a1b8a1d7851de1dbbdfeffe215bb88b7f6c06576308bf3e50f SHA512 86316aaea0d0c7983f5a76b230137e315e96b597004c5a312f633f87313fcc3a88a0348ab33c4459682a351951c4ab727ac7506fb67a0ec5ec9181a7b5f36721 WHIRLPOOL 41d6633ef4b9b313b1f0f5e3a79f21cb5312a070ca2c22c407cbc69f29db501e7f1114864f5541aeeb35f15d60b762d91c0b52e889e18c7df2c8b6da614e2962
MISC metadata.xml 233 SHA256 b0c9a6de868ab822c2da0f23c33776676f19fc1149ac39f3fb85b985b59a47a7 SHA512 4f3a1c7da3cb899613fdad93c6b8045386bb1ef27e7a6af2588ddfcb0fbef7e944b3756d45173c112cfc3c2288c005814d8db1965fcaefc0a3dace53b7df2d80 WHIRLPOOL 94754d56ededffb1b49f22c98a81ec901f6b9291c8c0a73b6ee5073c2b7b6a22230dbfcb7c5880872bbc811148065aa091c6ed038c797093774fa6eabd223777
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9udOwCZAcRs3V4WKfHzrodtAho0CwJs
-nUcAoIvEI3QAn7ONEmuOR8dHGLTCk4v7
-=9L1n
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9u26ACgl1MOeE6Wax5curaRz6Mss2wF
+0rQAoJfBmoK7pGKGR8wbporEB7dRL+xD
+=U2XB
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild
deleted file mode 100644
index a254a254bb5c..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
deleted file mode 100644
index caedf7d9fd2b..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
deleted file mode 100644
index 843e8cc364a3..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
deleted file mode 100644
index 1afcbefe73da..000000000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
index b5b1f9cfd4c9..1a1634465305 100644
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sec-policy/selinux-phpfpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.9 2012/12/13 10:05:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.10 2012/12/17 20:01:52 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-phpfpm-2.20120215-r14.ebuild,
+ -selinux-phpfpm-2.20120215-r15.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-phpfpm-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index 4e4c1b20a5f1..1d02208589a7 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -1,25 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-phpfpm-2.20120215-r14.ebuild 457 SHA256 13e38f7a38ecc767105a79665348d57dd97dc60474354f2fd896a07c66d22d2e SHA512 4e28fc52a3c9aa4607e26c80b543e7d79cb4b9e8234078f45c96120b1747c2e430329788561b149198aa6a21d221b90bb69b8a2ec34fe8fdb5a2ae437dfb47cf WHIRLPOOL 11354bf052f06ee35cd453e6b50bd4395ae1fa5eb96791490a31314cab9193fee5c4b39e35424ef8db671adb475cd8f03ed121449b83aedcc4f35d0c265ad010
-EBUILD selinux-phpfpm-2.20120215-r15.ebuild 458 SHA256 b4a4e15908d2981db9733eb57831b1624fbd9531e2cc47caf3eebd0f72768978 SHA512 ff065036cec84476674b1a7e477bfd6b71c3788493d4a7ac659c6cdbe12e4b22ea17b332cfcb589e0c34d0696823265373d811b5dba93af778f407ac07df5a49 WHIRLPOOL b98750f095eff014ebf9ed245de4b6ffe7c03a3334000db00db06d8f492db785f78960e45bcf20154f4457a219a266293b7f252938ae93d6e3a94ab0b41b704f
EBUILD selinux-phpfpm-2.20120725-r5.ebuild 454 SHA256 ed62b91a517d7410bec123bd8ba5e4d5e6892cb1b717140850374c218ae9ef05 SHA512 f056146c132a33c509bb84ff8317cfef068c0c6a1aa5cb531b8d87fb9f0577a81c0e96343977caae9e08831c020ec6571f6d653632fb833c6f4985f8f9085c57 WHIRLPOOL 67182f9f94132c1fc4dfd49178e34175ebc73ec4f5f0bec05b833c9ee0a553a7bb75e32b43dc973680d07f56434b2fc34316d5c3e05d886a49b97efe589f26f7
EBUILD selinux-phpfpm-2.20120725-r7.ebuild 456 SHA256 67081b68c3584af1de3b06879e63744a328057b9b0f3080c9e095a11caf20216 SHA512 948736c594fe2826862d5213d93dbdd487d3d99f4c501e87ed25696a3fca8f460c9eecf8db6f0cff7335cce6bd314a4e04e1489266fdc7d07582c796d043f3e4 WHIRLPOOL b9b271bd1f12ea67541899b620f88990dc6586ac27a778e6cf089466c70654a559707f1d36a8d1324c11f7699c9dd66f4748a4d110e8da947083453fed5eed59
EBUILD selinux-phpfpm-2.20120725-r8.ebuild 454 SHA256 e821607b62cfcc3eab208dfa76f54f216fc98c2abb7e4d7a15a36e2a3f90dabe SHA512 fcf1e45959f173e2e7d2f804121714eec9fae2fe18f2fe386a2f178f3184759c85de239a22b072615415549a74f36a89a1c94e00e0f00ff50a1349d9d377882a WHIRLPOOL 28e8888fbad1cc7d7213fa099f027748915c163951d86ccef6d426d92746d5f71c8e3fec0e4deff8f412f833670c9240a7db2b3e55818c49b894187e66d46ce2
EBUILD selinux-phpfpm-9999.ebuild 427 SHA256 edd054c68502e1c570cb17d470da12de50e78bd85b5f3f36c1ff1525e1590546 SHA512 c2335b3279ea5baa7f6070433fc13bd551679274bd4102d3eff28c52c9a87dae1d7074b48893c450e0a08ae9eed93f7e4d36c4a8467dda27b7652823356f2f35 WHIRLPOOL 88bd741ea3af3efa7f1bf9ef7b4961a7ae5047e2f166eaf623ebb7821f2a21dea2c335e6f54accdd2c9b95dcba38068a0141c65bbc862a58d5a79f861cb9d685
-MISC ChangeLog 1546 SHA256 b2f2ba0ea9c77e7827fcd6c1f4a6b740e652a37eba5c47e1e79a6e145012786e SHA512 655f80649eda9e5bf0ff3fb3328806b28ce791c7622ae296133d2f1b6b72900362ef001bf4ec99ad8e4bd338e648946ad0f5b7df1517b2b0bd253686570b62dc WHIRLPOOL 8878838f106191bcb0dc3211d1d67cfcda416017d809d714277bf2ede973288b23f1a3794923ece8bb7ce191fd9b80c0f11c39637e664a122419d97cd8c70af5
+MISC ChangeLog 1683 SHA256 e48bcc53a25a5410b60df8fe489b6bd9d9d435d140dc0fcfdac5c1faa3533914 SHA512 f557b649dd26cacef1556f039d18efdf3b578723e1bb53e9186a3bae6a11afec71eb3615393d6aed1b4c53d03e2999d390e26baabfae29ff6acc9f142d845e15 WHIRLPOOL 74b82462bf62360d3478c94f31e93c66b700ed35ff3134cd4fc26d74255f87dfb2aa3023c57ab565af8f71d3fde1f7a7dbee428e16bbe541bf76408d88288bbb
MISC metadata.xml 230 SHA256 c5763daa5fde303eb913cadcbd6981e93fda02f3143972cb041b7503ae2e8588 SHA512 4092bf23225d185bd87010bde59b5710072b71f6c1762457397a66af4f1f8a4c22c0bdcab3b5ca09dc1f257249931dba918625efc2ae7a026d21ad9df03c2df0 WHIRLPOOL c5be363d8bcee9a9361ab300b8a54cd3c0c4557342ec00408181e4d36fa3ce07b3f9041da7da719698efbeb896955c5ed149ae79e22acae23e9c3a4fa3539a53
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9vXtgCeMUJuStlmeo8Ep+owRd80kbVr
-X6cAn1iQ50EE91MP8gyWHb2LcESCMnz9
-=8DfG
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9u4TQCeMZP/32h40IsVkn3QgCmJx1N6
+k3QAn10GLXTRxVB5W480ctncB5uayed6
+=5Pqh
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild
deleted file mode 100644
index ddc7ecb06d4c..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
deleted file mode 100644
index 442e397e7c3b..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index 031b84d049e2..6c08453cd9e3 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.16 2012/12/13 10:04:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.17 2012/12/17 20:01:52 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-plymouthd-2.20120215-r1.ebuild,
+ -selinux-plymouthd-2.20120215-r14.ebuild,
+ -selinux-plymouthd-2.20120215-r15.ebuild,
+ -selinux-plymouthd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-plymouthd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index 2d244b9454e9..599b5725db1e 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-plymouthd-2.20120215-r1.ebuild 401 SHA256 3a6cc9db918a065f79ec4773cc9f2b48d382fa6d2e43c5feb1ed26257fe99349 SHA512 fa5536ef6b6ec8d08977df2458cefd25cd7ff81c5ed3f3bea0225c714eb837eae9dffbf52da9302c58a2bfe153f2d49d3a05efc28a3b3a1243394a29d6912de4 WHIRLPOOL 13f175e2a1a80bf541b2419e88d3c29bb67f03100f8adfc60f37f1c0a5c2bd6f3ea5eb66046507898c55e64441439015c5b5216aafea861d017f780df50b22fa
-EBUILD selinux-plymouthd-2.20120215-r14.ebuild 401 SHA256 9eb77f80c9e69e12a1f03db0c433f4558f8343044a0b5b1a53087470c39a73b8 SHA512 e9adc96afd7624b3fe25bfd304bee68918f0dc33df3828298720a8ef1d2cc28379d175be607109a73c34aa7b2327be1eb5ec28b7d960646d4d26c90dd76cdb92 WHIRLPOOL 3c7e72880dd3b46bdff7edc01b9b66dc6a3ad432773d020eb8b7d86ebbfa77c78479f6d66eeb6ad4963e3d0c70e9e6bfbdb413841c162b2771b3da8897af0a6d
-EBUILD selinux-plymouthd-2.20120215-r15.ebuild 403 SHA256 98c163409f1bb5d8fe2d16d7c9921df60f1e46202b5179a8204b86dcbc76d2ae SHA512 5516fdba26ed4ae070c99d5ee5d66d44ad209d59f2a48567c245f724f0a65697c724e07306d7d41031614c6bcd2fc1339dfb33590a91fb8fb85f98cbb40e3f81 WHIRLPOOL a6f36619a85c6e0afec1f67d83bd6f41f74ccc57866e9e26660c526d13968b3c800afafa6bf5dd3d2f93aaf66383794d7e308622687091a01c43bf8ae3e68224
-EBUILD selinux-plymouthd-2.20120215.ebuild 395 SHA256 57d1bfdb0fd2c526d59a999fdf81a1d6fdf36c617a1cedb041522084c3510d3e SHA512 3ebf54e9d7b64e6d221d7859ebcf1062002e0587d0ebaf99ecb5f0b239307d1542c574e213cb5173447b243a4027e0e7320c96c51a5a6ebb4be30ca64837eee6 WHIRLPOOL 6fe641e215bf0bb182d2b85bd5d9e6699804ab3fb1532f5f0bf9cf163a327ea82f43b8d5a0460116a1cb26a82bf5c44ecf8b2285ab74a547680bd83652ed496d
EBUILD selinux-plymouthd-2.20120725-r5.ebuild 399 SHA256 f1e0e5720c1db11136c0bde63710975f6de31f4e1e4cc52d79a2a8c0e576cc64 SHA512 08917053f50207c1c9fe0a5245a0a6a27ba3002737ed7da5011b35430752f78f83e81c6c9b442d60607a5c986625727eb6ad1243548605ce3c2deb926442f1a2 WHIRLPOOL d0e1c1ca9e9534f939181b73afb384cf90ff8f915c4e4628a3005a0b6110ecd18037242ccc0298c5d0c79bf19521b738847a8817f0caaa679662eb088fe27cc7
EBUILD selinux-plymouthd-2.20120725-r7.ebuild 401 SHA256 3dcf8e68c132674bc3a8e1b330393e1495fc7d7221b8a67f7cd0ccc81e6b5721 SHA512 cdef8160081e1af743ae7c12561a267edebe7b204a8ce55005adaaee1d7cfb9cea4fd2008f143e17e74ff4b22c27c0293b8054b1d36d6424e5d8bcd011edda6a WHIRLPOOL 3d12feb4e1dac7ac7fc11f664f8ad5659e486beaad998eb796afd32df224eb9f380c2e7bd3c0c916d074e5fc6d0f7f30340e87012e6bab10e757d3dda57c2a8d
EBUILD selinux-plymouthd-2.20120725-r8.ebuild 399 SHA256 0bb4f6b40dc01600e4972cd0044c55204d29318d9b2b90115051eb9ebc3dc33d SHA512 bf0af6032983155ac186c700504f5c9ca87c2c4430e0025cb987e4b5c971ed815beb31eeee2a593501c7562b945920ccc63a5a46608d85be7fe3f1075ba8a2eb WHIRLPOOL 8d153db5a34a0d80a7399d32518608749520d321321acde80faf2065686ca01cb3ab44520647ede8905261ae5d20680ff4f315e6ef46b95138e69cf4d25ed15a
EBUILD selinux-plymouthd-9999.ebuild 372 SHA256 a63696b126597f76c975de30b57a765d407909809970ba928332322570b6588a SHA512 003ace243e1e95a57dcb6b8f954c3efe7ea6514fa895b1b282502bbfd6f85ba55a921ca7e054454929d79702c12c5aaf3ad0c8e42819dcab4aaf625bbb3198b8 WHIRLPOOL 2ff71e2d50de316fb11671c5007af802f04488e3ab949610910f85e0c9537c8e5a91c18c1de04cdc66f1649cce8913665fdc0e09d9393f2f08ada45efe7db82b
-MISC ChangeLog 2238 SHA256 66c227a7ec828c27b4a5a00b14d308437a1427915367ba9e6bd56684725af518 SHA512 54bc1493abc6058a6c740200cf1dfb7571e8d19807f11743cc33003974c4bb07e5b78e67445d871dbdc73bd6858d1acc7e7399b77765fb18427a1a1acb8e1c18 WHIRLPOOL f3811544c9575c3d544fa3276e7c88a719209eb3afe6559f1c225fa7c33352c81603185d0c7932fa33072aaf7ae42fbdfef50f2f85019fd8a46d507589318679
+MISC ChangeLog 2463 SHA256 ba10d189897e93d68d7070c32dae7daa91077832642d7d8568deee7962b8ee99 SHA512 faefaa0c675583b9b4d6cb3073581fb48ecf5e3153279e9a79b3e2636965cacb21a3c9e4a83dda45ae369344518ec855d5dcde4c7c9098bed4c76fb384b2c517 WHIRLPOOL 952535315fef5688adb8e51bad463953f1720261491bfdf1817b6b7db62538e7eea78ba8d8488c5743dccae2c42acd0bf451a91f37e6dbc2b4cb4aa28b94e113
MISC metadata.xml 233 SHA256 0f924e80a954e74eb3f83880b981c7d01a8f0cf2982f7713c4d5b2a7752f2f7c SHA512 842b3fcf11f972e9032026a754f054a8913e93e71b7e54dc053bd578fd6632fd36632b63fb6905bbc46853623f04ed107b1aab29f262c2503e84f259428f899d WHIRLPOOL 55bf51ac28dacc5944173673b017a5ad29fb4ebe886b7f1b363753aa821acd684a92fc44cdb8dc106021a86562231e5dfbbebddf27172046422e882f148227b9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9u6RwCgl2+FIPbx5XR/coRtAe4vXnKA
-xmUAn2CQlwGDCzrCwJ+rzkH5XhX43h4Q
-=o+4U
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9uq9wCfYT7qf4ARTbsBTs4TZVb7gavc
+Z+MAn3HOBsQmrt/0B8ZKNyMkpdCIPciY
+=hJyQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild
deleted file mode 100644
index 28d1f18a987a..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
deleted file mode 100644
index 661468434280..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
deleted file mode 100644
index 3e9376bc44ce..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
deleted file mode 100644
index 0dd9f70cc65b..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index a8dc248b188b..259de0cec8d7 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.18 2012/12/13 10:04:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.19 2012/12/17 20:01:52 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-podsleuth-2.20120215-r1.ebuild,
+ -selinux-podsleuth-2.20120215-r14.ebuild,
+ -selinux-podsleuth-2.20120215-r15.ebuild,
+ -selinux-podsleuth-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-podsleuth-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
index e2c346703295..371f98c43ad7 100644
--- a/sec-policy/selinux-podsleuth/Manifest
+++ b/sec-policy/selinux-podsleuth/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-podsleuth-2.20120215-r1.ebuild 402 SHA256 73d46569b84c6d5fc6fecb44430213ce1a7c71a2b09c03a136eb7e10ccb558ab SHA512 e9652cfd822dda2d709154b9bbc1d0c8a6acbfc2da72a4d11991ed046fca4cf39bf6d4da8f4ca6fd9679ca217f0cc9a3453336fab1969b23a795a19c55ec338e WHIRLPOOL 6bf2ad2b03c24f7b3fb6e66aaef5b77d9fa95cfb999752856fb4dad1b9e0c9f111adddf87d5494191296a541cb7c1cd3818179526e70c34104a44a08ec0c700e
-EBUILD selinux-podsleuth-2.20120215-r14.ebuild 401 SHA256 eeb6dd611a268628c6d12f7df15d2db9212a8837c5a1f79cf47ef2a739f04420 SHA512 548819617e1861fa2dc9e87f9d5fe63abb47ad627b87409b63441f3dfda1d67eecef96a266f7f699bcfea9a27d13fa3b2fec8f130fcd8708a79e1bf8cd2bb600 WHIRLPOOL dc4655e80672ecddec337c407fc62a367f3a7b0111328b8ad96e90a445139e12fa20e64758ddc8ce01b3a957f929052ff89cd07966afe02bf3a5bc1bb65f2bf3
-EBUILD selinux-podsleuth-2.20120215-r15.ebuild 403 SHA256 8c4179f5d0de066c4ea01752c28dccf88f503655eca5ccaabae08d8911446b16 SHA512 ad239bc2d8b0b99f51a414086c487a7c091a7572bf61fd14630310667d43062c2f95a2aa90ec2cb877aca8997dd04de018bb6858dce69e6c72f9747c9a3ee2eb WHIRLPOOL 3676a967327be9b68f32eb098271ade847939637748d3b261a29d8d0ad55ed2a1ee7a9fcf03f1fb415df02d43baa24ea346e4a0c6905f5e3ba89acc3adc82113
-EBUILD selinux-podsleuth-2.20120215.ebuild 396 SHA256 959ffbbf3822157723968809eb29756621a6600b89ce561819ff36d40accb416 SHA512 a4cce49940589f68f7cce6876141377c297a9da1adbf2eba67addf39f0b0834f98a6603e0e04c3261de0cb788b97239e64511bf24b0e15c47d701773813a578f WHIRLPOOL da39f189cec8fb3df980ce97e65c3a3f037c05c26a40aede3e731c118efd5dd22999a93038ba155f8367eff653255460708b501a648c272be2e5b06384a7d54b
EBUILD selinux-podsleuth-2.20120725-r5.ebuild 399 SHA256 d7b0dd844d5e8ab68a15ae84e714dc22fe4689d76e42d9cb85adf6150d8183fe SHA512 feb1110ac65e5d0a418359930c0ce389b7034f5cdc6ab86c7eb7ac17227d4885ea403c78498c5a66f883c3f7f91a7c3d149cc3ea00378d700c199b668bfc2601 WHIRLPOOL 3464a671d3c9b31227c220c844e8681c74f77e2139bedfe24f534fb3b1f973be9edc14e750c6b91c1a7d60150f7cfae27a6cd49daaeb92d609d56e5bea2affdf
EBUILD selinux-podsleuth-2.20120725-r7.ebuild 401 SHA256 9665acfe03bce5d8f95bdc037b49989129ebda5831fff8d36ceef0ba06cf3318 SHA512 446153d7ff044b0f0d3aecb2b7075f00cac139d1148c7f0c706a73f0e8e7d634056354ef2907bcb78c2a9abcdb46aa5b43c0b85a6b3371643a7ad7c3f5c24cb1 WHIRLPOOL a0bcc87f10617a9b73edd11f0756b7bfb02bb0c5dc0ed4cf18013c2d00eda1f0445a113d88f199699b0d6426afbd1e5eba7cbb912ddda380aee9fc414f46a6ed
EBUILD selinux-podsleuth-2.20120725-r8.ebuild 399 SHA256 7110ad88f2eae2cb9dd648ac62f24f700f8a9382b4622b15404d1f20540d0351 SHA512 62b5c757c45b4428480b2c6a008435e637c3faa8eb0bc38fc078fb8a08f6440f01a19207802ed2ea563a2e6a3d09597259ec5fed84b28295b91c7bc0a3596b3b WHIRLPOOL 9528749be4e900d06bbb2366abca7e3fb7ae3097b3d0b8be7ba7410e9900d1eaf7622847117825cb5e99aa16c44e29fb428295edb0228e805d13cd96633cad40
EBUILD selinux-podsleuth-9999.ebuild 372 SHA256 eafa78070be6f250c76322e46a7ed665ebdb297f2eed0e2243fbdffd24952801 SHA512 8ffe41ccedb4c67ee787e340f2db17b2a3f5ddcc3fdd4622f530a0ba8e007ea4b43072f127c3184187abbe2c8ff4772678e19ce2c582c4df32cfcbe700e83a9f WHIRLPOOL 957e08b3ad994900062b7f1a643c38430686a24d4d206b3b07c3cb132015dd0947328d37362b899acb77cc97c857f2260330c1cf533518ce63d94f644730b717
-MISC ChangeLog 2493 SHA256 900031bcdf80416a6de6d284810d13e8309cf05b57bef2a8523e1b9701c27f06 SHA512 0d4459655ff9cec91d807e9f7af5ace464392f460311c5846e28ecddc79f2b6902662a969e53b736ee41916ee791cb4bcf236bd3fa4f5ec206a4df0b31abad72 WHIRLPOOL c4513b903a07a6c0a632b164f9848c03df76cd67a4dffcf9d8b7f581a549a8e8b918286f6267253b30b757210288576c8dbdfceff86c06ecd5bf0a870a4bfcdb
+MISC ChangeLog 2718 SHA256 3cf81e1876f7b68dc52a084cbb0ffe3a1888dbe356d2907fd1c42a7500b87177 SHA512 f6ccb15fcab655a7b2e79545450f15b0b8d00241c97fdbee7402d810feb8fce71374993ea7dfc3679489e0ef1c2f5e62acb192e4909b7ef684046714d03ccb9a WHIRLPOOL cf900011554cefb302569efba957f2b715f2153484a6d92b7e35d3aad38eed44ea006624523310bc4cfc6c81ae2032de1b8806daa74f574dc85390701263467e
MISC metadata.xml 233 SHA256 cb5d1534f71cfdc1b4d6c722e58bf835a3e9d6c04feecaaf73414b743917adb3 SHA512 55677db0519662f77fcf16a00ad064e5bd5105306e50c682f66efb084a3c0c2f015b603a16099c417750402c32feba951916e1e0acd9344f87370a733e774a95 WHIRLPOOL ea8ca1948ea40bdc240b118a5581a0a6a2252adcd6f025c112eab32f9e05090758a8ad4c132b3a30b1840ac8a8941658260167f583c8e6ae4eb9d835d1312dd4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9sNEgCfVeH+fKBIy6Xl70aDYseBTPmo
-RKUAnjwNVpR60hwGMGrsfm5hoZVY4XHm
-=mUbf
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9sDTwCffGUTlvPLXZxGy8Gkw+PuLWB9
+sGEAn38+FZ4LbnZjbXTt2eXNPaA6Pb2B
+=LXIa
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild
deleted file mode 100644
index b180b458f06c..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
deleted file mode 100644
index 109c0347b62d..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
deleted file mode 100644
index f2bd6208ee90..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
deleted file mode 100644
index 9fbda0e94c71..000000000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index 79b60c6eb1af..2b2cbe9d7ee3 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.18 2012/12/13 10:05:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.19 2012/12/17 20:01:52 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-policykit-2.20120215-r1.ebuild,
+ -selinux-policykit-2.20120215-r14.ebuild,
+ -selinux-policykit-2.20120215-r15.ebuild,
+ -selinux-policykit-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-policykit-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index abdf72ba9dd9..71675e4570e5 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-policykit-2.20120215-r1.ebuild 402 SHA256 785aa9254a7e150842247a1077c2b15b1b6628c2741ec58e3d7fea93fc91cfdf SHA512 48c167d24d919ccc17230bf28c155faa11d6a9c985c2266a2e7a1ffa2dfff2afebf8b1612cd0f830f96a9edd4e60bdde5145a4ff9d524ccb5ea8e39ffc4b4c7e WHIRLPOOL 3c53c06cd17cf89aa81333db64c7fc41cc53a7cbaf59305597c729bf140bb6fd7ba0d0a4ade4a039b61579b02273b5b4b677f5f6d63868ff1b590d1988b8acc6
-EBUILD selinux-policykit-2.20120215-r14.ebuild 401 SHA256 6c9e221a4b312acbf4f5c793fdff06123774517ebcbe674bc6ba30ff15b4b5eb SHA512 1a80758a8855aaf222ab988d7b81824f0e3234db17d0415d04451d8eb12c3ea3a63adb54bdfc6cf527c4ace8d6081fd056782d2a22589b10c0352b9bf0c1f5ac WHIRLPOOL a077ddefd1fbbfa79e0a1a4a9e3c6e0f72706aab944fd9b2a4a5fc20cd740517846c10c659c6a5fb2f64489ef83482d88cc28629d3410e376c86b6614d59d54f
-EBUILD selinux-policykit-2.20120215-r15.ebuild 403 SHA256 9c14cd22edcd47af0a8ae06763105c601ee343c6fd1ff125bcc6f6e358cbcf84 SHA512 10351b5f4845b20c2918ab38c0dd83d5592c5890f7aef3e2058cbc947dcf423e18aa24597738924df9aa9bb6071e4ecc7b98bc23e0f1b8c053403b99f241bd37 WHIRLPOOL d1201469e6c849c6bc924db80de457001402a6325e4bfc633cfe6ad036009d1078d2919dd8d45f3321f8175de23d3ad064807214b2a862b0cf849916b8de8cd2
-EBUILD selinux-policykit-2.20120215.ebuild 396 SHA256 9db31471ac77465139a58044b5476d279f82ebd3822c6c76cd4db114212148a1 SHA512 bdf69e1fbc67be62f5da893d4b3c18c68b9fae84379ddb0c203bd4597a2be2a2c9b1c91ed54fb7d0d98f3124f67172a6a385cfb52198ef31f713fca08048f4a6 WHIRLPOOL f4e7d19526e7d7fd8b15784cbaab8f8ff92b59993f675536220dc894ca3f1823c36d9ac54d3a0dfbbf7d4e67e0639171df2fa9336ed3cb46b622a8810d4d7cdc
EBUILD selinux-policykit-2.20120725-r5.ebuild 399 SHA256 682cdfcfa00a66e2c33a6c169a0228fb3eff337704cc77b5e0ad3cc488139f01 SHA512 82adf4446e57eb9f3f65ef91b8fad5b2debef57245f664e979e1e6f5a60b94b386c168a0e9f742b21b8693ee7cbd115e03e9921919db8ac288bf06537c5610d1 WHIRLPOOL 301d75abf088c0ba5d77f99beefd5497e85967fcb56c4215d3bed387fbc57c5b12baf2f4cb93d001c66d268112501fc795df139eab14dc74de4799ae2da844ca
EBUILD selinux-policykit-2.20120725-r7.ebuild 401 SHA256 f1ced4b441113dc57e7e21dfa578ad47a37411373c22cfad6a82f705c6f73276 SHA512 fedf7cb790b1d0977d81074a16e4453e55e075b4af11fc5e8fd4f7c87a9389af98a5798edb73a2f861629b1e9046dc3876b1951ccba1a33d84528543a74eb1fd WHIRLPOOL ba1cc23d91265a00a02f4026e68afda99c4fd421b3e14c8aa0fcb041b7d1a594d80c26cfc434d452e87fbdb3ae1eea0e73704790d5ee95304bdd4422898c8ca8
EBUILD selinux-policykit-2.20120725-r8.ebuild 399 SHA256 9ed50abeef6d786242c0a7b3218893a5b5f46b874ef5907df1ef19a9eccff198 SHA512 43790c4a6806ebc98a0a5d1b71b634ed8b2d09de37920155eba90f863e6ff50d81f1680af4a0be7355f9f3cd3abe4517a4469e992f926af9b8f96cc463d4b90f WHIRLPOOL e58d3be683fa6b191b741d4dd43fd16bef6e98421715a83313862d4d414702f69a0321dd2468fd4dcfc064d96109fd25d0841daadc00f3cff42a6c967ad58a86
EBUILD selinux-policykit-9999.ebuild 372 SHA256 3003ecc1f3922a600e5967e4f48635684e9b5d736dfff75a4dd14ddbb78ec9dd SHA512 7c497c65cb2a8057084c58aba7c9db1d769040d5f34adf2519b0b67a106864ea2d47e7d0739811120496d618869d78486c4dbe6ab9deeaf9cd02b47ca4ebb01f WHIRLPOOL 4f9e526fbb0186570d2c499449607fabca9315101fe309510a601c85c5493d9f3c0c895d697f7599a95054eff67776fa9b0667a41f75a143c66b4ea7d887c758
-MISC ChangeLog 2493 SHA256 73e687339fdfe691aa5367d97fe3864ee23c10c3335aab498cdeb3c401e7947e SHA512 0d6c9e76846e5f46058c8b3d58df01c7e28bfad16f123af684f81307724987caf3ce5c82e7029b5e8f7d6c9c9121f46895112a9819d9328587a471b14a02e27d WHIRLPOOL 29d8b290d75e0aad560ace87879b6b08a028757b57e2347738c5d5a03ccffbe8346de387a6c895b2af1119e41ad1646b3d0fb5e57baa6f201d2cb0f56b0212eb
+MISC ChangeLog 2718 SHA256 f597b52746478d4c318655a81c5b28c6c712cd397e55023e1654ac0cc59414d2 SHA512 1718171f23e6ec715ba45f54115a9f2ce3600c4aadb924ce5fb832e0b8f28f234a3d1caf597e5c0ca8a1c9aa138efed131a9ded1aed47edf7bacebaeb0329067 WHIRLPOOL 6a99be21dbba471ef6ede16ffb4edaed44b3f4f8c2abd868ff00cca4ee18d4f250ab15d575d45141ec6159a3f3eb5c12906c2fbbcae2ae6cc5e5faabdeb1b4a6
MISC metadata.xml 233 SHA256 a2198c4a87709a54f0448531db5ad7093ae39a22c81aee096f432c4c94c4ee14 SHA512 3b3a23d3993630298df83511662a630fb7119620581fe623523d9e2194c9871ed2a21e0d77eaadbbde86b18c0e381d15ade3f6f19588022e5299b04ca54cd2bf WHIRLPOOL c7f516de655363aaf7b2aaf3f9bfea8c9d318dcdebd14501e1edb170f5abac789240d4eeaf85bdf9bcb8a30eb34a1f1458a24ee5e4f22c954248723f54da9324
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIEACgkQXfqz7M26L9udTQCfaje04A2vVnfraCPG3vhLDXfV
-KFkAmgKY7Q81nCABQkr5AlCwS5nxIcOF
-=wuUI
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9uysgCfZlmZV13laXQvTDkJR7pB6pDf
+RFsAn1qiAsSdrT7BcmFR84ylswyKks84
+=GceA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild
deleted file mode 100644
index 0f15ad9e3f4d..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
deleted file mode 100644
index 6ba3f372c1ca..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
deleted file mode 100644
index 04e59d17df49..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
deleted file mode 100644
index 5a78dfa2f8e6..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 468ffece16ba..93616bf3f21e 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.40 2012/12/13 10:05:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.41 2012/12/17 20:01:53 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-portmap-2.20120215-r1.ebuild,
+ -selinux-portmap-2.20120215-r14.ebuild,
+ -selinux-portmap-2.20120215-r15.ebuild, -selinux-portmap-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-portmap-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index 81a26a386eea..7adaa4df7277 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-portmap-2.20120215-r1.ebuild 394 SHA256 6c46bcfc0be09661b171a5af3077b8ad4cc47fa7bf14051bf8e4c75f44a9a2e1 SHA512 3adcb6bb952f225853357d01e590f441d88411bed3233282e9197b8e0f78d0941e79a7965a24af66db349b078ef0d1a33067e2841520114925a2c505a7001351 WHIRLPOOL 5947887a338d7ce6cf7311e222220aee820caedf18f686c1301b6a2bba9f89a2a1df36654962b47d934268fdaee3f7e0e646a44fb0723f2cb6d5448b93423434
-EBUILD selinux-portmap-2.20120215-r14.ebuild 393 SHA256 d95c501cb1a6dcf758a638068a90f5f5ef8c57017b2b2460a247eef0be43889b SHA512 111dccae31cf64cc7edd43fc26aaa98984da832cbdd65371da5cb8ea16a3408d49daf8b31eb1dd46629d8b3e7c4808ca361ef4148c4f1f123266dc51bf164802 WHIRLPOOL 1505eb194ac4beee9765709f3eb9cd2ede53d7ede4c789af6a8828b854230e22630f36a978aff4564be0ac984a4f44bd0d158d680e3bc99aa4518e1d4a422b43
-EBUILD selinux-portmap-2.20120215-r15.ebuild 395 SHA256 864f08146b5fefd54ef7a17bd4a2678a5cf18254da67b48cae9acd3bf3711320 SHA512 087a0b6624c9d2199a44243fc74d590ffe684b58cae97a89a485c1014c1496168ec9c3a3670c7d331590807b042ce4d84acc0e955c25bc59e87eb0a83a20fcab WHIRLPOOL c69126fb133c4a6b78bf06c0ba8d2a0e845449091945ba648324db9a4e04434feac14aca898e2ebf2c88a1d5b08cb00e1d43bc381587f9fe7cf27150d425c4ce
-EBUILD selinux-portmap-2.20120215.ebuild 388 SHA256 f05f585e39103384c6c9ed0048387da6c2a25ee461ced3652c04c17210331915 SHA512 4356fbb2572e87d85fed9dc4e962c7943b53f85d52a23dde0e78966dd847a2456ba6af33eb830c6af97a51880945b660b2c4b31ebdf77741f1f2a264e643cac3 WHIRLPOOL bad75ce723fbba3ef311543a7ddad8fadab73ca1a284d9aced4fa8096cbe28e98742c9f4b3deb42e7df9eb819c6080397bf3da976ded5fd01c011bb68a11de2b
EBUILD selinux-portmap-2.20120725-r5.ebuild 391 SHA256 a4b8e9d4ac3a91596cb77aad5ca997e844c489b2a02020a23f58232ce7e47dd7 SHA512 2a0924db87f574bba5a17ebb4ed3642c158f4f0641a46b1f4da262028b0517a4539347b32979d01f280d94f18c8533cb27e46face002ad7f099dc2a330a9d20c WHIRLPOOL c07e333b0c9cf7a6dac0c0de69422d8a03d5965ae29a3ef52816e5d3b3a8d4b90eaf44b51a14d3f60c7e98c130b9dc4c3514327851e45b26232752cce25f84e6
EBUILD selinux-portmap-2.20120725-r7.ebuild 393 SHA256 456d823a092903f2e136afa02ce9a3d4d5d7b26af4e4af2503ab42eebc7b6bc7 SHA512 318834bd886cdd426a64f086c04fb369fa3767578aa63e09dbd1970a697621fc2a437565704732f4bb37bda7158c22649b199f99e22bf639e364860aacd746e8 WHIRLPOOL 6bb329172cae8e0d0132c3cb9a77139e4cec0cb4798dae4aa3d2437648b8d13c49fcd6bc86c3e84d559c1bc4e9b99846a5bcbacbe5f24d8eb39176e26ba51302
EBUILD selinux-portmap-2.20120725-r8.ebuild 391 SHA256 4500c572ace11a4dc66e674c0ecc309904ce6192980da607ca0f74c518ac21dc SHA512 362d9429fbbccd55dc8c2b98630c6f3b75747bf8a88aa2b0cf9a4d06eca244fb47e1d97de78ac688bc92f3d31e15c113f56db1692bcd79a06f632b38c8e79fe7 WHIRLPOOL ad56cbe552d2467d698bc58be97324905f79ce2109c358c48ee9a0430dabd379ba405766343a1b4f71b49ea35f1eb483e65361faf07781406ba068d52e6fe0f3
EBUILD selinux-portmap-9999.ebuild 364 SHA256 f1bbfb6d5cf87d14d42bb4daaa2cd41d4032ef89f9a4f37b12ff96456e7c173b SHA512 e1b3b7f8250008c99c77ca24de5b12c47f4939ce4c3f9c6323da324be011d33c6ce6438f41dd3d4e8327ec1fd7c1f6d575f0c8815606135e8aa8620ecd134fbe WHIRLPOOL 1122f062f5494a8f4fdceff0db9cc137ada185a00c9a2564d9036e341193cb91de556ff396d3177ceaeb1039811bcc91b25100d37ca72476de3944119c456c52
-MISC ChangeLog 5334 SHA256 ad9e5945af2c593ae355b23400342440fe182bf3bdb1400f2c2e209c22d11077 SHA512 dd589a94c3687a179e54a731793c4b24c3f1a87065466191af8c26a50ec38e1e9ed2c416d0d22582c98c61fb684c4ae7074c2e7e3ad0e4cc3326c9abc24eac6d WHIRLPOOL 1a87dc0b19acc204fa76cfb54c1abdaae17f2c5803560e87cc82197837bfea11244a07f70ad144153674f01d87b777e083af57a4e3f4b8f93db999f01883feaa
+MISC ChangeLog 5549 SHA256 eba8bcc5351aec78807e5360b4e17a873566a203f5c55bfca35b747f837aa8d0 SHA512 e079a4d989a60dd5a3a7d40f7ce527b8246c0ccdc316fe8248f4fe8bb4aa404f121936ceb9c345c09033a8bd11f843fe12fbb96175d70f1d6ba9a957c56f5c68 WHIRLPOOL 3d803b20a5d391a228f8173ef939eac8a3d4512a18b35a32f1d174786a2a30cc144584a6461197d139e179cf6a1ba3a6814c91608219e7e075bf52ca2034db9c
MISC metadata.xml 231 SHA256 6f3ca3cc4923cf9f0b4fafbb39bfb9ed2b31578906ab55b7aa17e4c9104317d0 SHA512 e92bcad748cf54811e83ce6cdb84784989502acdcc4d414e373e62341ead4edc3f151173d974be3fa1ba7fbc74d8502b0522060ffb724d1558aa147f1e823c4f WHIRLPOOL 0eed33586157c1471410924c46375db6d78ba0adf90ff0daba92da8a6b66bfc960c3a9dbb4696b0269093c342a25d2cb494aad8f7ad6664127c50a0fe67eca1e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vBvgCdHuslFXkECPKf+XPqGuyYFlGP
-tzQAnjYoVFgB4BAP5+vRB5PR3+zWGyM0
-=jOyE
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9umNQCdGraUeYO8sFfBPAlcPv5+nCN/
+yN4AnRDmRFx9owdn7wZHXsqY9vt0x8IF
+=9AML
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild
deleted file mode 100644
index 9e2b47f077f6..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
deleted file mode 100644
index d70c2e7422f9..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
deleted file mode 100644
index 0809e75a732d..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
deleted file mode 100644
index e927106bb696..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index cff7cc7cf4ad..2fcc5a038084 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.54 2012/12/13 10:05:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.55 2012/12/17 20:01:53 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-postfix-2.20120215-r1.ebuild,
+ -selinux-postfix-2.20120215-r14.ebuild,
+ -selinux-postfix-2.20120215-r15.ebuild, -selinux-postfix-2.20120215-r2.ebuild,
+ -selinux-postfix-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-postfix-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index 4ae891c4de03..28830f6af54c 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-postfix-2.20120215-r1.ebuild 392 SHA256 7f4e4d0c63c5c1349cad4b852fcf6e9aac5a4ef79d9e01b5eba8f6063c46dd80 SHA512 8880934f53d46d14906395c176f62795a538767c9ab98f79ecacd67ec77d538eed76da35ee89e098206dff762ca03657d16753f5deac1b01ba505657b8839419 WHIRLPOOL 6e2402696305feb80021d2b19f79ab7a4f37961fc169f204e299bfd69c4d847cf8f061f23aa795ee098446ea552edf5bab0d48da65394946e3952427369a6913
-EBUILD selinux-postfix-2.20120215-r14.ebuild 393 SHA256 e870498005a2d9d747ec84ebbd73bda892cf4eb7948304d433647093a5aa34c6 SHA512 b739d43ae6f6e6b8c1aedf4877dfc44d5f231a36807852993531a8ec0859e012596cd4c15a51b11d92197f60aea277a8252d87d490fd4515d8eb7982552c3440 WHIRLPOOL a80fe2d6e0691d1ea6fe62d4b91ac06872d71f19638fcaf42e901db5d05f144b650fddb15dbfedf3ceb14227cd65823e8b9ab4f45d585c7fa732bc2875703a71
-EBUILD selinux-postfix-2.20120215-r15.ebuild 395 SHA256 f2064a880ad8cb98ee3990e5ec8c1a1be906de8722bcb09de0730b8a72bd13c2 SHA512 6b8b7cb3b06633bd413a86935054fa8f4a19e97f64d9327a0e7e5c4f6f07d5a66fd1efbd51d49ebe6766b3dd11cf18055cb01df3620a9e0c88762eb65ee64ac2 WHIRLPOOL e84d14995a87b0889084f64e4743be457f4e98568fe4dca68699b98088b69746cef5f563303dedcab2419b0b4656e958877aec7c92632216c5fc11f49ef414dd
-EBUILD selinux-postfix-2.20120215-r2.ebuild 393 SHA256 935b4f4dfc97f4553644c9dd1041779de79939f30f80053f4465b6042806274f SHA512 07dcbaed61bceaf20a4d10d13376999eecfef1f8dc36b9f5ef36f30dd1dfddc0b1a101e53f8761aab602b943e4631422ad9e3f9787fc76bd4f583b49047604e5 WHIRLPOOL ce17cc03c509165682a43b7383bce90de2fd9b17c82071cbabec429c2219ef33b735eb3719f30ad65414c20f415dbab130291ff9a938eccd3e2dca7411eab5b4
-EBUILD selinux-postfix-2.20120215.ebuild 387 SHA256 624cfd7ef5d3163aa73e6f520ca6cb128dec4f6fee3b0641f64b005170f93e51 SHA512 4e339d33f18c94a8e9b2ea354511e66212485944d57e72ef668f836fea4db6fef0c9111ce420b8db471d4832dfdc2d1741a1f6402d3ac3d66cd1143f5178d34a WHIRLPOOL 9b37685165869f3d9b4cbbcd53112403b89f00ef26530970f0485e034d55faea79ca881302cc47d94ecfabe42fac674c9dae4d64e3ae8a126ea838d900569d59
EBUILD selinux-postfix-2.20120725-r5.ebuild 391 SHA256 7c298dc04555a97cdf01521d8f366cbf8d94b2cc88800ee372e3326b82ec892b SHA512 8fcf044a4613c687edf5613d3b718bf3eeb2f951ccc5d259aa54fa62aca5ae2ecd9b237c24b6840f3c6b9c91d497f3c4072e22504fd92171b710b550b999988b WHIRLPOOL 69e585709bb51ecb1b924e733ba258b2e2ae5fbe08dbfb66c9e6fde7c77e4ea88b383ce666699d94560b36ada4c80bceaa9b1b46d67c50aa51c113446612badc
EBUILD selinux-postfix-2.20120725-r7.ebuild 393 SHA256 24eb3a46107d206a457811e115fc978686a838496a14745e5c5abca4a104e01c SHA512 bda5d5df6dd631266b847a7e06693d0c96c59ced2566d14a108afbb6cb0b9038e535bc304146149daad7bd28630f95db79b62e5ba68ec9a15c4d216f055c890d WHIRLPOOL 42e2a075c20545fdf24b513d0e7a3e571f14e3e7e287dd5e8841bbab708855b7ca38eda5f6cde07013397240f052546375285286101ac47bc7d6a74085bd3700
EBUILD selinux-postfix-2.20120725-r8.ebuild 391 SHA256 38fbd6506f151c2b7507dd2ac038c1b3a4cd2fb0881a126eefbe6ac88baa2f33 SHA512 ec5cd744266f880e6233482042378428080c11fd4d9157bfbc5e38f947ace11090b624605386d8599c77c417c0c2c4361e14d63797ac839ca4485ea877c3aafe WHIRLPOOL 087d17754d18849c37bbd07cfb3aa8934a7583d9be15255939a8c45f61ca03dc3b9104cdbaa16980d077e5f60a43f6c371f70c7735ee25272485dec31636c5a3
EBUILD selinux-postfix-9999.ebuild 364 SHA256 0ea879b68cdbca56c096e8e147d67e69393a40bca59d35c85674c1107f41da0c SHA512 8b355e793e9035a0204a04a494c7615958363fac24caf1063840035b1433de046ed035c128826efd020742193c9dc568a703fa222b69bd29ca0154e23ad5a12b WHIRLPOOL eb10192e89ca579704a9246679cb93eff74830b6e494848e7526868802940f8b7c183a97805d4759042f831065645d1cc97acec7ceec27ee0c0ac8a704d91003
-MISC ChangeLog 8553 SHA256 ccf1ae609784c3ef1c292439ab88c959b11569732e54353f3063b119f17ce64b SHA512 7e08bf6a7900b2bc85451673a2601ca65bb65915f290c5832625d1dc3e76bd1cc2303740e31a90716a69b01ec1dfbb73ab519441b1887873153900b33c359e48 WHIRLPOOL 8ff474d926dcb5d7f6912d410d6a96813544ff7bcf5bede899203d782522c9e8cbfc9d032e52b7a41ef4a1dc09152f4daa5d1015817680eaa32b74fefb2b2884
+MISC ChangeLog 8809 SHA256 b5ae6ca6942fb5e7d80c3a8710cf606828209b6c9d71e45149473e51c2765afc SHA512 a82825b0e09db9bd2406e0bec494ef31b4baf2209217deb7d25bcd9e5a44c0aee2d18f24c2fe058bf7441f837d6abfbe91bf8ca182b96c9ef3a6a7fd5828f154 WHIRLPOOL 5b706ea573971fcc77afc17cec0fd0210f9cd02d8d047001d5ab990b6a6b7653a075d0f95c4a38e060940b641d4cff266766f2e23c0284c6f0c414cd91d8fa78
MISC metadata.xml 231 SHA256 459b7eb495b910e93d0bc072cc141a3aed301b3142940b6371d4473254257475 SHA512 af203293436e7a59b220b8d9dadaaa1b52fd2314774ce8085f3b6d26cc789926469b9c7e879d2af45effa67ed63a31013e7724020b838c0b60ac1aec50ed7a7a WHIRLPOOL b464d3cf16306ea5f5f9d0af1239a72f9601a10a38e6bb0b385fccfb18a0de226e6538394f7fe566c72d39dc3c7ad0f346722a8db80c0f2c4ecef4d54ac6b8af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9snZgCgluZ2WrGWECZiNGvZ1C1YRfOk
-3eoAn3HKKwrR8ENoRJy6tEkIEhYf5tRq
-=+6gc
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9vAzgCgkkkuMMj8QNA/6f62C0/iKbZ9
++qgAniPCx1fkcdcS0jXDfaR35JxiSDZp
+=F/rO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild
deleted file mode 100644
index 74ea4d65df58..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
deleted file mode 100644
index f9e7ff887cff..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
deleted file mode 100644
index e244827499ec..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild
deleted file mode 100644
index 03a9ca70f83d..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
deleted file mode 100644
index e15ef562cf44..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 82aa17cba686..9a62b7e4673a 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.48 2012/12/13 10:05:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.49 2012/12/17 20:01:53 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-postgresql-2.20120215-r1.ebuild,
+ -selinux-postgresql-2.20120215-r14.ebuild,
+ -selinux-postgresql-2.20120215-r15.ebuild,
+ -selinux-postgresql-2.20120215-r3.ebuild,
+ -selinux-postgresql-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-postgresql-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index 3770af44f01b..7ef42100ec51 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-postgresql-2.20120215-r1.ebuild 404 SHA256 5d8f468f554866bcda721587a9def51e57f2b627965f06bc55f9350c73bd9072 SHA512 b8a145751860e2bd41ddc84d10e66bf489bdcb8bc05f2194e3afa8dc62547395dbf0942cfcbf2d1fde5f202fb30feaf6518a73b0b73462b4ce810f9cf741ccfc WHIRLPOOL c05c96c6b9be5d8d36dca84aebc295b8e9e49cc41f302746486860be90f1da49dbed3f2c9287bcfb33ab17b3623977889a321c0e7774e80f19d5835ebcab3b5a
-EBUILD selinux-postgresql-2.20120215-r14.ebuild 405 SHA256 21655082cb2485d2f9e2b003ef897c8dd216302dc8538063f13fdde1ed714724 SHA512 d42da7afa0d34b60043cce4113d96ac76fa40d622742acb340f1fdb38f95777d8579c5b734a019c0b9aa2a71ce861eb4f92e1a62f962e3f40cb7bf03b411f9e4 WHIRLPOOL df01e941f6f9426c1d25e5ffb6e7c9190131636ebd8321a2385d87b2c010d8017a6dc98f1d922a500519d0f978bfdd175bdc8047a81cfa4b3e7455138d531edc
-EBUILD selinux-postgresql-2.20120215-r15.ebuild 407 SHA256 ca9a5e903958b9dd114c455c7f2d231a82066dd3bef0217c2209357e344d21de SHA512 17954bea24ce30fc52f68747bb4da4683c9d751a41ec7fa541da36229b3b2628bc1a042df173174b9d09d8b61fe1523099e7e874e683d16467d9945735166d0b WHIRLPOOL f69980bc2d5f60755421fc27fc714cb1c10896731df31fcbf8721564f32a6c83333824590827b0ea6e251bad7d445701a13f983e2c919294d22fd36a31f30af2
-EBUILD selinux-postgresql-2.20120215-r3.ebuild 405 SHA256 dc620fc896015261e777b8e8910406949a53d6511b389fde5a75051913542d67 SHA512 ee810b7db3bd1ff9519b3d7daf2e8d02e95951ae4299722535211cf8b57fbcf360ff9bed305e548ac34843f394534ba311be78dbf50407fcc0d6615410208977 WHIRLPOOL a0519a410abce582273e8d37bed8c8a283737faeba3385f25b848fcbf8805a4aeeecd16cfd8135c281d7d6b8b29e0cc1915aab1ab677074526d6d00a9096bedd
-EBUILD selinux-postgresql-2.20120215.ebuild 399 SHA256 5c3a7f4cffd47f998992b52dae2fd294588cb5de1ec781d96ab5b7d04988a82f SHA512 9a61b07363ed26f7b49cdf3e35ac28a83ef1ba0175baa1a183ef6aff0f3dd825e31b22cca5f436d566f0c1d30dc921317688244a647b275d7b831275892382c4 WHIRLPOOL 6a7f49a24f36ed7b9e52c1e42d9a624d24006ab217e43deb49f79262246e61914dbe61684d2e81240eb30557dc61137d038e5036c863b244ba31a5ffcd157587
EBUILD selinux-postgresql-2.20120725-r5.ebuild 403 SHA256 012137f1febcd4bbabea0ae5538a0bab802d16f5a46e4d6f9634184091082c1a SHA512 a6c72937ca9c7ccd54ed0408ba5ac5ba211b260636a1c0294a96b15302df8e7a9c1dc245574783ef32bfcbd0622ccc7f8b627cc63ea2fa0d0a59d2ff6e0f5b0f WHIRLPOOL 0b6224b63cabf11a12d0db857e5449b5f91f5e0555ad3fd177a160879b7e709949845909214c4b5460dcb1cb81099abd726192f0f1c243df0dc21623ede4d826
EBUILD selinux-postgresql-2.20120725-r7.ebuild 405 SHA256 99ccef4f57564d8c01a3bc02f85174e619f4fdca1a86da0aecfc69601af73ef4 SHA512 9668c2b96d2ef69527ae88c41c7032bed6f79e00aa9572a400df37fddaafc8846f07238894c7e6d7c2d1bdf3396500d185769f407a1f1532dff4d9d33c75dfc2 WHIRLPOOL 2b34f23bd9654e98732446df7937ae355607e0b7aae6cf1108e3853a85715d9ddee5023d8b1d814a300485c98e9fbd9f1dfca15d870eeb1d7c4dc0e2b975dc01
EBUILD selinux-postgresql-2.20120725-r8.ebuild 403 SHA256 02f9f5aec3b6bc19bbbe502a8dd6b25d3e508ad59ddb4aa678874902cbfa8cec SHA512 6657cf5d5ae47bf28eba94bc6a8d4a1a44c9f1b08d9af0c808497693a6b52cc517474fe75442306cbeb347b99367a63e7a2a32b8f09ada724e56d6dce89a3cb9 WHIRLPOOL 4649c167d953337780a398a4b5740d39ac9aeaeb07499c71497719df97e59d4ac4eebb7973db061e7a5e49b01ef5dee59a5dd5c317886090fd7771ee7ccd0d97
EBUILD selinux-postgresql-9999.ebuild 376 SHA256 130c0fd2ccc5965d7ee89991ea7fe7a5725d1a1ff2747a71414f1172fe50860d SHA512 d427336d9c94d38d5073a3ba40adb058ca96a216b41f6397a8f377a0732ad2e720d206bab5a65b93363eeedc29af2075393be4021460205d3beec08af811385b WHIRLPOOL 8a9734f76f34dd8ece70d8660b7f53263c2418a8eba129306dafa6bc0cc52014a719189cd68257dae5d5f1970ed07dcd746b2be4303beebc10dc7ec05865bf32
-MISC ChangeLog 7430 SHA256 b640930db2ca61f8136681bf3d1802839bb42697a61afd0f60b3778178c1016a SHA512 4b7f1d57eedd599ba6f2382bcbeed7711256f404fc3f4eccd1c8fc7edb7c973ae46098ce6239be6c59b1e163c17894c0d1427518ca81f233e9f5505aada62c0d WHIRLPOOL 40a23b8f7539b127932ad9f33e6a2a132893676f6c2abd47106225d80186916f6c59c9a9b6550fb105d7fcaa9993d80caf602e77656de6056180928b5f82a2ce
+MISC ChangeLog 7703 SHA256 1d73ed51476be0d2338d66bbda85a95fdd13f1eb528d69e74477fca610796509 SHA512 4bf80cc6b25a942f0870a2e8bfeabaf24e733a7d7bbaf5e1390dd48148c5615e13133e0034631a733c8b36622b063cc5044831dced0838c0781104f957fa017e WHIRLPOOL 70d6a841318393c9e0320a8ad68f9cd28210aab0aa10d5ebf2190e64202a05ad5954904321fee575cbc7de6684372dcd231e7f858995bc754ddd5370047e0d05
MISC metadata.xml 234 SHA256 2f770804d9a15b13be26e873255a4428b26e895fd6818f37485b38670b373e9e SHA512 9e8fc4240346f97aea0b6cfb9668da1db2b8cdd0018761efe46032e224dc1e533f96cd4a5e2946928643c794397c10e1a18da4251f715e250485b8871af55331 WHIRLPOOL 096f7c6b4ae621b2a852cd774c67e8db815538f6395e9e0cd5a0b926abb43a298dd7416b1c962b172d5303494ebf4cf6f6e9beb44dfc71961bfe500a6feacd71
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9v0lACbB0Msm6dWwjw9q/z9rYtmn2rR
-BbAAoJJBr1aLpcjhEhZQRu0KP65AeKLK
-=P56w
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9s/xgCcCh4UEV7yXQeeZaMkhPIry5Hb
+49IAnA6glrHAadK8pchW/uW1RraYFUU3
+=0LzN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r1.ebuild
deleted file mode 100644
index 27377ed4513a..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
deleted file mode 100644
index 383c95ec3e8b..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
deleted file mode 100644
index 6c3a6e636dd4..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild
deleted file mode 100644
index 9e32fc794ea7..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
deleted file mode 100644
index 6fbe19d5ff9d..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 534998b750be..743991429677 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.18 2012/12/13 10:05:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.19 2012/12/17 20:01:53 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-postgrey-2.20120215-r1.ebuild,
+ -selinux-postgrey-2.20120215-r14.ebuild,
+ -selinux-postgrey-2.20120215-r15.ebuild, -selinux-postgrey-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-postgrey-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index 25068a21abf4..8a3f5fd013f8 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-postgrey-2.20120215-r1.ebuild 398 SHA256 682404fe7edcd3df9567b1038fcf77148fa5da876309a22c0471c823ff536491 SHA512 c397c5be74482e6b2f7c199caf26602262af001efc036a9b1213207f72b36655f5186e410fbbaa899eacc23cc81e76bb529c3294db71659ab0548cfd1ea135af WHIRLPOOL 2d7cda3290145b9ea037d19e36fab1718b4f53ddde8118524d5a05595e2fd1e51d5fa8635943ccf6638544fcc4a63626a0f7a4a919ef3763afd407f60dae32b8
-EBUILD selinux-postgrey-2.20120215-r14.ebuild 397 SHA256 d2ffefc585955e4d6936534afb4eded27a6772f1ca0161b35704d26f4b875c03 SHA512 46f3c1c0e236798b81214ba686d8d4926f78e70bcab627be639d8a7be1c848f2bafcbc798d8338b74ef22d936d54b42f01639076320d3310191a4f6cb94afa6a WHIRLPOOL ce23bb5a0c7ebdf3c19396a10ee246238be5050a385d054c5af4eaf90b848761785f50ddca8dc9a1948bb3cc761256efe1e1b5687a614c9db46baf4a108f5470
-EBUILD selinux-postgrey-2.20120215-r15.ebuild 399 SHA256 83918c21c0bfd60410a1112dac4281f3cbae442036b7984d98604ec5ce429bbe SHA512 1b53e25e1bcdef4b34c4bd84c3b3a6a15158648a28d3489a2f0650ddc26376078029244c504aef8ea0c3e8ed62febbe4e5f8a763394869261ecd5d277c273a89 WHIRLPOOL 29ed599db7da7debd1cc9bf8c51bb64a82582a59e8d5ea945018e10d129d978adc90b40a7644500740d1893eea277b7f8ee12625bc1e4945ca9ca6e7c2d34d2a
-EBUILD selinux-postgrey-2.20120215.ebuild 392 SHA256 5f545c4c48bc95ee22f4d47f52be546618b577cea6b2eda9a8a95456ba6d46c8 SHA512 2bdd30c44bf82747a8f867343892989a36944616c7afc8e9f74eab8a995a234d1a57119baae2d68a24e9c110d1530d5e102105274c9a1087938f21400c491a18 WHIRLPOOL 39288698cfd24e4efe3b345cac002677f7ef4f64573f2ca65a0353c0c251042d7741829e615adfb3b76eb8140055a1af3641308299c974f7f879f2cd0814e9e1
EBUILD selinux-postgrey-2.20120725-r5.ebuild 395 SHA256 3d2fafea54f0d745fc35f9b3690ae047d479529e2f77ccad339677d531cfbc08 SHA512 5f1472df847ce686359f2b83cf93e5d90a95511a6c56be217be8de83f174f12a3a05c63c6d5386b9ccef1c402d75e27d39b832dd003cdfcbbc6f95bc9e3705fb WHIRLPOOL d027083e9696e64418a4622cad245057a3aa2850d0a5072b3664e553df43420ae929a61fb6277fdbdab50da40ebb8099be1c21fb42b2fcb878f1f3c5c48cbd96
EBUILD selinux-postgrey-2.20120725-r7.ebuild 397 SHA256 64e21b0c190b593f6cd58b41dd25bea5509b05cff164c92c057051d3b5abadeb SHA512 51b06a4d8a3d09ebea4c4d7bfa2e9d32f6db61b1325f98f3fe420bbfb49854d14a3758e44ae76606b7142af4d42c52aef778a9cbd06d82325500a68c58f12603 WHIRLPOOL 5332f261308e82717e30b828f56b80c64d1eb4d11e17be590d2378a0cea88985b98e55891accb6e6c3dd60806cb47c9912476251aff71e5387ddd090afd324e2
EBUILD selinux-postgrey-2.20120725-r8.ebuild 395 SHA256 b5d7d05736364c23309db2ca8dadc98868ddc62df8924da09b5e76758ca46b71 SHA512 2fd6405530801ce8f8e1a97e3a394007421bb45cf75db1e0f715cce846394963e81372a3907759250e94151044276677bf6df61b395b367ecc964e7ef94df392 WHIRLPOOL 127d6bd473abd171579330fc313d41c179148c6f2c2f1d899a1663cebbb2267fd25b6d3b644ced3192b2dc3c488c7244a1d332cd49246560a442b6af773b3866
EBUILD selinux-postgrey-9999.ebuild 368 SHA256 aaa7b2e95165ca6d25c3e7471796291a251f6ca02a79b00b4356ad56e74488f2 SHA512 a71115b6a3945d3b27f44b27de5469355f705db38ec56e517d64a70aa0d75c527db042f2926f840befa3c397e53fb488cc0852dd7f34782b04c8ca30603efbba WHIRLPOOL a7656a6896368d3e3d0a4f7e6a7b4b365b694af06e3220e18e65ebf9334352804fa1e2817ba27b903efe2161380eb4d3a7b98a60fa24b1b167a0ac0e5cd5dc52
-MISC ChangeLog 2465 SHA256 1d9bf1aa16448684dfaba23c0a3fa50e6071e1cc99058cba0accb1b1320534e5 SHA512 7e8dc7ac9252ca5d6fa68fa1f745182b25d0c47acd253ea226f2a237fe117f29fd344a40128ed47a2d0b4838ec2fa4350b65064e9f76c620439b2cd5a3f25e3d WHIRLPOOL 9d7dd87aa6e07953e964b8933c6bde08cca42701bfc6f4db7cace9dff3eb9e6abe6e8e0ee8f73ac10968f39fbb3513b3e93932d6a43662cd18c5a3e24183579f
+MISC ChangeLog 2684 SHA256 6249ad0532ad234b57c4e0aec13d1a5fd1adb6460425bcef5163d6d521cd58e5 SHA512 db26742279491562531af0c6e19529aa75edd73b00051dd3c8450ced802fe4c4dc0ad4803dd58d6971da5e3d0352364f48ca65a3afc825b99d68093d7b9503db WHIRLPOOL 4a222b3e0d467acef928c5a73674b47fcc1ad4019ce82a36bf07679ee656544b0c03fe4007b4665768611473409c21773a932042b9f082182628d3e1663533fe
MISC metadata.xml 232 SHA256 632aaf9aa7d98b88463108bcec0a5b12ed6326de4af70b5be1b687beca984b6b SHA512 707f1a48a57f27c03f9b0058f4089f87a1206ddcc0b94923635c0bd0b8c8b14b8b971ed840d028b683e66ea9f7e1c7496fb16e62dcb4f32bacb6a5c35ee2dda0 WHIRLPOOL 472df7b85f578c22f3af5bdde50dc73bcfc2761daa9af58452a3b9cd08f727aaa00c5edce359474255ef4477da15826464441c2cb1840f6d96f1bae95be56815
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vvdQCfa2ZjzBN3eKUXMNfqviw69Cb9
-sXwAn3faK4nFvyYou+JI0ss5Ol8MGfJf
-=rHFa
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9v4rgCeP7J1L9FwOh0S3soBj4nU1L5j
+mH0Ani9VTEAp79CmEPVwkPbPXkxChRv+
+=v1AJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild
deleted file mode 100644
index 9fd6255b1856..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
deleted file mode 100644
index 9c5199e6b4fb..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
deleted file mode 100644
index 456e598d318e..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
deleted file mode 100644
index 058ca149a078..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 4ff6f3b74602..1fa1c3d2bc6f 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.28 2012/12/13 10:05:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.29 2012/12/17 20:01:53 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ppp-2.20120215-r1.ebuild,
+ -selinux-ppp-2.20120215-r14.ebuild, -selinux-ppp-2.20120215-r15.ebuild,
+ -selinux-ppp-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ppp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index 9c519971c3ee..a6e7ac2e5c7c 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ppp-2.20120215-r1.ebuild 378 SHA256 1fe9ad2b110ae97dc68c86cc9eed498a669c423de0a2b2ce4d73964d0b14fbcf SHA512 1dd48d2d8717550983415d0bf70327a70553f9a971abdf1c4c05f60db65149b83e6173f9798d73c2c2dd590b50c4a1120f6ca1640fa18541e66dc5109bb80233 WHIRLPOOL be6382a1424c42018bd3259a42bb108dbae54a171e0662c9c622781587e840f32cdbf87670866399d38f27fd66213dc434d946780a9921baaffde0e836e9d79c
-EBUILD selinux-ppp-2.20120215-r14.ebuild 377 SHA256 63b23506b9172ba704c65837bc9dd3b84ca185aaa612e27de7556b788089ca71 SHA512 ba838ee26f67079394190edf5933c4b9a99405f29059eff6495ec85ae7bd4f4dfc0e5210dea64b576db45d7d61ebae99c36113eb8632b67a26fece087875d791 WHIRLPOOL 6169d676c9ef47c2b91f870737a6b63eb096175413e44edbdc8d84c227a4c988d7c22bcbcd149070fc71838a97ec13fb4175cda569f9d67728817664714902de
-EBUILD selinux-ppp-2.20120215-r15.ebuild 379 SHA256 8bbbcdcb6384848916c3235a59443212439962046eb217883d396ff09ff46069 SHA512 69bc54b7f93dc89f81269f3484646730a75af62968cfee08057d74218a49177befe92c6937dc88c18ae14f80627a8009f6640cad4ca9a3d216a1613a799220e3 WHIRLPOOL afe527bef5ea260eea75d6f01d1279f71b8edf76dcf43b46a755410498ba50ad2dcfb6b3b529daa4a850c282c363cfcda50ea9253ad33af893ded8a6e19720c6
-EBUILD selinux-ppp-2.20120215.ebuild 372 SHA256 a66c92180cd983bb3299f41e20801480cd20155c7378136007418d720c6d87aa SHA512 21b3312562bbc1ec5937274fc5ee38bf7e34f190af6f933cea4b8f0d8eb954f6f2f5d8de713bcf408605b795b0d2cfba5b111444a86c75f588ae8e937b701bb5 WHIRLPOOL 11a5a409479c5c6b10336cfef8d26b077f70a9c9a0b6044f947aca7bd76561dd400dd69c8bca88fa07eff970084e6c9bead31d80147858fe13183ec0087850dd
EBUILD selinux-ppp-2.20120725-r5.ebuild 375 SHA256 44d669ac45b798e905eb26f96c52f86e81bae0af4c6f6ef3b12f72f57847c30a SHA512 2b87d5c9d4ec3e0a2edae674e5196369737f8058019f2bf7c05ca29e6ec96f84e2d9b6ba5c3ff29f6a1d4fdede43ee6ddb5bc6ffe32008af64fe6eeec6fa4d7f WHIRLPOOL 229e9d978758849cad636f3f0e451c0b953f5fb46c811bc20e9f180319dd3c4092fbe81c7611f099610088e837b1b5fabd0e7b21e0688a60c42998b57df4ffc6
EBUILD selinux-ppp-2.20120725-r7.ebuild 377 SHA256 05b5d3e81e25a3ff5ed9b36c815ff7c0de305633d6240306d54e5dfca7de5995 SHA512 87a3cb159edcee91c17cb3127d131bef03c69d14606a310faebdd99adafc35d2d579cd930e7cbec652cdd0016e363cf117293b01e97361afe56349c4cb07690b WHIRLPOOL a824af4863db0990e0e9aa6571d38ccc0d0e6cf5cd2162b8cf0d8a776addbbf4d6efd29bd6b6ba3318e032abcede5c21613d1f4ec6a51ece8f19ffdacbae1c14
EBUILD selinux-ppp-2.20120725-r8.ebuild 375 SHA256 9300821a4d9af551556a403da125c916505008ae527022b868a4c1b7aa85a9e9 SHA512 9b2a5d0818a37670149b03d308ffb1a55bd34bf4e08e4fc6c8ce5f3cd574b84a7f96db69d15637b63887831ae2b47dd7b6712145894885b9c29ea8af8bb34c0a WHIRLPOOL bcae8f571948991dba8968f289d8dfd9b8c45b576c74d144597bde264c4a1391e6429552bb0fcab934055bf2fda2328d398e0c3b60e0abcfbd1a3e4f55da37af
EBUILD selinux-ppp-9999.ebuild 348 SHA256 2185adfbe1c040b259ac133c8e19b6a68609700f9f5c9c8706ca6a69ae1cc581 SHA512 bad70e85ac7eb0c7b75ce4557685ea7ff873b913910aa772f73a58ba64241c70f18ef70b297dde445c055849db28f94db4621f06e1424e782a3dd4e4ff695721 WHIRLPOOL 0131c6d2ed213f58c2dd530e1d421852870e8b0c906ffea8050686fe88700c1901236a819aea56b3decbe5cc18e5ec9e5a8bc07095dd4a0287ca103663486b29
-MISC ChangeLog 3871 SHA256 44fbaaba73bde791917eb85d6bf22db30108ff6071ef60eea131549fb89403ec SHA512 96a3b0a9c0139a2a37bb37052c20aa42857df18aa38a268cd484c31868318fafa004f4b781f85da88b1079823266987c5d35a735a3474e44d5cda92115180081 WHIRLPOOL c79b53b10ead9fb126421e3088e0df1f429dd682141e82bfb6a6e92673a5f3fd1929179e744d015cb1d742869cf51490a44891c1045f9cc455574903f02aca1f
+MISC ChangeLog 4070 SHA256 eb0e568cfa5a812e690ba9e95f6994e9503050e7d4d374024716e0c0ecb3b904 SHA512 b068e391aedb1e6810d7c5210d748e9dd33e3e5a9327e7b36c5db8ecf8049b37557c6a1e5c8ccfc54f1d028dd12b121509d3ec18b5302ee857c4532b3378b0d8 WHIRLPOOL d26d0a6830987f6bf85d24e73f0d6cef3a98ee9ef3684769b89ecc708099763a4f5357e820b52d1b0357c19c4ce3daa02599a812977addd1e6c6084e7b56ebe5
MISC metadata.xml 227 SHA256 01af0f74c7331b52d9c8ead83736bc88a5ac27c8e9f9692e15314de6f8bda9d2 SHA512 d52cccd534b297b5dbde596b03ef579fe41d83112ce0b2dea2a79fa053d8803a9a4c6fafb36fd2c63fd40163df2516d215696445687e7b7690e9f8c9660def79 WHIRLPOOL 452061e29f75a996612b5b8854bd9fe555038d47a4a7f9a3ebf8c7e74e988432d86d364e8808893f741f4b575394cd571c034a18e36cac88bbd0d909289cfc7c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vOLQCdFXCJamHGc6vsqSSNvbxSRgXa
-P7gAnj588sGhJVu5jzFUQqjLsqttDzy4
-=Bz3F
+iEUEAREIAAYFAlDPek8ACgkQXfqz7M26L9tj8wCYpKurl+I/Q1MSZPl60llDBzzZ
+OQCfU6MxVpzImPkTRCtCQDJ+0RaPgpM=
+=fx1q
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild
deleted file mode 100644
index db57d3166dc3..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
deleted file mode 100644
index 9e1223ee9bb1..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
deleted file mode 100644
index 8d8f478d71ff..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
deleted file mode 100644
index a5c22659ac3c..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index b625ec40a62d..d4efab13a8f1 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.18 2012/12/13 10:05:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.19 2012/12/17 20:01:54 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-prelink-2.20120215-r1.ebuild,
+ -selinux-prelink-2.20120215-r14.ebuild,
+ -selinux-prelink-2.20120215-r15.ebuild, -selinux-prelink-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-prelink-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
index e5b9ad417464..3cbfdf8746c6 100644
--- a/sec-policy/selinux-prelink/Manifest
+++ b/sec-policy/selinux-prelink/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-prelink-2.20120215-r1.ebuild 394 SHA256 2d49cf3f096c43091ec0939283b3467be745400bc174380b55099df2682007f1 SHA512 a0311e3ac3794617fe65d5fc60af366b33b7e155952c64f7adae917b3bbc0f9b1b2a533f7bca47699e277e639b12972b15c008d1f63773cb7422047d2081e738 WHIRLPOOL 11136f68a37951e8a54e65ceb869f260eb1e74bb7eed931a72d9c7f2e5026a822bce2f82650b25ce7added172f284b49f9010b2c18fa1b716472e5ccbab5fd5e
-EBUILD selinux-prelink-2.20120215-r14.ebuild 393 SHA256 62be73bf3ba458769f6cd927df130092bcfb978f5db9415e6b2ef53fd40d732c SHA512 c4db624da7d7ca4ae00099a75ecd8e7dc6c74cb9fa58ada36d88272baf2b41cedfdfe498d2cb61907989c5892b90cf41fd8cc1be43697add342a3fa669623c40 WHIRLPOOL d6c4a207b8a48247fe262856c7e59a8d7f05753d025cc0728672cfb224fd7945fb88208262859e86c2d60a12fb47656a49b26dba746884525d17dd94d7648227
-EBUILD selinux-prelink-2.20120215-r15.ebuild 395 SHA256 befcdbc3a849a7778250de9a3470d597af8dd8ec0476d74b56446164fc3f4172 SHA512 e242affbf1cbda24dc3ff354bb2d5527d3f3a45988940513414312110b617f10993f4ceb5f716c3d589596dbea64d225a535e04b840a7897f6539eb53770e5d4 WHIRLPOOL f859f86ac1e2ce2e05370ae6f3a5221d76bbef25f7541cb8c6b8099619de77f51582fd77d3309a7a777e80612a1d74b7217cc32d543f9da3bd330663a6667f61
-EBUILD selinux-prelink-2.20120215.ebuild 388 SHA256 cb7a39b7a2b4f44a22e9d73cdd7e88f31d5c85a5eb31c45e4906cebe005a93c6 SHA512 c7ecbd49bed45752628ba7a9a5dc2260768dfe0d047556e29b161cf0d0aa6f2d2110cfed777bc6cdf11218c5aac983c689bcc96923a22ca5d380d9cf947e7c75 WHIRLPOOL 9ad7d36d9c91d5d903270ed8de869eb861fe8383554a1dfb96df06c8d11fe042c6db7e2ac87ada0c79b618a5287293522041c0ed265e17ae735024bec22215cb
EBUILD selinux-prelink-2.20120725-r5.ebuild 391 SHA256 1c0fc0dda81f398a8cbd3997d6c62765d49cc2b502697f9bde65e024ac8d7db9 SHA512 a8aa09ca456125ed1fe57dc3b506b28b5e8c155734b4e5d449b1d44bb278b0ae453a52f17f71eefa65fc858bff35e37f58d19934459856f485a3101823dd56ff WHIRLPOOL 11ed9d06988a5ea1e1fde928812182b43912d04a95bd1e12f5bc3f9f8da59e122f7e0e678b8e85e4a9e0e81b5d1c31a93522547731f5ba5c961a42b0df844f49
EBUILD selinux-prelink-2.20120725-r7.ebuild 393 SHA256 4f8cd5527a1d60314834154deec0a4241054a05a4eeeff4f34e57f98ed9ec8dd SHA512 e43bf6cca659b7dd23a8ab41270c3be94512fa8f0e76d38c7d3b3c4a9e04654729907e4844ae48c05e35d8eaf4f4b155b85f7e2da946e8f3bb76617081094dc2 WHIRLPOOL d1d1ff910782456d910c4cf040da6f054d2caa59baa1651e443bab92827938f73ee3d13e2cd03173b805df14f88cc4551f9cad5764efb4e4a5940f4b96d868a6
EBUILD selinux-prelink-2.20120725-r8.ebuild 391 SHA256 79abdc2e4c8b9becba80c6a0754a532984e35388b94c93df3ebaad4818419da3 SHA512 93a0a8f57518496cfb7169e80d9acf8567cf1118b7b97348308f8b3b0eb98c09832494c9d89b6c9f25ce548a9cc0296aed4759a0110ac88e4d363e19b3137766 WHIRLPOOL b1169977e9b660802b8af8d2c5b48b298213bff36d2131bd7eb3edac7d39bfcabb34e1852a570ff46ad99a4e1f1a447d062343836dc44a170f794ba7045f7e4f
EBUILD selinux-prelink-9999.ebuild 364 SHA256 d7d69beaf394d46966a87f7467fdfba02c6f1f2414691fa42c5bdf089d86821f SHA512 ea895e0f8b2c77ecbf2d8ed33def3d2876fc587b7197d52ac3995d44e7bb9ccedc5c19e67a60618a2b1b232fd33dd940e1c47f783c45d11eca30c96e5546bed0 WHIRLPOOL cea2b90ee67f77478e3e30f910f279f230a905b4b1e78314c17612a851c817b97d724881e6da754633e2e62e10854e6a7b47e93f420d5a5723e0616fcceea976
-MISC ChangeLog 2437 SHA256 dc48dd0957ba8c037f2fa8f90827049ad9b3f940fcdd2a7cfbc07f72db026f77 SHA512 4ae6f0c74304d8b4d0821676318e278689ece759e998c85a66a87e587488443b2947c321f1d78b4a5a91ce0fecd9f271c541e76194806a6cf711a491df8a3900 WHIRLPOOL 84b3bc2353db0727f57bf68e629024b5b167fb997daaa6cbadcad2bd97a2e027313a2a7c2b26568f49e4d81acb053ae9c4e5a526f9323d10fc493be0699f69db
+MISC ChangeLog 2652 SHA256 cbe8083ad6c21a4f551d592c9d2ed1a4f0de185cef8af9f4ef92df66d6c38bbc SHA512 6bb1e62137b742395f1a5dbcbdfdab9666e4ced386cef2d29440f05abded80ec93b27358a95f97dfc08fc76bf2f25273df4aad3463d718c925909be6a8b3cf50 WHIRLPOOL 468a0a8c53652be01140d657e4a06888a7886c77c873fb1ce31e6892475ed979d5656428715bf60dfd052708aea336f2807edced8dd3d4d6fede49422e265b8c
MISC metadata.xml 231 SHA256 b0cba9e4fd3951fd6f81cf757b17c4444ff9911605530a9debf3c21fcca679dd SHA512 11dd40d2527c9f020c9773d4a4d9e4817f289d59c59462a76329af53c49585471f96b5b9c162efd4438c3c160706b69632940a04470306e38a0eba506c226f51 WHIRLPOOL b10d19a4f7520a0cfd10dafaccb9fdf7267f5f1bcfc69b7960db1496c8a5c40aa54044248f72df3a140a261b1b2b4f887789781a8410e45188c692d27557574d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9uttwCeLnhSvz9AtTellut5VV7s8MjD
-lFcAnjzIIFBBkuqBdMTFfDPo/D+oUStT
-=nQaZ
+iEUEAREIAAYFAlDPek8ACgkQXfqz7M26L9seNgCXdRP6Nj3ly4J/WkfYPodv+l7Y
+XwCggu8jjGm4OZsbgx/BAb4WOEPFlvc=
+=3q/3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild
deleted file mode 100644
index a4b186d4e19b..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
deleted file mode 100644
index 1c12b6a06e6f..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
deleted file mode 100644
index c8758c03402d..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
deleted file mode 100644
index 2a7c700bc36a..000000000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index d7d679b40e79..da186fd6eee0 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.19 2012/12/13 10:05:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.20 2012/12/17 20:01:54 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-prelude-2.20120215-r14.ebuild,
+ -selinux-prelude-2.20120215-r15.ebuild, -selinux-prelude-2.20120215-r2.ebuild,
+ -selinux-prelude-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-prelude-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
index 64ea420ad453..59e269659b1a 100644
--- a/sec-policy/selinux-prelude/Manifest
+++ b/sec-policy/selinux-prelude/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-prelude-2.20120215-r14.ebuild 460 SHA256 24155d5a8a437f12d03310e80deb32a3febcfbeee8cbd30f1e920776060453b9 SHA512 770bb0384043a1b3f4b182123f6eca7b6b0449f00dd4dfb96307f9422804b8f11160b77af97fab9928730c2395cdec816b14b691ef0351db38d4ffa29885721d WHIRLPOOL 4bd1eef4d6e3dcf13a3639d93c731b65a8dbe363868b2315ff7813096f5a2a3ba786d267ada3509a9ce442f1c0400502622be68e6ee592bab676ff124eb9e7dc
-EBUILD selinux-prelude-2.20120215-r15.ebuild 462 SHA256 93cf5b6ea72c13802b370a1bd941393b60f4e14f36b2296e0e33b480ca80e757 SHA512 6dbec0415b2eb98e729a5da8157cd61736b01c202b528748741c311f42b762435f37ff8d2e39ffad2b88ce5fd123094d04584826ca7e2bb69be3a8d9e0a65675 WHIRLPOOL 124533d1dc73fa5037152e3fba1aba89d7d8495882a055e025697d20e1bf1b15c53fb837a5652f78599863269b69264db8a9c766827f459b86dd0fae67faebfc
-EBUILD selinux-prelude-2.20120215-r2.ebuild 394 SHA256 802eb9eeaf41c4fa2023f928fb939a672114c668a554103a1ce915d04ec856c2 SHA512 ac0ce853fbd3a1697640c5056310b591179b2ffb5aa14df800c57256e01ac610c6e7f9ef0c8f36bf2a5684bff7a6196d18c71adbd7dcaae978f3d07117beab70 WHIRLPOOL 5b19bc3a3cad25a756a7270dd05512732e7193552f04dc83eb218730df4232e1e9eea307c553799e327b5ac7aff8247a28e95729bef1d2d4883c777476ec5950
-EBUILD selinux-prelude-2.20120215.ebuild 456 SHA256 5cfd942f927241b0629a44530f33e745d21402911110dc0c4b76d766f2846394 SHA512 379f01168378f061898ec9aa07af94bea7deeeca916b508d6111682b0d6b2ace7df3c3cb8c23cdaa3805421a0f699b6a60c015f04ec5f90b99c68f22919ad499 WHIRLPOOL 20226167ab8914a58b9065f12a56d240a5088274c8e95f82ffbf76f0e80465283e037c8a0c178d71fd5b19a787a357c32ac8a78f85bc3b66723b341f36e693dc
EBUILD selinux-prelude-2.20120725-r5.ebuild 458 SHA256 f880319afbe686e402e6b726f22bdabb5ee906bf3cd0ff365dec5489e172237b SHA512 a3b883855c6ff4a5a30070df28e4115048e89c5b2dcc448cc298c4444ab6d82982cde3bb64f0e3167550537c6ffa32735010d0677c15d915fc2c7f5ea5aefb62 WHIRLPOOL 0678b6866be86bc2e1cc9965a251f137162a028e294a0d6c8c2d7a74f09c6db7696994ecaceb6080641f7462e2a11983f4eee83f6411895308ac080a2cf39152
EBUILD selinux-prelude-2.20120725-r7.ebuild 460 SHA256 2cda94601571b2b7b17ab3b565fa37ee5239937b2fd80fb5f9fe92be7a35babe SHA512 05337053bc248ff989c69a5544afb2288c278e24c52813a5ebd960962173aa65f4f92045e8b1cf32fd049a94fb740b11d69bdb4319a42c0d2f3a9312c16ed76c WHIRLPOOL 04f09d677ea9702ca6f3f99b9df467e10861232fc335eb80440792e45f2a00fe6a9f54b70f253f668c6d3973718b7e940c70b5177aa8ccb6f7b1c0c33c7ce9e3
EBUILD selinux-prelude-2.20120725-r8.ebuild 458 SHA256 df9e195581adea271975d086d9a97efd767318fef88586adc6dc0188753c0a99 SHA512 d6b8ba5d0b0ec77df0905e30c8666bf5a5675c74756199e0901815481ec2040061fe2b85a3880fe86e70da46be61f6d626b7bf375136e92fa9e7c8d480da86cf WHIRLPOOL b6e44e61b628a2450118387687f180f97ccb09a14b69846c04925882f087f9c1a92ad12fb2ef811e51341efcbf1c165feff60ac33c1a48768cda56be6459dc0c
EBUILD selinux-prelude-9999.ebuild 431 SHA256 6c9df7ec5af2b83ebc4e0ea38fecc0396c7d71b3d808ef5886b2185a46b5e225 SHA512 863aa427f81a32cab6dc0284bd30df56e4789c59c99f7974deb96f28ae712c61a2e08811414938d128dc8b017c929c5e3358362b226dbda92d8b7a8a575c836d WHIRLPOOL d0ee8ff7eb15ed649ae3fd6834e363502b4f09d1126272c2bc2e3955f09b2422c148acc5997faac4f70ae7147fbfdbad9753a8a0542c2749e86f27e5c362c142
-MISC ChangeLog 2566 SHA256 961e8239082ff2e9624645f07f6d013588dc7347fa1f7991dee8ce27c04257e1 SHA512 b27e29403fa9ba6d031489f02e102fc6bbfdc69e034db33e6cc4a09eca412a33a335fbb5e148884691ec1bf56e67e5a431713d424b7a49c0553108823b645a90 WHIRLPOOL 0cd5d370d73c82089e967a1638ac4d01a05acb57091ce0d6e97939b63f5fc5a22f1d1c54e2dc9e6602bb048aeb243fa1cdd4c26e720b4bcc8d520ab727c5bccd
+MISC ChangeLog 2781 SHA256 1b98fd60620f45936a41f3159b96f8669bcc3ce09641de100266dea047280624 SHA512 3a06fd3ae4743374db89b87b69de5e67086eabbd80e4170a4125bef62e1146540c1e553e4d6bd1189bd5f8a9b63bbf0d5532ea5d91b93f2512eb38b2656a2adf WHIRLPOOL 908b4556d395e72a8675ccfaa5934eff791afe0ca62515808904c7167e9f9d99703e53d6f08cdeeaf276e3ed54d6f039881d1d1ad70f74cef4b8cc67c9579fcc
MISC metadata.xml 231 SHA256 5fc03b80d9080b4b1e539ec7acd66fe040edaaf52bcc2a41acdd74a1d21bc824 SHA512 04ae569d50641c7d1fc7120353c21bcf667dc3b1ceb2a5dfd3c2b900adf35a3466ed08305cf585ca95dcbc1bd5cfad6a8fa754d3306c516a76d092782c90d602 WHIRLPOOL d34ee44457334ddd2c1940b4c73f9bddde0adbd5ed73a39ad04118305c7d87f26503e8d0efa4ade3fa5b93c886dc7d91045ca32bc8e87b3210b77251eb1677a2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9uxhACfcoZLE1MIyhfbqyQLGe0xOrSI
-Fq0AoI0rNjjxqrXGJteqsjl+rBwGJ5pM
-=UPGi
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9uYSACcCzVBMS5DzHUtcjTf4Vw7Vv1X
+3ssAni7RQF9yIAvlZZVMw94/Xi5zrDH7
+=kIou
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
deleted file mode 100644
index 5fcbfa8861ca..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
deleted file mode 100644
index f2efb7b85e6a..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild
deleted file mode 100644
index 8741757b4ec4..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
deleted file mode 100644
index da8844f522f5..000000000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild,v 1.3 2012/06/09 07:20:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index 562278a66b67..b8bc9ed3d26c 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.35 2012/12/13 10:04:44 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.36 2012/12/17 20:01:55 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-privoxy-2.20120215-r1.ebuild,
+ -selinux-privoxy-2.20120215-r14.ebuild,
+ -selinux-privoxy-2.20120215-r15.ebuild, -selinux-privoxy-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-privoxy-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index 972af573f9ac..f4f9c99091ff 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-privoxy-2.20120215-r1.ebuild 394 SHA256 5b7c205a68a60895bf2e5ca6882f73804a1d6e41cda7a6e042ee43b5f95d5437 SHA512 75d40109bbcce81871fd10f531428e3f1741499e36fd97bcda049394a84496bcc6d143085696e68daaed93602b83239673d9d8c9332ecaba8e95d316c544dd1e WHIRLPOOL 07beeb37587102b1cb09d54a1b3506f5d251dfc2bd4c56c78e5fd58736f2ce95de5ccef2b8a18e026380a137df22779c3d1c2fb9fb244d21c24924c485feecb7
-EBUILD selinux-privoxy-2.20120215-r14.ebuild 393 SHA256 46e802ac964c66d12fc394bb46b9e1735cfcd6beeb4763da54d48a48f5166902 SHA512 68f0c8a74401a05281050b52b48c2577947c44793025a88b664c6a7ef12756077a7ecffed489b3803cab6e56ce9fc7e98ef53f3f447450af7e1617e0858ed80c WHIRLPOOL c1c7ba64f53aeb4cbbcb88812fb5752b4b7a98950297611c8ca7d8e1960c1c495ef2816eea7acf3c970accdea197c86e0d62621da0d3c4e412eaaa6f22303c2f
-EBUILD selinux-privoxy-2.20120215-r15.ebuild 395 SHA256 b7bf853f220dd3cafcab45ac6ff9985c03e07b577dfa79399d42a23630b810f4 SHA512 fd36b30e5118b1300430d65a61e8beab048d38e92df3c473f22acf35700a3130ef15760e8ece564e7bf0114306431256bf9286236f313113f6961130ae4e8c96 WHIRLPOOL 28caca9331f6f18de44eeca302f26f7ed76fa627fd39ceaffa083d76b9534a239c44b84a877ad98a16cd813f50bce5aea1ade97b3b24a44ef2e5967bc92bf8e1
-EBUILD selinux-privoxy-2.20120215.ebuild 388 SHA256 abbdfd9697b37151aee6683e3505382bbdb30b45af3362b5766a19bea87478fa SHA512 25d954be618783d09be275d3b0be73d85d6fbc5211f1e202425e5bff0de586c6fe5df3cd938944f9b2d840aaf82f32c2ad0a89d191e7cd9835713bf5503625f9 WHIRLPOOL 827c45540f8e2b18d8489a012b35ffa4f4da706687f69ded59bf0695d152079c71c76f1d5d95bd77ee48538ccff1c699e0197d8dd45dac7723986ce0d3322d27
EBUILD selinux-privoxy-2.20120725-r5.ebuild 391 SHA256 535db2faafe257f3d0e95cd713e27a8880262e0035004f422b8b954a72b72366 SHA512 06940a382aca4de1caa1c5c0ba60223dfc0a7427f02036122f4022daeee83b49eed7462cfddaf8f219cb0319a2ab3d511c4000e4bb893ea6df406dbb350356d0 WHIRLPOOL 3daa2fe512c2b6591ec1343297d968ac27846b61cc14e7446dd863bc7584c35421eed2c50aac033382115fd159cad4fe9acf2b006dd83b3b0a90cfb31f624892
EBUILD selinux-privoxy-2.20120725-r7.ebuild 393 SHA256 a834cef217517f2744bcec9b9de81286c6cda142c1a294891de3b84096a7ba97 SHA512 542da217f81b0bd0175b0ebb4a98c48d5b391c931e6455de7078712e2da3d3922e03c56da551a3a2fdfc0da6b3933f7620a6762be452af324303b44780215398 WHIRLPOOL d4d2a55b1c64b25a4385911636e5d5df944944974a2957010ac8c0a3d27838262a4444c0847284eb37f55aaa2d5f3ab32e3973f17cb11b6505292aeac5c70041
EBUILD selinux-privoxy-2.20120725-r8.ebuild 391 SHA256 688fc9e2cfb26fd64e25c8f77552629b75bbbe9e2751ecd6bcb8567a30998105 SHA512 4b1ad2a61ed0b8db43b2a4b29f460d8b9ad4b769061afcbf2159f934f2226335d2fe73e9c66ca4e46c8fe6d7875dceb1aef23a2b3af9dc94876f2d59498516f2 WHIRLPOOL ddde8c60f0f7231f45494a3ac9ecc56f9f405556de887158e0206f27f4c3ff5523707aaff3b9a8d4369c335470d76504cf83e5f3414e9abf1c568a66d6561724
EBUILD selinux-privoxy-9999.ebuild 364 SHA256 d2d690bc7eb118caed9d0f22ff9951146c30a605737367c099acef55412b85fc SHA512 f3e40f53492185e65942676285ec52b7f04f68a50fd5c80c484297b26e69a538b4b7bf8fbbcca2572d9d24ed64133b74bbbfdd6d441c92c54ca87324c9479384 WHIRLPOOL bdc643f29f7c36d0b418d05bd4979c0f666a23e3cee51dd906c9007546f11d2de648f217ea9131dbb917b013182ad3705e83e2d2cabd24781c774f36ac66898b
-MISC ChangeLog 4798 SHA256 e564eb1f008ca837d2452a0219474bd154569a6f3cb0907c957076d07969159a SHA512 2966dc840a8db655a91bf25b14bcb29e73a8d13f057c3c9b9a3ad98560fa40022d9b5f60ee4b0da8240035b0152ca78496f9c50232716f0a0bff7a18b0489c77 WHIRLPOOL fd3342fa8e9c36ea00992b3c9f25d500f0b7ed614c596fea1dbd82a41865158e93414aacbc6cba06dd54ca49fe4b0a78299e7aa9554f5d076897fc35a64afd6f
+MISC ChangeLog 5013 SHA256 49d146f1d627f40eba390afb639f7333bf5820fe53528b57d3a54d80b55cb3e5 SHA512 d471dfd43cb40fa52e347bd1d075110c3ced1613c2236ea6166f450950ba2212450d0ba7c9b5f222547e93d0c5870ee53508805d2bf29ede945aad6c7f57e75f WHIRLPOOL e04d9c8bec6022183dcacdd843fde6e872e1a7f56c1125220b77865b35592d140eef10c2a71ba7dbb4f2f689743a5914febcbafd911fa2a195b386f55c27518f
MISC metadata.xml 231 SHA256 933cd6893413930fe207c95869dde4f44953c6233ac2423368db687c7b52007e SHA512 91418648c34aa2d0da7e316014aa2c288b777e6a703721cc4b06fd1627ef05ede4183e702e82bcbecc46f6d8456ba13b7ceaded4a333b967f75b9109ec6140f5 WHIRLPOOL c581fb5894d263c847be061eef686cafd1bc970e181081f71e3df7f0e24df83cd80aa166ca479917f499879d6703b7e3c1d538caf4a0cf04cbfbc4394d56f40f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9sbBQCeMQb5NrdGTVzVuhr/q/Kbjwt9
-rDkAniDgC/RqVTkQnCKR0p0G/gpQdH06
-=ZGQ7
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9urCgCfWJxjUBOMeqx2KDB0UENfqbsy
+mZMAn1thGNTmX70qTKmFovpWyU2wro4x
+=HSEU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild
deleted file mode 100644
index 9bdb7aed5345..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
deleted file mode 100644
index df28f360288b..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
deleted file mode 100644
index 35084f843492..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
deleted file mode 100644
index 2697eebc1f17..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 9fa72db16c39..a6cf9112be45 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.43 2012/12/13 10:04:58 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.44 2012/12/17 20:01:56 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-procmail-2.20120215-r1.ebuild,
+ -selinux-procmail-2.20120215-r14.ebuild,
+ -selinux-procmail-2.20120215-r15.ebuild, -selinux-procmail-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-procmail-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index 95bfe8a90c40..e7a43cf9e7bf 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-procmail-2.20120215-r1.ebuild 398 SHA256 296e16edd157f2518905357c540caa4dc8fb59f34ecfa2a5c893ab24e8a16b90 SHA512 28f52d7a0acd3d20db14f5c6d3423d24f5d150b011e03ba81b277ed441fb13903b52860aa38de056c75b2384ae4f91bb9be3f97859ce859b84b71b95836d13d4 WHIRLPOOL 22b7bdaa6fa94c99c9113386df3fda37f852d6c66e7abf531b1361a5a4be1ed5affde7097a3484b11d4cb8b3e0db2c3b7754d3e156436d0e86c382a28152767b
-EBUILD selinux-procmail-2.20120215-r14.ebuild 397 SHA256 bfd47195d37a0ee0c6955101ec508e379d22e7c0652c0ee02bb4e93ca1f153c1 SHA512 83a44dc01203ccc5176d3c38857469f5f9a85bedf291b3deb30996bd6b8ac0ae5883b84c4c39e2eba0ec7a0afc3485feb76507544f2cf0be08266980b781e7b1 WHIRLPOOL 9d204a391b63ecb1338d02f89cc8e0ddc6fc9ddb1a5ab99129dd8a9b590feb733120f8adb99cde82f7685b04b7ed280c9b999b8d45bb7089336eeb6adfd55d7e
-EBUILD selinux-procmail-2.20120215-r15.ebuild 399 SHA256 d98444d1767dc702228193a5ea0c7a9b355e590f5c43a7c2afcd1fb0f82b66f6 SHA512 a35641f6973097081fd7e8ad968f386cfebba636c6d2a7ac491f8a7273101a8b6c432cd6834b6dc33d03f9772322aec114f1eec03df85a0436d46b400449bdbb WHIRLPOOL 43b18e5ad17e84d77afd5ddbec1abdb949e4c0e9bf13111e7d917ade636880fd277ffa7aa078644e1f6dc2b9018ff14cb2f7652d9e6c61af9e9b5756915c0d4d
-EBUILD selinux-procmail-2.20120215.ebuild 392 SHA256 a8baf26f4a02eff8f1796220b12ea4b28607b2f1e0cc5faadb6ba7b6b47135d9 SHA512 15f2634137f2e1ace236aed45ffcb63ef13b77b2eff2a669e320c9d582e0363deb18753f42fe6b624b4c1140bb98a81c0f713dba90bad6d02cbd938895f3bc16 WHIRLPOOL 12572e7f250ed60b6b0d05fa051c4a4d818205d0141872c5cef2fa9c782366013456d95fc39f952c142b888d8a61c75e5ab511450a6138af2e5b1b84761becf0
EBUILD selinux-procmail-2.20120725-r5.ebuild 395 SHA256 5b97bf29f6dc65785d46c02ff81ceaae12182ed67285440623e0a05e268d4925 SHA512 4984baf356c57711cb516c146bfee2605560b64d898a4798a00be5534abc8d667c26dbc5c35e4323c75302ebec0b77e7c146238376f3c3a99ebd96e588cd1486 WHIRLPOOL dfeba22f1aa3e2f640dcdf861a72ed779556ebd706547963a19c834187499d87a90d4b8f47a33ab96e5f45c5431a64ae0abc43945febad1eb6cd8fec8650821b
EBUILD selinux-procmail-2.20120725-r7.ebuild 397 SHA256 9aedcea8f0df7fd7681f1e0d35429f3fa9183c28fbc196336f6a648fe77c0a3e SHA512 f2cc81f3964ecc583eff29c5e31bfc9322e336ef9e67c9aac1499d0971946e68dbc7126e1f5fc8179a479bd925c11f790deca58ba1400e4510dfc7c7897da5e7 WHIRLPOOL dcd0875fade88cc072648b3f86768d9842a02a9ad904f7ca7fa849f19fb1fe24105b20fd2457a2d07fddf9a073f14611f180fc78f6d4eceab6884e5342a00d89
EBUILD selinux-procmail-2.20120725-r8.ebuild 395 SHA256 9a3a2ee1996c7cf5748df318dcff0d03595153c23e59b3b5b806f9eb56fc1dff SHA512 f150729a4a3572faafbbf77e95459ec75e92bac73d02d3e60aeef48e9d256ddc9c9b52657bcb249d2de5561666d5fb506aca164275c64247f3417012c49b612c WHIRLPOOL d7a7cdc3dd0840e11d5eb7ddccb416d083f87b4a2df90b531e4bc883249c113a51498c76dc9235ea08c728640c48d54fb363b3b589c4f85af2bce337de090f4a
EBUILD selinux-procmail-9999.ebuild 368 SHA256 714370e8e1d7a833d1d5a6546ec661929f7b8a42bec5799fcc43901140ddc1e5 SHA512 8c36990d004e5104d001afe4eb12be0dceb208c2a943768f4761029ff3cb63ded4b6a050d06e63d47deba7457df1a10f8b83f7c933a3af875d908ea40c9bf6bb WHIRLPOOL 63d4aac8fe0b016ca79b9e29597f8c5d5791e9bf91d982db310d1e23940e716bfaf698ea4666b7c7c4aa9f709c79aa3a036ce03b43a144051fddcc0dfd2b30d2
-MISC ChangeLog 6359 SHA256 3ffc3139dfe3a215be5c14aabc7e17863dde0d203d527618bb94673857813f7d SHA512 56bba8d29f55fcab82caabd7e345b7cfbd11b1f27c3946e8f487e7c8eb55431a870b6d1cbc4ec4c3e5afdb85c9707bdac488b3138b459d1c97b0175c04976409 WHIRLPOOL 182aba112e936d9d3adffdc07d432485e2eb00e00711a6970c44d2f0d3e6c666853ed9944a9b90320ac918bafe80b0d056fb984e24170708fa9f5cf6c72419e8
+MISC ChangeLog 6578 SHA256 f3df48a8a05b5fc05bddabae0c4e4e3cfdc312bd8e48adfc83e4fda1ea581e04 SHA512 48def71c04935b7c51f3b813009201b73778c84b9599d0ccefdcb996c1746e50eed364331cc749d521a83dbac997c3577360d97272dc3bc07e373d708dcee8be WHIRLPOOL 7bdac15177a4190d1fae320a0f594a71cc4d75e62e0ba96e62d228e93a5ded6794f3f76c5f1b304c6500ce005cf780e98472ee11cea1743fc825b49bd86d6cfc
MISC metadata.xml 232 SHA256 4d579f0edc6e03f53e6227d50713e8d6c9f4423a8ce8befefa477adc44ec47f9 SHA512 d3ea1c1e4df800f3bca1e0b986b07290f03f66512130eb1d5c8674aaa3d38c640b2788e6e81bc1d9aa29ae17d93d4d4d0b2133d36ed32f5cafa5029ae6fad8eb WHIRLPOOL beca47af93fd68022f093845116df47cbe1c5faf75ac3f760618081580f5bb7b8c62f52bcab8291205e2333413d9ca72bceffe1185a9c05baccee80b6a3b54af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9u5MACfRwG9QxWCK+BwywCn8iIW66kg
-SocAniFx5AXldLzS0TmG8mJdMkLMvMRA
-=OlAS
+iEYEAREIAAYFAlDPek8ACgkQXfqz7M26L9smygCeKeGnTlL0wUMFwPDbPAdBWg4Y
+pzoAnA70amCX9kjINnuiTzUoIV0uBoTH
+=rMbQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild
deleted file mode 100644
index 2ea3b1ab2417..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
deleted file mode 100644
index 165a056006f3..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
deleted file mode 100644
index 3a11c10558ae..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
deleted file mode 100644
index 95ccb69da79a..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index ae1b9ad20a26..2d6635f301d1 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.18 2012/12/13 10:05:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.19 2012/12/17 20:01:56 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-psad-2.20120215-r1.ebuild,
+ -selinux-psad-2.20120215-r14.ebuild, -selinux-psad-2.20120215-r15.ebuild,
+ -selinux-psad-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-psad-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index 5af1b49685d5..dab8b6bdf87f 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-psad-2.20120215-r1.ebuild 382 SHA256 94aff6a400e894a185d75dc6a7b8fee938dcac77ec6d0a3b916a20202088917a SHA512 e597411f8361ba7f7bcaecc8259fbe2661b9340f27455da0f7e42a85c3ecfee864ae7538c9ceda3097bef8da1a2b011601912081a5abecf5a40cca2cef005078 WHIRLPOOL 57a4eb6fb2223b903feb61b0377ffa4775b6c0a5122b32e04d88f880c78906fa4267024aab34c76e65e258b2573303845eca847971a082cc4d3ebce7f4256f7a
-EBUILD selinux-psad-2.20120215-r14.ebuild 381 SHA256 c371e5a175d06bb41b32a7c5b5e11260142553fe484038b6c5d9fa785186a934 SHA512 9ebbde751541112dd50d845e0e79f062cf7810c47975cbbe5e87926ca75f5bfc6b7769c2d0e8d705f2b27417f583ad767a242871179837dade142a39e8e079d7 WHIRLPOOL 9e11374cec763d588386c3d41934e79d558738009f00ad65f8e2a34a344d706c25b4b9dad99bb9140ec465eaf6bad681fc2edc6587276a85624f8a7cf9c432a1
-EBUILD selinux-psad-2.20120215-r15.ebuild 383 SHA256 3cd56ca86a544a36c9e1154d854b5761b039e7f49e162d06e29df634a6f54e31 SHA512 414b13d37a718001d35897c01685912fbfada9bad69426d5c7058f9893a05f29d4fb10a925acd5c86f3bdba71fda658a69964a033e2067a71f84d865b5e2d8b0 WHIRLPOOL 0dcb4b27c0fee75670bbd09fca7382513e92787b1ace750ba3a6ceab36ebcf307c9c713aef09413cc879e3c28be7458e2308f3df9819c5ec3263d7de43345c58
-EBUILD selinux-psad-2.20120215.ebuild 376 SHA256 ae0d23cd80663eddf40be0fd3a36abd49900571df3d66cb6befbf0636755deec SHA512 8c2ef69e2c030d7cb839c6d59f7aab3a91e41e0712b017ff2a317f04e124032efc8c513781a1ac49ec6e3363c989f0660f0a0d0a7c47fbeb42389c122022bb9b WHIRLPOOL 3c07ad7854fa58d51d775dd1415e29021617e826444728eda19d3ec4b0a0db9444b267e6c6d56afc94a71152dfd4865dd37949d26f58c00da72eb3564342a476
EBUILD selinux-psad-2.20120725-r5.ebuild 379 SHA256 762b57b71a8abb74cc5db4205d9c45ceead57500e71fb4d2c64fc760b1c51ef1 SHA512 49173bda7a90f03a2f2d344d2a333e5aff3c6293948916705f164d320a3fff9d7e42198497459d5f8c97db3ed445518ea5084084a20fd47e710b046f82ee6c0f WHIRLPOOL 3d2adbbdee7c0ccc35eea4817bf25c39c4d299390d102fa0f56896fa1d973a0f27276aa51c077ec260602d5d3b54ee8c26ba8395d38731776009a399cd8ece0c
EBUILD selinux-psad-2.20120725-r7.ebuild 381 SHA256 288ed139e55531e4e8f020b0da4651fe9c5405505ab6887565032c985d83a490 SHA512 7e24e0aa58d3d4ea50a284bb4dbbc3f12e58a0fd56757372668b6e1b711d34fcd3ce0966ad05065c656aa19e7d8a1d07f078947773fdb86b3b4f555209e9ca76 WHIRLPOOL 29f73b55ae300b2f1e48ecd196b9ee8baf2715b024d0f1638fadad2dd4da4b60f65a639e1b38954e1b3177c8bd4ac8d950680de3363306c32ac783745a1228f2
EBUILD selinux-psad-2.20120725-r8.ebuild 379 SHA256 b215600949a4aab99946168ca6de4bcf51229243ec149183b878ce8dc8c4170d SHA512 4a9396de14e52092aef49595ee6f5b268b2b687a9fbdb423be7fbac2a5c29d77ff2325926c299ebfb9b18607c0154788f3f1ee3c9877be352c17501de18366a4 WHIRLPOOL 571aaca4092cfaece6d22a1e299acbdb9dfc82c60df402dd20dcaa902993247a50808c3b27d5f71219b2468fdee2b63fe75ffb6ab54f822c722d3676ae36fb32
EBUILD selinux-psad-9999.ebuild 352 SHA256 4d09b53eab7cf515555faa36cbab5cb33dc8e43b161c092a0bd63f5d3372c54d SHA512 a03045befb342848f8841aaa9f0062744f56d1356dc8154f93a9fd9d8df2efa168121c0e8f836d901ba18ecc85217ad69cd4ccf613790664e8e753da65f2e28c WHIRLPOOL 4a951b284d4789555912ae9b0e28c67e8feb04d2d8f34720aeeb202f188f2e0e2dd5278e1e0dcddf87c63e9a4f2015ea58c73f3f00a82a14161160264aabf40e
-MISC ChangeLog 2353 SHA256 f252099d9c0cc68c9fbbdf40c006570004f5680d9d2350710d9ecc1dac08c6b9 SHA512 6bfd1ca2a1d7a3832bd92e2447e1de266f96d7ab4bf300600230a05285f4b7715af32cea7ff7c348383d9ec0b330cbfeda37098b181f0f55f7f021a91407d843 WHIRLPOOL 199b00428be845bbf2b6c4d78ed941e640772c02dc276739a5962581930916bf8ddfce5cbdb6a5c49c48016700d99ebe13a456b62d0799bb94cfad0d4915b95e
+MISC ChangeLog 2556 SHA256 93ae1627d2b0373cdda5e94cd2a1f37f152eb20b203732a296887cf57cad3821 SHA512 b2747ab4a661f0c6c380599ceee91b3e68eb6e3f34ba30c95b37d577d9df5ee13a901c7bfca32c9a58899001e12b30fac9a3eec00e97a73f97f9d02254b76ac9 WHIRLPOOL da29d0832cbc11a146ce58e637e2ab22e8b1df0bbca9aa217bf1ec281d60c5f74e926870e46934b0e0ad5b18a0c4eabe622f6f57480d31997bd1b5f17c601b4a
MISC metadata.xml 228 SHA256 6c853705dbec43e551fe5dabe34f2c5068b3ec2989f7a6d9f79381b624d2b11f SHA512 7e357fbe73d69a6993c6eadaf8481131d88f9f0f4485df66c6c7d5ccf596ef8f35be464087cf9f22c1ed0b4fc6cbce72362a6c8f95848c8419b392fd4b5b8212 WHIRLPOOL d5123aa72828e7546c74cd5b69f1fb40a7d37df1339814588c279adc8ae8a6333b68cbeabb8fdc82fab43ee139630026ae879822bac8e7202e614817070665fd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9totQCcDuLlSZi1Hbb6lDjj1x+41iNY
-WxcAn3lYSHYXjiAOnvgmviNJb6hxkypu
-=eUdR
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9sa3gCfduGPxX6OFXu66ccV1Q2QlJYg
+dEgAnjHB33YT8fnSdCoG7tZxi6eKiX1P
+=jg8e
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild
deleted file mode 100644
index 2896279f0da9..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
deleted file mode 100644
index 92ffbebdfccf..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
deleted file mode 100644
index 5ebc647b1f4d..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
deleted file mode 100644
index d7a972640f88..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 1e851d2da43c..c153c804dd49 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.41 2012/12/13 10:04:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.42 2012/12/17 20:01:57 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-publicfile-2.20120215-r1.ebuild,
+ -selinux-publicfile-2.20120215-r14.ebuild,
+ -selinux-publicfile-2.20120215-r15.ebuild,
+ -selinux-publicfile-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-publicfile-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index 765ceec4857d..aebc36db708c 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-publicfile-2.20120215-r1.ebuild 406 SHA256 502ec3817fb4bfde58e976de79b1464315eb964ff7beec4df7ef7c90de3495cb SHA512 e46f1654c8c0d7e32eb32a82678bafa629906ae20a24fd843ba6c0385c598cdf33346444f40a542cbefcb8229eeef17af751db2759e243f6618406fd1b141da6 WHIRLPOOL ce3758020e3347357881b1296818de52f2ccabdb66d2ef86adc3a5295624b67fd58e057e2780033c953992d59a72e60fda3ecbc8f6ecfa7f16598d156b79306f
-EBUILD selinux-publicfile-2.20120215-r14.ebuild 405 SHA256 8e953fdbeae3662137f4bfb52aaabde62fd4ea95f6e1090a949ba1e107cefc4b SHA512 41c5b5603be33640398f2d122defe79207d51c148d8f93db06feba5d3f7985e4619d6a57c21581ffa10c69c00715701d81f4a15b44c60ea1b52aa67f3380f31f WHIRLPOOL 75392942b6ba62372afda278217941532bd8c5612c823167d5279bf6c741b2f327d53219591c094b68efca5bd34ebc310a2f8a3d8587d46e6065713c044f3336
-EBUILD selinux-publicfile-2.20120215-r15.ebuild 407 SHA256 9c936036593a4edbed44e07a6fe58e2efc92ea9684af0500312da5271f70963e SHA512 14a28e326b8c62bd11161070fc302e5819956fb550e9772925c2f0c39367a53efc91add140f649b3c202ebc512bb70fa0a2881e34bbdc00873b6e7f4ed769570 WHIRLPOOL 82e73c84026cced8a88e1651a5f7c1a7af39433295e959415dd89f61770967729b4f49bfee16776e51389fd5928fc2cfd17e80ab2969f79fd44dcc261e341bbd
-EBUILD selinux-publicfile-2.20120215.ebuild 400 SHA256 199837f05fa3662ca4c7958df4b6133721819e70d576a1caa14bbd414f339230 SHA512 d3387cbdaa9a07baa1e594c766431f34f4e19b8d08fdd70e0d7ba0966af7221101f03f179220d63b1a28eb7c56312de45f793241b42fb569b233e83f41ec4158 WHIRLPOOL e8359a599d1681ca6b534ca3f49fe809fd90ff003341199179f4da049e2b88263c698522d2ad774f75d89334bb64ba2af20f17e1b6af7891287fc52f0d2cfd50
EBUILD selinux-publicfile-2.20120725-r5.ebuild 403 SHA256 68214a38fa7f0c6b66739a213aeebecbca02462768fda5bb36008250f001605b SHA512 ef3ec3ccc2059c828ee1182597681c87cbbbc3f37def98ccee407c3b72536207d8ba18ca51c3d80d2f2f28c1010364dea357eb935c7d8b0fbaad08afa97a8023 WHIRLPOOL 355c59a97c728f59ed250c7f93b6021588c49909cfafe5029f26d132d4171e901afe9f5c5aac31ca92b2d603e74136e4fcf1f0e366079d58d373e532986aaa19
EBUILD selinux-publicfile-2.20120725-r7.ebuild 405 SHA256 81130ca1960b3e5ac90793d9bfb146ea78c559b93f4e712894cb5ee312a74f1a SHA512 84784df7f3f5e7c0d1d7a19df2f82a8560b89911a14595aaff396fb6d516538e86fa063d97b7fe6a29f5abd24d25b87f61a268d42e7b02c3e6836aa54c0e8868 WHIRLPOOL 569013474764aa4ad61ca282a285207f708e24d66739205de9b8b8d0dcf8ed146513c67963c17fe0b4468350ad0e4c7fb00500b732f061682b2b7fcce1046da5
EBUILD selinux-publicfile-2.20120725-r8.ebuild 403 SHA256 b5e1b2ce215bfc9196172bd562764560d33dc365d516cfc25307fbcc56f00395 SHA512 4df09f547b613447f8b5419b72e620f58c69d24cea7a81e809d331b217ecc3efa17b5d6de68fa487f247ec38c7f2c96e8eb9033a81b2497584f383f984050990 WHIRLPOOL bd7682635abcde2f76c59f2237cc855cc0c1ddc81a752253fc4d04c4aafe545ce62c027c93fb928c1c546f89a7776be738d5295384e82750602da7f5bc553198
EBUILD selinux-publicfile-9999.ebuild 376 SHA256 fd7bef5262453f147f31428ac3ceab2d8a3981bfae3a97683b19378eab15e3a5 SHA512 7d038684d047339e0580665de239cf2599f19314d16fe211756b597da9f4c442da9dba4b5bae1a4bbdde0410650b51b2f2113c6693f889e9343425d083fed80c WHIRLPOOL c5053fe8761d1f64a6abdadbdb47ae69aaf231f9f584eb62d94a500d725a33c3ea9fe9974995daf356244616f9c5475c3f0686bc988a30917e87a9bfc5a02536
-MISC ChangeLog 5961 SHA256 2a5d928d944328e88bb67bb6f6011b6f04347087dba561208a10ab1fa2e903d0 SHA512 6762ce963c87aec70edcb38422a43ea0960fce5bafff7e845a6f8868051c20480990e62ceba70b77d56634968744b677a79116a8f17b8a37f825fbb6660681d8 WHIRLPOOL a8462f9c8e997c5568b646b6b5b36f44a8a161a3fc21359a9079beba08944c4a3fde586bb5270b4138da70e2217e46060bd87024ed24840c6486b83b9c4132db
+MISC ChangeLog 6190 SHA256 e38e345a1d9b6410741dcd09fb9405035658b089510aac989c0a89faeae6e5cb SHA512 88b4d3567bf34453ac8b016299e8466b713dd4bf11c2460e725decf81eb740135b2ff9ba9d81f776b26f95bdae745820560667f572860af176528b61f326b5ab WHIRLPOOL 1348e8c9caf653a0dd6baa41c1b55d95ec46d0e72b5b76d6b93261fe0a7cfcd0010e532fd9705b746f3f65dd19dbcb5084557b38af6440206a7c099d7fd5cacc
MISC metadata.xml 234 SHA256 b13d84657bfebbc9d15954d32ed7bf19feefb69a65a55d0eeaf362f647a7dce8 SHA512 0d5c451e4dd44110ed89d505b08ceaf918fa4dcb19294edcd252f1e5c1645f93acbe89d823e024fd0987e30b3d9201622259fd071fee23d6b6ba280df0d7be89 WHIRLPOOL 93b24f301a9cff5d4e1cf5b1e42e97e503ec765e8c289b595889838ffbb98e358caa5897c729eb3dd4adeb4cbbb46c1daccd33b68f562897f3c515b4a46598b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vZXACdH+S09o0xmAURlyIkRWnTfOkr
-iR0An3ijoU7305sUVqxvZwqDHdTbQw/c
-=9aDX
+iEUEAREIAAYFAlDPelAACgkQXfqz7M26L9tCAQCYrh53SBDqITPforWZzUN32iHY
+gQCeIie24zhvJoqxTxvP/UGZHudKnWo=
+=0V/R
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild
deleted file mode 100644
index 4c46e5aa0068..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
deleted file mode 100644
index b460ae9aea4e..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
deleted file mode 100644
index 86ee4ead502d..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
deleted file mode 100644
index 0748bf59b5eb..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 44402a601dfd..bfa2756821cc 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.18 2012/12/13 10:04:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.19 2012/12/17 20:01:57 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-pulseaudio-2.20120215-r1.ebuild,
+ -selinux-pulseaudio-2.20120215-r14.ebuild,
+ -selinux-pulseaudio-2.20120215-r15.ebuild,
+ -selinux-pulseaudio-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-pulseaudio-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index 983d25b65fa3..36747ec085d9 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-pulseaudio-2.20120215-r1.ebuild 406 SHA256 4463ed2d9c029ef9028eb38c1989c230fa70dc04c1449ffe979e7f2a1c0a1613 SHA512 0d19be923a33c18ad12005b836b0ecd3e94f8f4db7e4062efe463d753730e25b272c553c9c55174645da4eaeaa482a78dc16921e5f3a465765e91493b65f1298 WHIRLPOOL bc45f882546b4505fe667f5a04ea0ab02cc5cbbc1d2afc9072326e7b9031c7b22152f74f69701f5e49c49d9decf545f225a4962fcffecea8b750a8872a54238f
-EBUILD selinux-pulseaudio-2.20120215-r14.ebuild 405 SHA256 2c88d5fe0511f72b9805e8a00c1810d2579eccd8165dcefd48c14915a8a0d608 SHA512 d8dd18aef332406f2adf484f91adc8b3b5a8d1ca8874333b2f388d5582138428a9922dd947dff11a3ec411d5a25864716197fbb8172600fdca2f807a7b64b89f WHIRLPOOL 7515fd2b6795c5b7e269d82615ecd4f8090e60bf9810d5c6cc04ae2de41c9bb8246fd0449ffa7e2f661416b823c4642f1222045fa345da768254d6db44fd5bf6
-EBUILD selinux-pulseaudio-2.20120215-r15.ebuild 407 SHA256 55ffbce1e3a57737ea8bd6e8570d838e458df8b3fadd828d6ae6b39c30929418 SHA512 0f61b12119b938d95d9b1ec6d94f5517d807c4e92a947c12e130cb2b7f169dcf6e9e6c56cee32378773fcb1a938001e15886f05b643443dbc8f4de8d7ef408e9 WHIRLPOOL f4985a49073f5fd6c8dc0e84bcdbd12e818796ed65ee8b22fee95bf2882e9a15803a65013cd1adba1dc105617c1777c4a10c8a5a9f4b36fb19b2ab44fd55ace2
-EBUILD selinux-pulseaudio-2.20120215.ebuild 400 SHA256 ac104539c3fff48c8174fab712975381d6bf3dee3090ce6264bcd7dc3a71d522 SHA512 3f11cdd204929043930efac150cdbd80a2874da1cb4b9a6bc0105f8de62a098a868a2411b900d26e7570b74c4b38d04243e9f2c705b36f54f6150d68d1b90bcf WHIRLPOOL f266bf3008df2e58c94d1466d82a855c2b6f512f15179b97bf7ebb8e0cb5c3659077715f480b5855410060426eb1fd72a937b337b5a45b663a1d16602b597db7
EBUILD selinux-pulseaudio-2.20120725-r5.ebuild 403 SHA256 d1f990a0e02fb9d0970b1cd4df7583b3dfc779a465992857e58ad3c138bcca74 SHA512 0cbbc52a9747dbb9995bfb85e2bbc4f5a85c0d5035c0f0c785b26b682e030623fd2a3cc31824f6a67d580f7afe641a1edc8a5cab5c09a45b1b23b1d6404051e8 WHIRLPOOL b8fcbb1fb4b9bfa1d16c5c5e09a5f801a19993ec590207b158da891ebbcd80ec1fcfbcf9796a4171dda5b7bcf59d069ace891d05d9683680363ba74eb29bd991
EBUILD selinux-pulseaudio-2.20120725-r7.ebuild 405 SHA256 a0d73f8eb7d91789bfc4a0c89ac7d0155e32d9d6547f0b32c3ab5dac9c9b71fb SHA512 a5299fe063e5461e5c8dca7b807476fdb800afb4c12d2952e0da764df9a725ad77abf5e9adac8956d631e624bfa9bf0fc242e8612e06b2900eef212a88b387fa WHIRLPOOL 91633b71fa64d769023cca8af04f1f5cc13aa065486c8641e3307e54aae3409c3f5d06db1a4d1b527280dfe68184c468e902b3b5f5a73556144123ec0ba8ae39
EBUILD selinux-pulseaudio-2.20120725-r8.ebuild 403 SHA256 bd0a69da94246bba55d3d18d837c5631a338f9ad14796364c1344f7fdfc090ad SHA512 0b0495fd12939ed47f97a9af14b1bd230bba34c8a5b5d7d296b7d946d4a1ea75507833de29b439528f1a50804c1f32bac77ad7bb7f82c9ac6c9691c528f879f4 WHIRLPOOL bb9dbd61d1935d8bd0af6543a7ea14911e8ebc4346114a506df601b90da19f3d594f0dfc27d7513491ff572c560b58a8a30ab0ca6699c5092482a5117ba6e91a
EBUILD selinux-pulseaudio-9999.ebuild 376 SHA256 416241fd07419700da2e47ede7233111cf684b838c3c189ce6e4bc9113c20789 SHA512 158114f56caa745c4e0ed729fb8697e48b7ad0e5b3283f2086651c5b05349afe0430c0562eed1d72b33d5812816f9d677281fffedc681d43c3c3a1ad5001395e WHIRLPOOL e932324eb50af0be4f21256ef37e30bd712315947b7d5d2ad3f7f5d97ba8b33537faf24b34f9ad144a25670753cffdf798c7f7ac1f38fe849b55795274574415
-MISC ChangeLog 2521 SHA256 3eb65a58b282f276cf36420c7e427fe84ee9f12a86888aa0201a1701410a229c SHA512 4e5ecc224f8de8f87a1aac085a98bd3715d38c259c0d4a293796d90c79fc91b8481c3acd22984fdb4352f2cceaf579f176a04ed0f293ab6bf2f6cd04231cc0d9 WHIRLPOOL 7c4cb289e14d5adb458beea1dd2075bbb5e1c821b389f014bfa8297815f744db0996af9c885861f13f43f85eff3527261439ed56dcce59fcbad892bd8bc9c121
+MISC ChangeLog 2750 SHA256 b5b7adb7b11bc54bd92ffa2702f2423c00b09521741e8d40159e0c3a2b9d8826 SHA512 0bd075a8e45ca0272f4b21897784779e14892fe20859298ba4e7154440b65516fa04bb719bb95d7eefe9f25858e2d1365ae21ee938ff3acbefa445862d957a34 WHIRLPOOL 72713202e79c2fedaa4e7301e54e276787789500e6acc423508ff13522e600c3f540f3830b168e59b4b3661741b2ce1a56db45ddc156c585958c22e020f361f9
MISC metadata.xml 234 SHA256 a3e0f2f599ad1b6a19e3458a4d427e9e658e60d758f4eed2f0d5ae2332f191f3 SHA512 5ad7cf5f7d17cf86f51d7d69a82c214a099b208afbd8d929216f47cf36c3e6132d458c6a8866f6beea98e25ce3229e0bc79322ac89bb6c31620d79bf1170a138 WHIRLPOOL 29035bdbcd4fe59ff7b77b043334fbd8056f6fbae0dfa2fc2d9184e08099dbfc2494e3884106dec8b903d5ffd67dcd7c7e55cbf17c1e4fbca8ea1f90e98c14f8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9sW/QCdGuO3Gm6rYTN+s1i4x3LIzzfp
-KLMAniOnYKzPpZVTi6Y4Czz6/rAMbCMs
-=Zgzt
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vzGACeO1/tDd3ihd7l0zAsMHI3zIdw
+TH4An1JuN+5gtn4lhEewoqVIyprerKZH
+=fTbu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild
deleted file mode 100644
index ec0d8d9c6c49..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
deleted file mode 100644
index fa51a39d1822..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
deleted file mode 100644
index 1b7d6dd32f23..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
deleted file mode 100644
index 2b567c0c3f4a..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index 45062f619a4c..97f7913ff358 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.21 2012/12/13 10:04:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.22 2012/12/17 20:01:57 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-puppet-2.20120215-r1.ebuild,
+ -selinux-puppet-2.20120215-r14.ebuild, -selinux-puppet-2.20120215-r15.ebuild,
+ -selinux-puppet-2.20120215-r2.ebuild, -selinux-puppet-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-puppet-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index a67da160033e..15e9ba025e5c 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-puppet-2.20120215-r1.ebuild 388 SHA256 0e9e821d6288f4094e0caa03bff013d7a64fd5bb4acd7b80cb07c83e63bb92c4 SHA512 3ba957f1d02e23e5edc5e5aa1f1a0cbdc9b7bd286863e8f348268ff3f000fce27eb95a2118f61ae4bee75990b1713491122c0ec9a7d94c8452129a8b19f3b2b7 WHIRLPOOL 48bcf90491014b460d18c8fca294fad3f0bcff83ae377d01bba8196d57c727749f3679249aa2dbff40ee233f0a0e47032fac3a968a21cf1ccd6a1f5c22d7d399
-EBUILD selinux-puppet-2.20120215-r14.ebuild 389 SHA256 5409df0b13269be13dd659bb37ac95b59d0ede9547fc4cb2425c46b9b4522589 SHA512 0ba620bb056f8d81cbbaa6614565b608a9efd1678d6f56e33aa285338b06254ee7002bcf14845be775b1e2f823a908ecb4763b4f1db1f9b455d302f319828f70 WHIRLPOOL 65a75bd80b80b6f7188fc9387da10b70352573e5771a6cfb9619f3155a23f241e19899fdab30a4fc679080398d3c109d86034149cbb54a611427b67745db03bd
-EBUILD selinux-puppet-2.20120215-r15.ebuild 391 SHA256 d60c29399f13da6764cf6c94d7e0a7207f5c793bfad6e5bc603863bb3d1f8d2d SHA512 b934859ab988faca97009e9d47f3a21b1c46692337da22628df120d590a4ca4570a6a62614f3a3479014186b8018ce43782cd17e5339ff3a2b8c8ad4cc3a5c9a WHIRLPOOL 5f1ff5b9258636ea78b03a1b455c01cbc6faf20f9735082d5fd84f587ceec478fca609ad38123d15737fdf626beb9722b856b3aa0d6a6b0c7ee82b76a4a269f6
-EBUILD selinux-puppet-2.20120215-r2.ebuild 389 SHA256 849baee66ab0fbb879b6aaf8c46e149caa2dfa6e01e9035e60c5a0ae12b0a8dd SHA512 7aaac31b6e0685780f1e83f7055b3c791c48be54669c70383bdf62c5473aeb5d411a8dbfc9fd68bf27d25b713faa109e5afc75c7ea9ea19bea1dd65ef5d3ee41 WHIRLPOOL b633ccfc8e9df6526c951e3ca66fb6c6a981c2258f7076af751189171bcc0a7fdaf2d39058b7e654fada0ca27a5c705e18972dfce5e37bbb8290545c29539a45
-EBUILD selinux-puppet-2.20120215.ebuild 383 SHA256 82c08be6033dd96faec454c39c93c08b9e6f43811deb4b7b750f805b20ba6754 SHA512 ffb8016ba02f7393b26ae3e7ac821d7ec3805f78b6388c2aa27215e89da0a10c27c86aa487822b0ce340bae38c4107a8cdce18a183bed9fd8b846c36f9537cba WHIRLPOOL cd07869807bc36112f6063edfa9d3abcf10031c84dc18c3e9606e11d530f5946b80be053ecc76b2def655f4056cc73f54c0922e54c4814eac1d41ff2e2c80733
EBUILD selinux-puppet-2.20120725-r5.ebuild 387 SHA256 69817024977c960e3d72494bbb0b5560568ceab8ba83e90080c1fe96b1947c56 SHA512 6618dcc44f6e7de858e0f6c5dcae8abfeef79c2afa75a5856e158d16d933b5c991d2987228584c8e025ff4945c348def47be884bb07e6ca0760c010864552940 WHIRLPOOL 1d16ec770f92cd10eb97bfa552c251116b6f5a8de08621bfad880b19b397ee78cb535944155751f78e36d1da9178e8e5cbf4485d64dc0bf47e25ca4f97da01cd
EBUILD selinux-puppet-2.20120725-r7.ebuild 389 SHA256 40bbf7cd4a17e7bd483abcec8bde25fea4bd3ba1a44a045823d6ad3a96840c5d SHA512 56c64455362be440a367ef6adce120de7cba8e3fba07338e3bb47579a8ccae6bc5b9e7c7b305d2a3bba009c6bf670e7a2e30dce3f421074b729f275608b3e6f8 WHIRLPOOL dff7e8ab0b8b5893a6b5822a06313dabc8b36d80b81e5b6fbc336c1381d0cc32d87df08f03fa226e8cee4b701a1019ef79c15c91e45137b2fc3255c2bade6610
EBUILD selinux-puppet-2.20120725-r8.ebuild 387 SHA256 d3cded901f57b245e266c216c7d1d89fcfb9250b0d38ebd042b0697d9e7279ef SHA512 de44beb8e27722900684d3d74d48b313ec9ee5ea59c4f0831e920ce489cc30515b92c21d3ebc5ba6dce6fe02d5cdf95eb737a270480ef49e99f1bf85c12886ae WHIRLPOOL dfe651d4158ed9f4e6ac481513387b545cc02f56a391966b1fa9b29d1ea59b2b4350018effc5a9a73a464ef0facd33065b975ea45a22c6e54a6a467fdd91cedf
EBUILD selinux-puppet-9999.ebuild 360 SHA256 eee61937300d682db1bf2dc59e7495b664f42356cc3b6ab9eb619e4d0145d20a SHA512 714b5a2613f6c002e6c1911a25f263b4e7297ebad30f3e4fa0d5b210dc3d7f24d64ab7cea4cd7974fa1ca0e0369b813f94dbe38fde81e4b6545f827fa247f1ad WHIRLPOOL 3678bde8bfc9f68310ae2a52b27bed19f6d574167d77998cc417065348ca747e7260c56c5867818b5b2b6a6cc5e4ada74474627324a5503c016911719a4db355
-MISC ChangeLog 3640 SHA256 111629cb4e949a4aeb74631dfba1c930c3dda22d19366c31b57ab47e8863e467 SHA512 a32016f1874713286330d30f62c7991518a723dccc1278356f6ad5a9c0082e70495747aa637985cc50e67bb0eda46764debb01a90072e6b87d0e1054606d7100 WHIRLPOOL f3466a36bf1d590506e1d2b7d8c0913517a29c3899c8a1564e564bc4ceacd0cf11320750f86bb7370e943731b717cd7f0732d33a83f4be8c6b96ac7fe2f27e03
+MISC ChangeLog 3889 SHA256 30cdf40ea3bfcd500b01e8d0eab6cae361d5b4d97e52987652908d2ea1c5e9c9 SHA512 d7f965284f134ae67cc9ef73a0af06f49e696a3336714309e5d075b815cbe9c39c79792709bbd2305cd4403730a66b1447d7a3bc0392520845c4f3bf768c30b4 WHIRLPOOL e58cb1a97178276dd88f1f85b7717b22721dc079b93d93b613c8d60599673071453d1d8d05419f47e05b9a4a5346d83f49b7eb16d46cb54de890fe7c831e4078
MISC metadata.xml 230 SHA256 29b1c0521994399dc36bdc4fac4b4b7d1169b537602be0486896018c744d96cf SHA512 7f539797f766ec2e8f04676a0470fcf1a72d33de48adda24f5124defc662c99be9db95f69db098e4c37e051ffee1b49c05e0fcefdf63f08d5681a3bd57a2cea4 WHIRLPOOL 1b81c5ac92e328970a6a3057422d63f7650a81ecd4af8b5e90775e8ea07c0eb4dc9a81464b1ab23614ceef9aaeeed8b90360f8d9754675f3800adc6a15fa58ed
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9teIwCgkJLyiCKWup3GlY+ggo2DDGgw
-uiYAn3DEAf6b5sZcxOSEueK2lV6sx/Qd
-=e/Lp
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9tyOwCbBox+UOOZ4HR0GSuiZZbfh21x
+QssAnjSYOc75s9G9NPC/N1jd5gh804f1
+=EACM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild
deleted file mode 100644
index 80d3cde2746b..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
deleted file mode 100644
index 789c7053e2e2..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
deleted file mode 100644
index eeb77d1fba9d..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild
deleted file mode 100644
index 7ed75aaeb743..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
deleted file mode 100644
index 437628fb63b8..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 40820dcf1930..3291aca73552 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.18 2012/12/13 10:04:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.19 2012/12/17 20:01:57 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-pyicqt-2.20120215-r1.ebuild,
+ -selinux-pyicqt-2.20120215-r14.ebuild, -selinux-pyicqt-2.20120215-r15.ebuild,
+ -selinux-pyicqt-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-pyicqt-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
index 243cab152fe9..d76b5db18612 100644
--- a/sec-policy/selinux-pyicqt/Manifest
+++ b/sec-policy/selinux-pyicqt/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-pyicqt-2.20120215-r1.ebuild 390 SHA256 4b322886eabfc9013b0107acb0e62f49a5db488717182403f2f0511d35d083d4 SHA512 5624e7d5c31a2ac20d98e918e274f4b7d265955e961047b8402f8b0a8b6af64f731c5125b23a3feffc7002018dc5355a9cee37bcc481d5752ede782f963c7572 WHIRLPOOL aacddd6fb2ccf361a228db8008ab98d197deadcdeca0ff4db068bef8e11557a35656f0565a6a0d05430ccb3968910093255147635d09c2e8ba99cb7f79b590d4
-EBUILD selinux-pyicqt-2.20120215-r14.ebuild 389 SHA256 e068e0b30f80f079bc6a3aec20fa6f1321a565bef1597d886c25fd9ea9a9c532 SHA512 f3e6da8a7ed768ff94b586f34f3bb61be994050a4bd2eea8c488c36a8be455aa8439d855b93bc2fe80d7e8a09493b36c6a955ef4ea2e73cc57472ce2454d3d3a WHIRLPOOL fb1126df1a4645378b57fe8e055b00a9369ea8e4cf07205a9fb73a883693540a30b133804bb5a7db9614e771b675250ac313ad1b60b36d38494ced7430b55ec6
-EBUILD selinux-pyicqt-2.20120215-r15.ebuild 391 SHA256 2a7f945b15403d01a3acdc15d4b27de115c2e88059f56b8305e365f46dccff5b SHA512 55860601cfcb37377c73d6a5e51a102e9a8183dc9a413484839a2cc917288a59432a3e4f3d61d855f6bf9f322afdbfd65919e70670d3a7410856891dfb5354c5 WHIRLPOOL 281ccd712e544566eb3b32091c26251d3a6aee446277e07b362f47d3e76a85d4b553b8b0145525ee1a3834b9677699fea99be82829a45c3a91a1aaf954f8514c
-EBUILD selinux-pyicqt-2.20120215.ebuild 384 SHA256 fe1019d2dd975d947030b5f4c10e08286aa911e622c517ad56cc3e4ef768dd33 SHA512 021edc5c26777fbbd650b0c291db3cb33eb41fb9c793450a8489f4518446a7c5d428e5846ad20c66fbb2f6dc99aac004ff5b5efe7fe3b5c0b2e9ea029785b3f6 WHIRLPOOL 74b8077adff20966c9deef53cb28b6f6ceba60a6b1f7b4c70436ce8fb5ffc47cabfe3475ed02e886f1f1b164b0b47cb61b03aa286078f4a6c7bfb9577ccd1e40
EBUILD selinux-pyicqt-2.20120725-r5.ebuild 387 SHA256 19e3e8fa2ab3e1bc6c184c1ab21656792bb2fa085887c7eb692eca5a4347f3fa SHA512 95d9748e749af3860e2137109adde11e71d515dcd57450cf21ef32e75671c38cfafc7924478a3b80b1607ac8f925db558e7ec7ffd5870d31b5e630b5c999f1e9 WHIRLPOOL 260c37fc0d04c4cda407ad7b0d4aef8bffcc9e1ce0092129309e7e6a56e05c31d11bdf5bad2ecea672936984a282f779850283be7cc10f769214ce0524f5ea89
EBUILD selinux-pyicqt-2.20120725-r7.ebuild 389 SHA256 d3712ab8c7aa2a827a21e9b6b4f367c044fe40a96a953dd7c0347e429ddd0d6e SHA512 125174c828f0c1e74aef04d4abc9349a45138b1c98bb9e1f1661a722483b5de3528fcf6c250fe31caa6009c44f72ff1a3f81235df364c42b7ba2b3931e16f201 WHIRLPOOL c0f46309bf0b2e31ed29c47784fa9d7b6835c1fbce7e05ab1f0a911258158759f817b0433effa8bf6761b48b16137aaa60be8d1d2974b97a2cf80567793bf717
EBUILD selinux-pyicqt-2.20120725-r8.ebuild 387 SHA256 eb99d0960a4b3b3812ce0a7579a7ac3cdbff0c99de7e8768afbd28a2d42a4e1a SHA512 8afad7c97eb1d6c88785f03b5faf6d9fa5e9c0d8ff4e51c07caee50ca9851f86d017077d27c547bf7ad2927d60891808793690cba14c7d5e5995b59fe564cbfd WHIRLPOOL f09459c6126ebfc7fd8bfb68b77a80f81b0b1d5ef380abc3d2d18a2587aed3d11392067df58fa74270bc4fc68cb4b7aae212650d326f9ec333cabb11286b97bb
EBUILD selinux-pyicqt-9999.ebuild 360 SHA256 45df64e25c08d95f8bd4b5940e4a377912bfe0a568f51ab408f9f71425d7bbf7 SHA512 6fb4fb981d1529391b12c98403763e9b36fea3a44252ce3fb840029b13f8dc5fb8054105c63489cd09af0756142fc389c8a4a12f5589c4ab44c4fa4cc043446b WHIRLPOOL 984ed08eeff4580539a195a17c2e8d389666bc72fc54d927ace3a7391a8da18a3e59f276b11a67c292ea8b634780536a88660ca2497e44d8ba83b2099faea8aa
-MISC ChangeLog 2408 SHA256 4871466479cdd5e7e2fd71f77183653f9f401660888f07d9b306afc7c9871281 SHA512 0f094963d8ac7c21c810eedca47ad16ac3134745335399310c76069b71a5bb7312e1051f615e82717451ae598fea9f867db1fe73530a66b879859b07512079c2 WHIRLPOOL d8773194514377d719ecdb6f945b7920e1917ddb8b23a4c629fab30b71f910d1de415b675999f63e1096d3b3ea53140e56276b7b19c6b4811be2ac74c2380ab8
+MISC ChangeLog 2619 SHA256 0f2ab753481f1bd7d92c7587dee91ee10bb42931c65531d9f1b5010a7e392847 SHA512 3648b2f25d592b9c44ce84c2956c4bb82ff9632d07e42374dbab2644d2f2254a5b3beb3cf15e8a6626292b4cd059a55ca1b585dccb8d39c6b5e9716f41f1299f WHIRLPOOL 3c57b337e676728ac5c166fb8b6463a82f748be340ec771e870bb2f8ab104edab2903efdbb4bce1738c78f356319486dee086e34f6e259e50212222e33ab0a3e
MISC metadata.xml 230 SHA256 3c60d8526c142ae883a2af0331e14ea6e4f51b14c8f439322d597ac6de5ff507 SHA512 6ceb3e9c4cd447798f1db75948bd3073ad8d0a0721f681348fa700cfbafc36833fa7b223bad7b25826dce61bd8c0edd33411e72de2b835ceaedd774c7b182a91 WHIRLPOOL 654a256604a71eeddf1333320930872351f50b442d1b4cf1d28ea8851e714a8cbf3a9aea17fd1715ac1249e3e9cb58bb9c65f2722fc998bac29b5399f63f28ec
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tMBwCcCvpmSlDohjPI8sIo0brd/c7d
-Kn0An19wCj0uLuANqrCHnMVe5VhHVpXg
-=y17c
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9ss8QCfX3iyAdM2+g3eb3SZaNMCrnFb
+B10An2BtGY1BIZWa5OHuNyp/o4LD0Kt5
+=/tK4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild
deleted file mode 100644
index b3c9c4f24ae8..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
deleted file mode 100644
index 840794d152a5..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
deleted file mode 100644
index 7b297845c4c4..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
deleted file mode 100644
index deef605b86b1..000000000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index 4de90e92bc10..4c72b7af3459 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.27 2012/12/13 10:05:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.28 2012/12/17 20:01:57 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-pyzor-2.20120215-r1.ebuild,
+ -selinux-pyzor-2.20120215-r14.ebuild, -selinux-pyzor-2.20120215-r15.ebuild,
+ -selinux-pyzor-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-pyzor-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index b3b22694c36b..bdb0f093c4c3 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-pyzor-2.20120215-r1.ebuild 386 SHA256 7b217d58f3f98a2a8723a2bbf0bad921ae03169c50f169ac2cf111c55023b62f SHA512 d685153bf2e49e0bdd915cca94b6692f2b203f9a45dd195845fee0110260fd94deb0e805b0abc873eb0bdb48d869a39858c5e2b93770700cc755646f3b69a43b WHIRLPOOL 5081471bf27f5466dad717cc92c281427b577ca506f2a8838983849962e42afb5f1362ea088c00635e50849a848a5ab9c927a0b9a16f2d6538ceb45e16f81f3a
-EBUILD selinux-pyzor-2.20120215-r14.ebuild 385 SHA256 879838fbffdecbfdd70a7db8b523f5ef78b1388338c7eba2cddc4ee51cba0930 SHA512 a57d79ca0e489d02798a0709d1703cacc4da5f95b52a7a57992a885518ce759aa16fbdcb895820e8d9e1e337d5b703ad124ae6f50a9f91f1c55a039228dca5b4 WHIRLPOOL 849b9da818ccd8c33d95db94bea0485f681c15aeca27e38d258790eca5649eba175a593455c2ef627c8ba210877ec0e04ca2142af2d76bd03169f15f2fe4338f
-EBUILD selinux-pyzor-2.20120215-r15.ebuild 387 SHA256 0278ec307fef9e5ca1683d9003e948aadcb4dca0b75b3f5b2a60c0cb260e0787 SHA512 f1964edbddf70328d28586bc284cf457f865a4d8fc5c99b0ffad2dac8939b37ce19e1f7cf7bbe26ec03e0b97492da2388db3a3045fa2d48c4ced389e985ce8a7 WHIRLPOOL 12244181782dfaeaaa709b083e759d5786976b53396ceafab24700ec8da36b0a0400eed90c03febec1525d8390b081140b3b4012666a87b7356767af6ed27822
-EBUILD selinux-pyzor-2.20120215.ebuild 380 SHA256 f01bec517f61aa2eb045523d6f659fc8d31a2f7e03e36262b4b10ab74f33cd35 SHA512 d4481334f3f450cdc627addc3464702d6075c58fb96c218e3fc53ce01ec430d77fbf730b1b0de42ef6142d56aed13d781c4db08be9e23b999dd9ab70190db32f WHIRLPOOL beda1166afff023c5eb6870e8a630112c7100735e51a3abc391da84aa2ced67b3e8323b6120aac08c2232ab43329f8791b00dde740bd7780b2f4ca2af2fd055a
EBUILD selinux-pyzor-2.20120725-r5.ebuild 383 SHA256 fe225b4b9726ed476fbb66af4770d5e902a4234a677f96a1c644c67f2e5b85e7 SHA512 7111684c8c996d33d4598d763e5d9daca79dca909a8b6f99a8f574e82c1ea7cb865059383eca1faff9490628c170b9fa5558108c2097f813b5d19c31f55a12ce WHIRLPOOL 27debca50e3e3436b8bb3a62ef7c7aa6ac0b23bbe2454de14e928f532e261c6578dbf3be57659cac9a31eac4235e4ad069bab10299873a00a0d630010b752f8a
EBUILD selinux-pyzor-2.20120725-r7.ebuild 385 SHA256 fe5f6c5cb9f441476b95dac42fb71632da9ac1d58be30a48531abf73adf37639 SHA512 ee3e3348aa6df66f557ec5d233880e0180f9bfc237207e6da4d79d5bcd8f6432bae458d067ea2d8c549c6f3646f914345456962a27ac393c529c68b4d21a5b4e WHIRLPOOL 5cfd543683b5f046251559ad9a3fb92428d317e8861cc0a553c587c54875c5a94e40895404a4f9cb5a0bfd4c0e846626b9f9b9f76edc9996942633bf04f3b9b1
EBUILD selinux-pyzor-2.20120725-r8.ebuild 383 SHA256 5a18a62ba4f9ad764f849dd5c478944e0523fa13fd34199de9248203399a8858 SHA512 e47c72cf5ec1f0e3f89f23e5a459324be688a4c96c00d07ae96a6f3633d423425ee040c3e8ec5e42a2d773a2c49b35af3f1337ae7d5a8e7779df6a4b436ed9e3 WHIRLPOOL 71f27b152f2061ea2616bfb17590bb3a39d60dcabef571022122ab20998bad7ba92a56c5b2c750583c5783c7f0f2612dd28c11a741be4b1e66532fcea77cee97
EBUILD selinux-pyzor-9999.ebuild 356 SHA256 00718a78635c455785e787f7fcb56254db33ffd9d2aa85ad833f33df678e8664 SHA512 7703f67023f361920bc56880970059db94fcef5bb308d3089d53bc4af3eb81d074e764ff69c192b51a5aa4b74310988e35870026a8c3d50fc2e3e4022c463411 WHIRLPOOL 5f7793a01f9f90f0a0904368b96165583bed65f5285aa9184995e27d2879eeba2e4a1037254ef3683886958114f238fd2a7515ca4f04c28bfe5935088a5d2a39
-MISC ChangeLog 3878 SHA256 7ca577988494ade4a3b63fad758227c8a921db6b862368816ef22c62e79ed5b8 SHA512 532e1ff4e170cf7903f5cbe6d96cf55c2d644b321adecaac687a680be2efaddb8cc58591659c426e5d606d9ed85d48c10eed3ff139fb8aae038161deac0993a0 WHIRLPOOL 12963953094e789941be2d29dacde475152163983a704baeb70a82209e72e8304dae9d8c373609cf342c20cb6394f4f910c575c0dd0468ea25b0d8b374c9e3cd
+MISC ChangeLog 4085 SHA256 02ea919eb0f384b1cd2d14b7bd5e7b43122137e7adbb72b2a117b951aac011cb SHA512 4b583b1f2c9e0ab31a53c304613a2385412d92f324f9c860d404275c7f8e07f9e71947b356d9c52276e09749cdc4dbbe7c4119b652c3a2899143ab24d3b73cf4 WHIRLPOOL 526a6dc48dd0e86603957c07b83e88fc3a417bb0b3ba4c9caa17af4df57a335a692512593a8187ce436547bad094a2e365285aa936d6807fede0b26977682cbf
MISC metadata.xml 229 SHA256 93ef643475909e60120d42da937b69ee3427c511022fd04507d5034a637a2d25 SHA512 66e2631b09f3715fbcdff8763fdccd3f42538113309c1daf767fd441bc8ddc961844096872404dfe204d9caff1d6fada74d72e5254a68342fa62ea5ae43d6915 WHIRLPOOL 93c75f565c85e77f750f8623dde5eb95a8399fe9f8dbc2ab1e9953e982e612286d2f60c774ea514e8dfacd18096fa2892ded1cd86dacd4056dfa460873405543
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9s9oACaAhUT1x/VYzQPZIDA+MF0w3HH
-pk0AnifSnfw47mIqRChY0zJ1vMwYaykM
-=65im
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9uUtQCdFkSpuPUXlx9LxZDW/BcVwmTB
+azUAn1GvyOIELDa55rG6lvS3EBwgNbLo
+=+z+6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild
deleted file mode 100644
index 20d029d03c87..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
deleted file mode 100644
index 62df210cd73b..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
deleted file mode 100644
index daf3c0211bb1..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:18 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
deleted file mode 100644
index 14fb9c6584d0..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index bd7c5105edaa..39da7a98c6d3 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.24 2012/12/13 10:05:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.25 2012/12/17 20:01:58 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-qemu-2.20120215-r1.ebuild,
+ -selinux-qemu-2.20120215-r14.ebuild, -selinux-qemu-2.20120215-r15.ebuild,
+ -selinux-qemu-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-qemu-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index 57bcc3021846..39722d57b095 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-qemu-2.20120215-r1.ebuild 415 SHA256 22ef7d28b6335321030b16920eac163d656f8ec300d2f67702cc1eca85890445 SHA512 2515faa6745cb6a23fe9a0b8ff7a63935eb92be4c24a398947f580d9c3650ce5be3617204ebe12e83bee05728d2fcb417ece4980bc95276882fb03eec5c9653e WHIRLPOOL 47a5be269293c3d9a360beab14e0f065461f2d62009c83fbbfa94f08181847300875a997fcdec3a46685e97fcc89197022b123f7b52cfd9530a5d67c8397705c
-EBUILD selinux-qemu-2.20120215-r14.ebuild 446 SHA256 653424470d13a3d2a28ba959a0156eae605b973190d4880348c294d83cfb011a SHA512 6ce3e8efd7019c7bcc4a50d2de06d719e667cd488488d92ba58cc4c5677ef1ea23eff1a584719d9b9d9241aa5f1f5856df258048228e40d3d0697288b7a6b49d WHIRLPOOL 5baa76396279f53752fe32b5b4e33bfd077ad4015a9cf40ad8f0ac026e8103639411d0f9512081adde76cec2222866726191530d66c217621d57c6ee23d304d2
-EBUILD selinux-qemu-2.20120215-r15.ebuild 448 SHA256 6466c7430f95b46a564c2764abd57db9efc7b3bb3bacba26b3e6252fc417a77c SHA512 acc441e4ab15dad19b01591e0650519a18bf19aa11b8c1a4ba00ecb9421404eefb8b07fa4539f6f78169b042e71384f0d19c39d6e5228520c98b97a1d134758f WHIRLPOOL 8f7caef9340ebd526a51149b1caa089a311f74d4241d4150e9fcf65c1cb7bb0ad4783966737a599e79aa7523cbd6ace07d865c97984a6d426127af9805040137
-EBUILD selinux-qemu-2.20120215.ebuild 409 SHA256 93d671966aefac4debea77be03ae16e12281cb514991bf08533f6444cc1fadfb SHA512 ea966ca354ee67db70a67c61b1d7e910a953ca5932d29beddb9f5b5762602c2089459ba899213d4acb77c50776a99a2c9a0f0abe1faaaf8211cfe8936213cc61 WHIRLPOOL ad298dc5ecf15329ebb5fc73a0a2e81e329d493f65ebc2719be1ebf02d6ec9b0f8849471b364a8fe8340199dcae45acf04c7dcdf28be8c061733a6d5c186d430
EBUILD selinux-qemu-2.20120725-r5.ebuild 444 SHA256 3c19d509293cb610b359b076b69dd7b2874fa265679e28549e9005685983d93f SHA512 b445f4bdcd35b37117f419eeba685af02d21bdecd37f1bfb6bc37a9c737766334033464c5ab3884b1a6ad6a4fb607f73946968dc8edfb399d84fca1496b292b5 WHIRLPOOL e6e7cf0e93daa416428e0a30679c4c89d43540b6b0dfa3bba77810c07b7e29368fa112e2e0747015ac95741b9eb790548cf8cdfe3a7455edef64d91f28f4b621
EBUILD selinux-qemu-2.20120725-r7.ebuild 446 SHA256 3f6924b78e5acbd29dd19e6e3a5a24fcf43c64ecb7db11f64fa4d0a726985660 SHA512 99e32e033d57dfbe04fdc761c664a73f557f458d4ab48b31cb239fccec435ef1a341b58c5931f77b7473b8413610a6e154e3316081caaa92b92fece644d901d9 WHIRLPOOL 19aa2baa0c1b5bc429a577fb068f593541d338875db675091580c786e8a76c7f58847107983dba5624d2897fed477d2a85e8aaa2cb427ae4ab451cad835edce1
EBUILD selinux-qemu-2.20120725-r8.ebuild 444 SHA256 27bd393ef69b356cd7e615691628e50d0691c1a8ee5b93cb8d9ac70d5a3a2bc3 SHA512 602d4ca1ce1bbfc98076c75617aacb066de25726df52fd485783880dd88d60e11d07d073a7acdde35031f65f0607222549f409a3375afea4c9464f5b07642297 WHIRLPOOL 11ca0069631a7bc00cb5d4859e74cf81aa3992337ba93075125bec4280372607f5ce49f8af89a3392e7e80b4adc265e1c6eaa9ba097dd1bb78ea11873b20fc91
EBUILD selinux-qemu-9999.ebuild 417 SHA256 c8e86a04316de3d30d522935edb8d5106d17f0b3fdf79ea81aaf345bdac2a5cb SHA512 f5dbf025996b8aa27f62cdf7e3d234aa5af6446d04d29597aaba21a7f4239c9f63b901b8e033c452699071db33e203b082beb2c081f7ce6d0e9d08e96c84513c WHIRLPOOL 1c60c87a9acc644270c5aab56e1d31ddde39be466cf13213111bb52c9a727499f755b3271a8955394d57055d9f59a0f03937e4980f85e332a5d8d8adc29e1b9c
-MISC ChangeLog 3348 SHA256 7d9cd376ef33244ee93efd5132f192c4a7c8e55c67dcedafed27b62972da7868 SHA512 98a57a25c0f1786e5533f18caee759adb074e57ad787c42e01bf84868a28e3a468fc05160e71ae90823ceaa6446dc680e3f8d347704cd6b3f629b2ff1469ec29 WHIRLPOOL 250e88e29c4a7e95233aa3fdab20da461bed72df056f41b37cfc48abc8268d707ea571887bba55781ac902686e799e576239f9cd25407e69a7441992b777f24e
+MISC ChangeLog 3551 SHA256 073c2b536bf7013d1f03d44bc81467fcb536fec41b51036bed0e72d93ff8c283 SHA512 623582184603d4832037e4b3ee8e90b8db518accc935b7d02e06d7539681a02f585775f65643128817db0e6b2c63d86cc4732ad441d459d4b24ca1c6d2b77842 WHIRLPOOL 1c14aeab377db7d7f90f1a0ee1c2b3a2b2ef40c124d6877c220a77bc28438cde6284ba272cd680f08705d9811c78669cd745467752a34bdf344804411d292c43
MISC metadata.xml 228 SHA256 53ec05da3df2140c21391eac48a9d76ed9a69187ac11f88651ce523159fe6949 SHA512 ebecd324f4bad814a89264e9c538e115584b656047a22a740422145fa0ee2bbf5ab7bb85e5808f932ebc875e5a4d8e4904a99f5dd4fe7bf10cf0b407aa982e2d WHIRLPOOL 93bbc4b74a23fc75c5ddfbc9547a01c23de6bec8b377d6dec1dd7f5f2abd7bd4fbc807296dc451c277e6b37facee4eb5cc6bfb16ead222cb03444526b39cc6d3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9s/FgCfVEwdiW8cSZjFsRKtuc5kI/6X
-/KIAnRVnbQwXXqBAZFVMC89VmfMcLdin
-=BVFN
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9uenQCcDhLUxgq1QO8WroEv7hwZ/OJP
+vmEAnj+9cNSCg85ZFuipyKf2yZKaVUjZ
+=jhBT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild
deleted file mode 100644
index df5106f11c75..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="sec-policy/selinux-virt"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
deleted file mode 100644
index 63a0a0a726ac..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
deleted file mode 100644
index 24f793b86d44..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
deleted file mode 100644
index 05f9517d1027..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="amd64 x86"
-RDEPEND="sec-policy/selinux-virt"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index 4f43fa8d768c..78479766cecf 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.42 2012/12/13 10:04:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.43 2012/12/17 20:01:58 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-qmail-2.20120215-r1.ebuild,
+ -selinux-qmail-2.20120215-r14.ebuild, -selinux-qmail-2.20120215-r15.ebuild,
+ -selinux-qmail-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-qmail-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 38a7e078f1a0..f0738612e801 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-qmail-2.20120215-r1.ebuild 386 SHA256 4dee80d96c5d2426d353263b4e715dae6d52566588c56e8f0da27d8006159889 SHA512 b0de308e14671dab3463e65824c7a04d4ea803337b2a25b3416eba37aa85a7492c8c0bf9cd82da4df2599872c51866730c336ed80900c131458e0353362607a1 WHIRLPOOL 15a4dc89c34b131fe552fe7aee624c5120a7569c527434ad4db778162d15e3664fbf01fed739f804cb3a7c54e02d11554178f04281aa96a15f4b6cf9e4c37fbb
-EBUILD selinux-qmail-2.20120215-r14.ebuild 385 SHA256 ec42a86126d13791d4e1fe0d768643ba16f65af4d741f53946daf3a6bef055e4 SHA512 7008f42ac0ee83f0e0bbea7f44d4daaaa63d3a61ab354804e99f5f0957a197f55320317cf62090d56035b193f6b9b65e665d761fce99f7d327eef3f04fc47068 WHIRLPOOL 17fa2c7bca1f849b070c472141977bd1dbb8c3a5009d122dfa41b171fe2c94e1fc1fa3ca24501a6605f97bef4e660f6b196493efb9e0440ee365d4665ad5f013
-EBUILD selinux-qmail-2.20120215-r15.ebuild 387 SHA256 eb05337b688e1e78eb23086814629e00982416e736e29d020aaf4828f3fcd548 SHA512 35880c91a532d87888d7030ced1df3ddc796d9821efdf0b1f42051b4be734ea4c507d4040c919d1fb7bf1df6f1c3bfd13382d51e5ed5257ea382373c64d80cb5 WHIRLPOOL a08252cab06fd94cc558c9aaca1bdc939fc68d51635a4c5e0ba1dfcb2135b083b1757beeb14a63924ccac871b1d2c30b309ea55196f269fca2ec8cd8ba841129
-EBUILD selinux-qmail-2.20120215.ebuild 380 SHA256 10eb3ca22055bf6fdd43738418411ca28b9d18d6d1ee38f498280295f9a2cc1b SHA512 c9a1e9fbefbbc832a312c22d4187066c95a9901530a8584d79b8dd81e2b5434892da9848261f2f8cc01da2bc5c259d3e2d9e5f16b5c6d2ab96e132e79ecf9ca2 WHIRLPOOL e04f846c97d402cbeec33acd618b3dc123edb2af8bf0ef6d9f2b6aca9d839d8d1ab97354a6440860942bff907de96bdc79c52ad2cce6028873c2826868aa7519
EBUILD selinux-qmail-2.20120725-r5.ebuild 383 SHA256 d38e300413604d35dcd5191d5a9e752a5b61357cd6529a3eee949a8d0c2e81e4 SHA512 a83eb42e1e3d7524948bf4c5f5d4352820cb77e2ebdc07ca90813b169984339f53c294f650063d14aa1f7009bfaf8531ea513d4a7d8217dea398015fabd4b694 WHIRLPOOL 883e3a8255fb6d7c2048410efd69c588ca64333b001cda9fe753046f5dc1cd6220fdbc7fb104f9fb972521ca47238853c348f1cf6958440cd8d4e74d5a2b99ee
EBUILD selinux-qmail-2.20120725-r7.ebuild 385 SHA256 dbe7e8c8c0ae479aba90975f107620b59a775b9d1a8aad28b274a496b669a53c SHA512 0ae415f94614e7b43aa10b96e2f5275efeaacb2720da68ba3406f9405ee8b7dec6efcbcc8b669383eb57e58f16d4816bd4716c4f7eccb141a3ad1f909684df9e WHIRLPOOL 9b240b228d0455ba0dd7bb94c7f2bb1aaa9d0f5e803210980c079dfd8df358ad1d2eace663f17239cf6fa1256f02d3b05dd14abc72bba95e01bd897be0003ee9
EBUILD selinux-qmail-2.20120725-r8.ebuild 383 SHA256 a74930aa144e9c702441d86fc0392df1836a6228597b91c343192f28a2e357b1 SHA512 c2f3292e593fcbbfeba9029bda08015949b49188a978705331f4a6f0e324601a970c501a5cf0e4784ac260b54316740baa4d0ec5d74ee0ab1bcbda1423fbbde2 WHIRLPOOL 2928012a2c2c5e121c0ac9261de8657f3247ea008158a244de1fad0446026da38f1e94f003f9d8c496bc92d32277d691f0db1ddea68632c2d858606eec856967
EBUILD selinux-qmail-9999.ebuild 356 SHA256 e4df2ba5876ee58209173522ad937935722904e7b755cd0b6d4dcd2b44fb3371 SHA512 fd0b496a58cb5ef25b1286eec1f8b1531b0a1cabf3e5646834167e15eb4f2ff10ad216d2a08dc27d31423020e80d1230d73af41b16ec0d18b9351abd871407cb WHIRLPOOL 562505f536c2d55e6221b126a638811da05c186391775e7e3f4f3ce3cce2474ee5b2db482ddac567647dae0d97b67423b0f3b6e1eade07a6cb6ddb8838c62295
-MISC ChangeLog 6122 SHA256 e8375bac5882a7c7c6d0cb3b7f2560c16c8cc0a51dd1073df20fc081ddfc4c44 SHA512 43c85e3fc9f28a0fdd62206ef06334deebaed848690ea458f43b74b22df8c2416d45920823961268839fa9d8b304d1d3dcb734211b642a135e7ec1c559a40d94 WHIRLPOOL da1cede36b1cff5566a5d6c8d4dd74f099469a526dd00d255fe8b5e2e0b27c39ae61ff4acae721856043b5380a19f0e4391c26716be14d5d68b051fc8db55842
+MISC ChangeLog 6329 SHA256 ae18ecec08bdd508b458a7c8a47a65cec252bea3f73955d8d1f95bd51bcef916 SHA512 a2ddcfdf116522be625563077dfc08baf176607a26a4be5add5ba69882d9d528c77ea07d0368f62eb8bd8b3ebd46343c7387084d64bc9e8b6419c7cdcae9f8e9 WHIRLPOOL c9c6761c9aa2b1313035b8f280ee717f55d98254aa454f2f69f936e5ecd5082ce27e7e2de19ef7ea2a886be1aa7174e71d43698486ab8de0d07261190d76ab68
MISC metadata.xml 229 SHA256 0da42201a31928d543bd48ca6a8e9b0877a251e48ab02fe146a5a71dfc0ca55a SHA512 b43efd22db6b73564c8a4f82a898dec178fb38be278e344af93cbf7e4fafa1b533e041ee2ff483e7b3c3d2c70fe1a3e910e73d880e38fd794a6e2e031104ea7d WHIRLPOOL 9afb666fe17f43eef255b9074dcade0845718e775344e69425969d3c7b60a1ca744e2e93bfb319958e98dbed4e4b3e7ea77d37fa014635b85065fdea24103fef
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9uDSwCgln32bXavGGb5buzMkH6geQ+3
-i7oAmwX52K19irS01hbOjFk356zn4nXv
-=z3/N
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9sf0ACbB72VpKdaXxEkDtyyrW9Vx2Oi
+hWwAoI8MkvJu0/znGGk93yfdE/KmxkUy
+=z0S+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild
deleted file mode 100644
index 1222dc03e102..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
deleted file mode 100644
index ce340146888c..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
deleted file mode 100644
index cb557eb7e5c6..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
deleted file mode 100644
index 8e26fd34afd2..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index 9d759e24b39c..d29b3c8f1f89 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.18 2012/12/13 10:05:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.19 2012/12/17 20:01:58 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-quota-2.20120215-r1.ebuild,
+ -selinux-quota-2.20120215-r14.ebuild, -selinux-quota-2.20120215-r15.ebuild,
+ -selinux-quota-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-quota-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index 77a71b0bc6f5..d90a1961bad6 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-quota-2.20120215-r1.ebuild 386 SHA256 c812518257596a550f52f3862d22b55b04525ff6c3fc6bfb9f6fa814456bca6f SHA512 318370091354730d35835225df1ea088034f23640027017c3aab8b3e14e957014d89c2e2aeefc74b9b772e4572836b5239be2af3f3bd04d657aa979a4a759f37 WHIRLPOOL 14e67ddacf1ebc5aee13adcd4cf6235e6541f1fce5b82d3418bf4316cd490dbb09ccf7d5bae154073df67f2f9043db214dd80da786c42d0b664fa6ed4b172574
-EBUILD selinux-quota-2.20120215-r14.ebuild 385 SHA256 32be1fe0bf5ca7d4fcc397ca40132323d202348ad2249e64aa2e93bfe4f35aa1 SHA512 e3feb5fd90b7397c61e8aab8102fbe03597f4baf750b6abc795395d3cb52104f67cc055dd1cbb814770cb28f5b13f9dc4c82bd4c7f0d0490b4e97a0bfe698dd3 WHIRLPOOL b1bf2edb194ddae3adb0c9b7636406b83a1442b36cf12be7fd98bd276cf09d707152d4cee64a6c61886d0e6a7a33834046bd506e880dd49a98badf17b7b4429a
-EBUILD selinux-quota-2.20120215-r15.ebuild 387 SHA256 11ef3c67dff945ef2acba8e2d8dcda0c7d7a8077b61e29114e3f99da10bdb34b SHA512 cc2402582ad5fed49fa51679922801685e4ff95f50542bee3ee37db51096eb9497fff149e91f177b92381c58aabf5c825d2df59264129cea8c7e367b5b622a87 WHIRLPOOL 9370a86525945b050392ff573fb65631097ad70804ade8c9084f23b8241924f2843474e21594fdba06eec12ae28b2c85afa105243f9e30689543dbf5f6c96537
-EBUILD selinux-quota-2.20120215.ebuild 380 SHA256 469950787473120fd6ba6fc28b1a3bee43285c48645737766537352d3da35491 SHA512 3a0815610155d2d519c4202445c098529d3f535ebf0e56f5444a196526677c016b210e93a1768c5037b4a1c69eff97f017c960f8f6ee1c0834f90b5365e3a262 WHIRLPOOL f666515e4e0026016effd0dceb2b2ae224c5db0b9ce3edbf0d9efecad4b6531370ee0df5a51b66a57fe39df442f449897d3761a99952867f97a650954b72ecdc
EBUILD selinux-quota-2.20120725-r5.ebuild 383 SHA256 1dd6f3e809bb058db711086d36a571aaf2eaff3e3ad1e7617a95443dcc4e44af SHA512 32343bbe5f8e42f1500a0014a9652df3567b918ffb50c70ba3be6c8527c80e1548afa453a8ee75486c3b46288f8f5a653d576a8c67dd5a9a802411aeae308656 WHIRLPOOL 2b616f62d035d42e2a00cfa8330b5bb1bf0063c2b9410f32c0ab890f4a48276b9ead3f1697feaff23cb57687efab2c7b7bcff1eb9856e5f792e2689b9233929b
EBUILD selinux-quota-2.20120725-r7.ebuild 385 SHA256 c96666161784b7dded96f1a6a59a7a801880e9ca69d9ee918373c318f708b445 SHA512 afb391a8bc6c6757c4fdd8c4288db195b8fddcc76a207f77ef2fcb8f9a06f8514c97e49cd587c3309cc6f4853b7a955ec63bbb969d565c9b52985c788d804a2d WHIRLPOOL f423550f86eeb4fd3d971681e80c0f63280064b62772b6bd7fbb98fb909b14041c47f3a4e86c32cf2fceb4eebc5d9ac63c6cf3d1825ad6ac5b0df5de1bf13925
EBUILD selinux-quota-2.20120725-r8.ebuild 383 SHA256 54a83c6de48e0bbef998f558bb479fd10811b7ebfda24e7eee658e0586a7cc8c SHA512 93d045e2852aa25da180146c12cf8bdbf7d303ee38bda9da8d13f7b659085cb951b727b3db9357653876407607ac0594e0fb0415941db540775349d3962a8f0d WHIRLPOOL 3e7596c5eed394b19bade4d9df50f5a17308a2d6584814d46d4c52d2bab57e8ccb545eba1da7ecb8fcda5aecb843b5b5909cf5c9ab684533aa52bb0475148d0b
EBUILD selinux-quota-9999.ebuild 356 SHA256 85887ec9b93bcdf0dcc738d33d88f44ff3754fd9798604ab53014b725aa8db22 SHA512 e870a1e37da3219ed085507006b4a13ee5120bdcf247476957ad0827b72e4add65ff1768098d3dfe06a641cf396869122bb5a1d25f86fdcbb70550bae7025f49 WHIRLPOOL a087ce800c4f26a310e35751a01e8bd938a53f5a7bb7e50dcbbfd8840dd91bc43710fcbe49523a954b81f4912f54e8d45b186ed0375c50c4e8ef25cb1941b1ae
-MISC ChangeLog 2380 SHA256 7cc1f45d9d4cc4ed209a39277f1f737e1ed6952fa301756feaeb7db7ffd23daf SHA512 91b1b1487354a7a71b557e40c7ff81cc448c5a8b650fd35ae5b42ed5cbe709bafc5ba576315825ba647ddf1ab05bf80b14e397f28906dd6cc41bf31b9b3f3a26 WHIRLPOOL 3a69d77c1f8f57a3000daf7512d88139e75889861bfd5432fd50d5b9e2cfbbbc5928014fdc55f5225228e28d81f47bf47024603ae0ec7934ec1523fdf30d9a18
+MISC ChangeLog 2587 SHA256 4c1d7188f38759284c09bb963981f28e8586633124ae1e1837a9a8698837dce5 SHA512 b86dcf8e66fa21d99afed05fdd9f945f1e07a4c2ba2367e27922445909ae6be4d81e35cab7c9276ddcc44f6683e1b6d4b8392b1d7b7ed161d2354b8bb81a14c5 WHIRLPOOL 61f9332f1ff75fdc00a4de1c5451b697f102e1c1261f27ed3ac7ad0c039703ec120d523947ea6ac9419a289c0fc1943b91b06052a618253df487e65237c5c284
MISC metadata.xml 229 SHA256 7b09fae92cc9c5254a668c7de7012049d21f3a4f99e14a4718e9ac2ad7ad6f87 SHA512 6d8d735f36a60def370ab65a8126784622d41964ba67b020edf6b950de2b5fcfaad01da7ef4d907a838b8543577caf3166c8ecfde1920e5a99a96ef888160496 WHIRLPOOL 903195430b79891a2b1f802e7a584b4df37768f980bcb07212bf1a1dd32335949715cafc8e705f2f5e1187aa13c465e8d8dab6b34247b706d202f6c315a50209
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9szxACgii1dM4N5OjBIdrZhpjW+mMK7
-h9QAni+BR/L2OoiYF/3fBwC5ucEAGxYv
-=1mGr
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9s0HwCfcYUAMwAi2cDinXThWTlmoaHO
+vTwAn3eQNFnMePFJP79hdMJ/ks3PXKLo
+=ZiO4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild
deleted file mode 100644
index a3cf178066c5..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
deleted file mode 100644
index 62f47a58825f..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
deleted file mode 100644
index 07348771bb70..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
deleted file mode 100644
index 9a73ee07c38b..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 19176292c7eb..2726e02fecc0 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.18 2012/12/13 10:05:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.19 2012/12/17 20:01:58 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-radius-2.20120215-r1.ebuild,
+ -selinux-radius-2.20120215-r14.ebuild, -selinux-radius-2.20120215-r15.ebuild,
+ -selinux-radius-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-radius-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index 660e65ac4aff..c34397c54e0c 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-radius-2.20120215-r1.ebuild 390 SHA256 91cc9231450daf18b0d981a905cabc3c43d1074afc8c6cb6b5ac019553c8bb3f SHA512 30e353c2167e8a37fea02db5dc009e3e8741ce1eb980bd9a6fd468db7f28da23408eec8577ddeb15c3c842e3008dcefa26056b92b5b4170fd1cb236cc7994923 WHIRLPOOL c59c719b0b2851115247e41dc044fe493c31b81a8ec1dade43efa549e1ed5b8e46d8cf21828c477f46f5adbd2bf851b94efa9b4dd8f9c3df479fa04ecce78e92
-EBUILD selinux-radius-2.20120215-r14.ebuild 389 SHA256 b0992f176fdbaf7b6480962123d46e8324cd1340bbdc7508a9cfb949fe255fda SHA512 c76adddec1e59d201823ceef98019315a460a167dc2d8a515164a1cfa0003ce61943faaa846c58a9161560365a521a753bbc87b21f445171d5ccef72bf093604 WHIRLPOOL 70d2eaae2ae632f18d10f038c2f885550c6de6317c24a83c1a20dc64124e3a7a891e900b0f144b9fc5bce9540f01ec443ca3c0946a9c790aa71fc084eda5f62b
-EBUILD selinux-radius-2.20120215-r15.ebuild 391 SHA256 daa7c0e4a3dc13c489998d7d14da0eb19cd1c801891d4ea98ef57ca680b33571 SHA512 7733678885a7bdd0c5864ad4836194b713bb83d1f0ce27cfb22b383564b82eaf0575d2c202bcae3b191b24c49cec1976f940c426660f6bd8676b70da9154ae3a WHIRLPOOL 38548da3f67d2eb423791ea5f9e54bc5e9f656f35e3ee6838eae83f7d77caba943f0c25057e1a00a59a2efc239926922f1fd2ea9b29585bd18296351f1c33e93
-EBUILD selinux-radius-2.20120215.ebuild 384 SHA256 0da7b8a899843ccd1bc1750fbc1175ab55c23e80094d66ee314332790991f519 SHA512 a994a6f3f7dc6ba331ec2dbfff29ac8bdbdacc7b1a724338d30e4fb2815de11f9edeec907d3daf8b8cc4b03f2cb54473d4803a6ae48b4a84c61dc0860b1e6c34 WHIRLPOOL cc9f9d5bf0fec3d18a0ac823eaf00758f2813aa5372750c53adcbe2bbabe32a2f34fd5fcaf2144edba2877a7b60347a9e3b3ca9293510a9b2f92544d86fcd22d
EBUILD selinux-radius-2.20120725-r5.ebuild 387 SHA256 d175c8dee4a7a543a6b1bb587bbf92fa8c0d6eb06570a610bbcbbedc48994b5e SHA512 84f4d6465376f9b3561148236379c8cd5106155770f3c0a71a2709ee33ce64af1bf19eaa2f10bdc18757b2ac09f2780e89e46ce07f5d5733e70aab37d8bed086 WHIRLPOOL 4edb588d2dfcfbd0fa2005f02bc3f2616e35a3fdaf2a83005d7601e8c6615e62fa9bed5807a77545d3e161723468e9086a8bd00aac400a0ab928c06ceb663224
EBUILD selinux-radius-2.20120725-r7.ebuild 389 SHA256 733c5b989144b6f84be482798d3f74191ef62b1b01202254cc1a1745a16f025d SHA512 0e08834acdb94daa8ae8dcf3ecf91f6db126aaa83bda01f910309497f93a9706ec194f29099391c3542cf2142104e59ab0bc1effb5c752069637ab0600df2c97 WHIRLPOOL 1140b4c96c4ebdc04453585d0238ea13240752c807d97536e49e7ad5040da390eec6e68dc829734e2d6c3008b626c1c5a9db51fc83b5f15ba02a610491055456
EBUILD selinux-radius-2.20120725-r8.ebuild 387 SHA256 4c05b19dffce05041582e8503f571886c9967edacee70b9cf29b90084ec9fef5 SHA512 40f126329e837ac490a0edad98e2d79cac2226c1b06c2d4fcc1baaf86f08f4b5f11be4210a4ff2ddc0d58d9a4311fa7d21a69e61c4daa8b72a86a0dece1600d4 WHIRLPOOL 491b4235f4bd1e00f42bf2724e19bfc068aa5e002780e095940bd6d239de5840fd74f06187bb919a06c4c20e85acdc31117daad56055de0311483f6c6f33cb63
EBUILD selinux-radius-9999.ebuild 360 SHA256 e6b91eeeaac9b409eae8847f6c9e56cc0636e5d4a42877429b6fa745afbd1c63 SHA512 586ed895db54d688c31aa4c8b5258708b357f3c827a372050ef6fa1cbbcd1b8d8a5c450b6895d2d017c445b68fe5ddbefd03d2cb22f6f76262b6ab56ff0fd9eb WHIRLPOOL 22a774e62ea2e1b6ed8aac79d43da104a92a9ebe4625c0f78812e32c16162d46683724a8b3439bb8d9768de83dd08cf1dfb12b1f53ed3163a3e9176c1105f4ab
-MISC ChangeLog 2408 SHA256 584d71ea83216a450ae5950ff392205d3b78862c44882f48c0bcfc245e22e03a SHA512 491c81ab1c726a129476074586fd1d9f281539f7e7e199bc1dd52726d7ea0945708d05066da67681a1417c505a4eba8d26de37154357cbaee328a082ab19c12e WHIRLPOOL 2e639ea3a82eee2e7e415fcee7021bc38cc816be01ec8e657632d792e454c9e125f9b29ed1348dd8b7bb48e3f7bd749b661dc234786b87e5bb2cdb15ce33f563
+MISC ChangeLog 2619 SHA256 8dc09f4939ab14c30e678fbf51cde47e616851e59aba510b0650baf85c078557 SHA512 67357be42275577e4c646d791e09a2eda9045815d20cc3e8ae65df03b9957a99dac3abf41074823101ad7024e6c9e93d90b3057eed2db47c5ca13ce6f704683f WHIRLPOOL 5f4ef18ce992c704b87b6976a45fe0a51c0eddbd6d0a57eaae624b55faaef036cc2c11c26c14bff646252da6a8038a35686f0e8ccab1ad3f3bcab129da787adb
MISC metadata.xml 230 SHA256 5384bdfb55580f3714817ea97b02b46f0b161720b95553631a221a819000610c SHA512 7dfb81d689e382a7c342bcdf2b04e02e75e428a001d43b1d807cd2a31d8cad5e9c000c45b8f6c3744ffd43e429f838cee1f0f524cd78b9078d958282069b7ed1 WHIRLPOOL 59b518f8fe04829419e4f0b0681bd4fda4258d5d7c3c5f4c419eb0763435f8848adfd1761dbd41d05054acce8956f321d58b2ea908c4ed54240ce954a1d9d2df
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tp+QCeOP04YLT366X2V3reql1p9uIz
-Dl8An1ai7BgMnHGNva/IbK6ndxZhBKsE
-=IQfI
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9uXOgCZAdKhmFV6PoQYw/YKouTPHhfa
+VjMAoJKqVptYLtZJgnrlYUmbPek/nuxh
+=ZnuL
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild
deleted file mode 100644
index 792dfe17cfcd..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
deleted file mode 100644
index ca892d893506..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
deleted file mode 100644
index 35d04f580f39..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
deleted file mode 100644
index 77ec2d97220f..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 135eb8671d0d..db65cd7c9616 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.18 2012/12/13 10:04:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.19 2012/12/17 20:01:58 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-radvd-2.20120215-r1.ebuild,
+ -selinux-radvd-2.20120215-r14.ebuild, -selinux-radvd-2.20120215-r15.ebuild,
+ -selinux-radvd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-radvd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 60cdd1e8f3bb..258742af81c4 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-radvd-2.20120215-r1.ebuild 386 SHA256 0ac15e174038c475b4575cbffe2ca203d74fd3423f6f1ad538a8530f3d40473c SHA512 60af8d68a9fcd2028216a4afed9767cf6e842f8809eaa819632023dfd8fc64a7d01caa13d1503bbdf71c360067a25a72f46922acbe18d4a43caa0873c34f8361 WHIRLPOOL 1cfe6d416f8736b91f5c1db7b62dd7827cd3889c9d45ad8918adf5e11ca680e5b8af7d79757d72dd88885b34280542ae4149b1af5c62191544acdd693346abfc
-EBUILD selinux-radvd-2.20120215-r14.ebuild 385 SHA256 6da9b104ba37ea3972a8225c2b5b951e66f9091b4ffd3130d0ceebd0ba87fe04 SHA512 f0453ef901f21b214f999e588631de68e6294a88ad82f5ee7817cb1b6eb58fe5cf7e3faa65640463eaaeb6b28d15e390b1bc2575ab6df381dda9749b863d479e WHIRLPOOL 8788362403d5ff4c111c3abf66635dd3a77946f6bf0efa3c76cd3a77461a922e2da841caa1b6929b7407a1c09c8ec3742d04c50439464a8b6f9ac41b148f9870
-EBUILD selinux-radvd-2.20120215-r15.ebuild 387 SHA256 0ac6f9a599cf0cc77ee8135d1d8e2903fd4c5d3b23e42b243646e50d2337da2e SHA512 11447ae915519036504037003f8193278b9f4e17f5a0c0e8a2bf719160191a0ae46041e35f4672c5d0155f9a4250c5c69fd75a89618a78645799bf3c7f1f7ec8 WHIRLPOOL b95d700a95815a33a5614a0458eb22c6f9712a6e436fcc3fb318f733344969fc4679765e8ea572f75bd174dc7651d3fd8e54f4bbfc2a74cb3a8b45f923c9097e
-EBUILD selinux-radvd-2.20120215.ebuild 380 SHA256 949c5c7375756bed0d12474225a521852e278ac28938176dd99bbc21bae45571 SHA512 1a67bbe4e6cecfa0265ecb52fe590d4bc5089ad0bbe105fda2682dd3a55d92b23fa61928b173b93b98d96c7b5af8c4e46f6029e70fa902c09724ea0f6617b76a WHIRLPOOL 03bef37c0d2f298af87bbad0a19f5f388d20d38ebe49dff07515c9f7b8ea70f99a75ef35f9661a2c1c021694de5e5709954ac62cf950e0f6ce5cf37a59847b6b
EBUILD selinux-radvd-2.20120725-r5.ebuild 383 SHA256 eab0ad73d540ea7502a62ee939f27920bb26d1b27cfe5eec3229a23958446059 SHA512 4ab17085f04b153261d77dad5aafb3d8afe7227caae1b27c00c2bc62edf72430650306a729c095b9bfe354c0e1d05530e0a75840b7a9a2ee6f18a2d2c27303af WHIRLPOOL 43a8b68d16b4db53e5d6564b2caf7d7e07177331389adbf168171eaae3176d2341fead6a18eb4b793f3891d36676ce2c686194d859a71682f20f1434a2384a47
EBUILD selinux-radvd-2.20120725-r7.ebuild 385 SHA256 fcce001f7f514692df2ba7ec20aad425eeb26c40e63b0c0d5148c680d8d73221 SHA512 14bff4a4329bbbd26cea317f1cbddd0f874c9984bb9afd1b5eb64a047c89bd19b4f49880910571dd0301405e033b1c62984e138b722f3c30c68d0e2c0b35bb9f WHIRLPOOL 3796248f1e94ce942bc0cf8a68975094a1226326f40e361907a6d852c4892f81d7af160f3f228184dd76bdece8c41688f236e9604eb65aa70a26c00ebccb1497
EBUILD selinux-radvd-2.20120725-r8.ebuild 383 SHA256 00d7bd4acd3e62b7b7c0f991f33885de00c6a16de42d7035dbc9aa6f52c454d4 SHA512 972ed512dbb5e688f09b56eed04e59c2f7fa0551adeba1e5a480f0d1e3b354316d1a587ac65a56c5b4152f12df17f04b7f00896eab809f141f0ac6d19f0a2da4 WHIRLPOOL e672cb987297256e2fc87007ec9b514b4c01256f0708a149318aa54a0372accdac8b0012270fba964fa7267ea762fd343af55b02d83d8acd2eb226f5a10b82a0
EBUILD selinux-radvd-9999.ebuild 356 SHA256 a05fe346c17f26fb0f40bfeac4a9fb5b260eb4bd1775e0255e605905977f8020 SHA512 bd1cf0b48fa614ace690bc160e5868d289f6d110fd5ad8ebd51755cb36dcd972fa845f7365b44efaeeed44746bb1b78447eadcd606ff68692f169eae22aa47da WHIRLPOOL 4df1988dbc0d4000155f2ed8a2eff78b2c38ba622c742f40dd820fb44cc1defc675f9de4af708803e3aa189dba04a0f459a0c4b344b18c11238f3dd7c67556f7
-MISC ChangeLog 2380 SHA256 24ab893c5fb08965b5e6d1327d71771364d79bc5a596ec9fd1426444a5613de7 SHA512 c324fc883af6280a6a9c4f4a96c5daff31d2ab6d2f33fc05626d58a009a74de642c595a2c5c7eaaeb6f1dc9006400e26ffd5d57a7730821618fab1f84373ae64 WHIRLPOOL e4affbf646810f9766eed256f2947a617538c24a5e51d4260feb64294fa6e8d06a16bec2ea4598a15a25ddc69b05fa10b1dcfa01efaf83f4c9d1053a08eb32aa
+MISC ChangeLog 2587 SHA256 2bfb1f928883625499fa6e004f67e3ad391bf7c9f3dd7d3c49ac8ec312444c79 SHA512 e59b224644ca70c43475084e7383cf8502266f88e26084c18c784263d6b8ff577d267fcd5409c5a56f02b500480a6332da4eedecfb2c61a6a12a254522dbf6fd WHIRLPOOL e3d57c2bda36dcaf7ea7cb2541c1750e7cd6da566bb3b7f9f687af07b89612850187f3c29766131a0627a7ce58fc01c64f0811d1c0ad4ba5a16415a3ff96bfed
MISC metadata.xml 229 SHA256 3f99159311e4dc20ca98dcfbe0221a53e9b34a234b98187f0fa62ee933581237 SHA512 46e6c6f3d4ba27bc4f0e9a77ec8af0af33769aacd81868fae8f1664e4c43b955eee67816930dfa69af04ac99d9524733efb323916140fa87dff31abbcdb3fd26 WHIRLPOOL 8b65d64a04a73540aabbcbfb24904e037f25dee303e29a8a822dbe811f00f1614a7ac54c27408407907d751ff08c4f78791cf05e79e897fe5397fae77a7cf077
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tpwACaA+aKMT3o7+3mLc28MMNv7Qhs
-/sgAnROEIb9Jf3tYKJLN0r5hQXwGtp+v
-=rNUA
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9ug6gCeNpVyeoVjxp7mxMO/HTnIs1tV
+DZEAniVPxesAE4d9hNfxvPyNkIJpEPUy
+=RzFM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild
deleted file mode 100644
index 239c9f62cac1..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
deleted file mode 100644
index 519ff56bbab6..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
deleted file mode 100644
index 63b86ffbd5b6..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
deleted file mode 100644
index f9ef70eb76da..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 896fb5034c13..b4d9377a51fb 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.27 2012/12/13 10:05:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.28 2012/12/17 20:01:59 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-razor-2.20120215-r1.ebuild,
+ -selinux-razor-2.20120215-r14.ebuild, -selinux-razor-2.20120215-r15.ebuild,
+ -selinux-razor-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-razor-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index 0d4e13addf6b..ee4d11e3d0a7 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-razor-2.20120215-r1.ebuild 386 SHA256 e501fcc640b391a5a5d14f40b85a50c19e644e388320311c89ce1999d5138f10 SHA512 105487b6b7d834d7551c2d854b82e8ac0471d556a8545404d35cd46f0efdb1881a14b6f935d7868dd7acba3f4dfb4cad4d3430632e887b1f1093f6888a3dc30f WHIRLPOOL c39e36c9bbef56e11703ef92925e6f6314d37a496064d1be0db1e07dbd078ad631f032adbf4da796174d21d8a64a5666b3dcb46ae0b2a10860af9da9402772ac
-EBUILD selinux-razor-2.20120215-r14.ebuild 385 SHA256 bcc8067a0dff968da68b980efe0ca4cd6cb14302207f3f4d39973205d0f29a3f SHA512 65f6e8fcb6624c0a1382690bee5a1029be3affbc0ae27e044095941ff1fd8d7863eebeae99b0900f15b2dbaf809504194a8b5f032bfc767e5cd2099246e57ec7 WHIRLPOOL 8fbd96275a0f25bdd9349e6387bb82e2e35ab6e2979f6d19a56b207bfe91c91dcea253f2679fe016f95b21a88a1bba2c37bcc30fb44b277690ed731f3b7e79b1
-EBUILD selinux-razor-2.20120215-r15.ebuild 387 SHA256 181139a5e41a59d3a8661bb13e6c8d3b23d0e22793c32aac18b02e44ae27f716 SHA512 b9c3fbac41f56350b7330eb46277a35393038abe73c41dd163925215ed3e5607d2e530f41a8e8c1c55c435f791dd49a2159d8a169fc260c77cede5508bcf503b WHIRLPOOL 44ff8711d1d0cab38a94b0cb82369bb52ed9f1462f9b1dcf845dce9fc91d9b6298b4c543751a2ee82de6f73b789500968e1677a26ded44a66b401c47e06ee5ec
-EBUILD selinux-razor-2.20120215.ebuild 380 SHA256 7b72df8b782e33336bc6554fa83c41865aa3b4249894a5084fd568578261ef61 SHA512 ab0be5dfd1d0d1bb722b66eca4cfefb0274020aff0da2c46b444605f06791d2aa952b7a5ccad033e3d8caa35b702541b97f1bbb3222154270fe40540cce08c55 WHIRLPOOL 5ec0eef22ab70a0eb881d92d932c350d173d03c2ac5615d90044f00e89d3dc9514c7fe905df19e036c6654e5bc3b38090d2c3941faf68f434768251e3ea9e2cd
EBUILD selinux-razor-2.20120725-r5.ebuild 383 SHA256 71f7a61186b27a0f9c4f17d662f2b578256d427f0316264b4624bc8bbd1f0531 SHA512 4576eec60024dfc8065bb7c0e196a314dd5a1b889d19ae8b2f4005b1ed8715ea92953d5f817dfd8b85a49bc64eccc580615d0f507e49f6223c0f22f0b18ece17 WHIRLPOOL 9b2b65b795c7df24b06897821a548b3a08c950039da39f22028227e6ac9c2086a8995b4da952ad882e40f8922ddf23971fb0fce35885edc7b2606ff64c157deb
EBUILD selinux-razor-2.20120725-r7.ebuild 385 SHA256 9e70fbf3e00ce27dc2f16e6258bc5d284080ec8f0a74cfbc4c434d1f56dac748 SHA512 f3f03efe1adaf194b8733cf329ebfb236356f06fc19e04f66ffe5916006990a567108edadccb3e589edb5ad73439f3ff61cf37ec870b1936211f791420ce86e6 WHIRLPOOL c96b6b19e245f061d602497a7f603909627ab68f184f96b4e2cd540b60834781da5a0eca36c136a24fe8e3da59258fb62ceef527c6bb93a77a401666b2c6e91f
EBUILD selinux-razor-2.20120725-r8.ebuild 383 SHA256 a998cc72a1bedff5519c9891d81f7a22943083d7ba3c3eb8acbf5271c1e5e4ae SHA512 8adcda643a605a882a85dc5d20ff767cdfd1a8d5b4c0643ac024bed1da586df03507a41bfe1252f188f78e73fe424ebc0f64487a2e82b87675be89fae9b28ea8 WHIRLPOOL 631071e3bb54df0b7945a2dc820616ce7c3d2117d195e12d95b147bb9da36712f04ed52ff410651d0b168a2e5666e1a026a15d722b65aaa49c7988f8646bb02b
EBUILD selinux-razor-9999.ebuild 356 SHA256 d7a73d235beae643fc333b685c9ee063779fd4ee474eebc3296a3fcb1f0d80ca SHA512 99b43a2f9b1ce14246ff9e61305139f8faaa3797d70934b68456ebc7346fd7b5347680a0875458624b393392017aeb051e516947c2c5c43009ee5d7c4f9051a5 WHIRLPOOL 677f7c980ed9efec0ab47ef057d0f640f10beb984378cfdc92639f14939e3f84addfaeb0125d13075c0a83fe191a8e2c1c3ca68a0700e5a1a7a8a9e4caf6ca19
-MISC ChangeLog 3878 SHA256 5787fb9fc11736a14edd7e0eddfa5c7e9d3c22d448cefbecc0f41c9180cd2552 SHA512 5b92b65691454484db58c7690e80cc13fbd4099649530a481b89657204ef5d0fa00130b69ee4a3aadc687f3f8a187edd45f9085090fcb423c55fd749a9b909e8 WHIRLPOOL 33b83acff851881e63401eb661aa6ce3a1ac19ccb8749e6fa53e7d5e6ce4e90c2176a0f5adbcf147e2fd3200a96fbdf12153c9e8b91ab25d3b127ad34173f04d
+MISC ChangeLog 4085 SHA256 93347d776ab21c9d2687586c1830abb37be11b09c252aae715e0d0465effae46 SHA512 f150eaa7b2461111acad0bc08540968b9cd4c4bf61e5cd410c5d1b873b4e3c15dd863f598b3b490043feea04d74d34b333da1b2756854749eb1246c45d2fdbe0 WHIRLPOOL ce721c4e0894fc960284d0f1dd5dea5f7cdc3bd48d26012875a777ddafa67fde0114db2cc7b58713e1ee8d4d3ddb14f009259594941cee73223f8a96e149373c
MISC metadata.xml 229 SHA256 ce6c8ac3d492feda5f2dd6079644e4aa8509d2094ea37cbd7e881ae72581eca5 SHA512 bdd53fd3088cb59b3a493a8f0158f0b27bd913152e7c570e9ff6d9a152fca4fdeba7e94fae61285aa21f427e093511c211a4c6a6ab483cdeb561d12005500b33 WHIRLPOOL 86c10afa90a3c70e271537928d3cca7510d42cffc480a31929ae597b3a53e5f3a66f8a0524c12ca704e19d6e9967a47ff8f630d8416c47a6c8ac8c98723f8e03
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tCZwCeJLlNHKk1tNAqL4wlstpRf6qv
-LNQAoI3/glB/HTJPcayQMiVALVe5B4Sm
-=NRh8
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9sWdQCfY+YP8+wJWsgeDk3cFmCWxUih
+IFIAn0UqjgBDqSbWcD55ln6iHlPWf9Gb
+=hYOI
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild
deleted file mode 100644
index 88873095a959..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
deleted file mode 100644
index b9909168c648..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
deleted file mode 100644
index f45d12a04a1f..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
deleted file mode 100644
index 60cf6ae04473..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index ef735c5603e7..c4503fbab61d 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.16 2012/12/13 10:05:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.17 2012/12/17 20:01:59 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-remotelogin-2.20120215-r1.ebuild,
+ -selinux-remotelogin-2.20120215-r14.ebuild,
+ -selinux-remotelogin-2.20120215-r15.ebuild,
+ -selinux-remotelogin-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-remotelogin-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index bcab93d42700..24663e3a18d2 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-remotelogin-2.20120215-r1.ebuild 410 SHA256 7904d4d687abb786e278ea17434428365ed8f7d98de95d637ff7cd907c7a8bf1 SHA512 0d0e4330d41469b8eaad257f8fc9ee078f443127ba827923e22986a4d2008274c7befd1336302304787e28d3fab942eaaff83f31f6e89b81b21de32305a2aaea WHIRLPOOL 763cf0514bbc6af2c7f1fca19536ec5dbec938f3346548ee62fb3f94756e015db3f55f255ed761ccb005d39e18f29d7c9078add51c096793212e1beeea96fcbc
-EBUILD selinux-remotelogin-2.20120215-r14.ebuild 409 SHA256 152c739942c9f0691e1603d4c3198b3569a1b01955fb1681b14b4cfcd88f64fa SHA512 d51c2bd20f5c3bd9981482a2cb50595678679d2939661ee47b5c1087729787bd0c8e6b5fca0b74fab5e08dde3ad4cfb32077950a59aeb0694b38b24d19cd3142 WHIRLPOOL 04e982917fafac200303030b12a9f47d28a8978e03452cfbe73c33b237063e9817ca4ff58c6b2f19ebbd6bfcba1d801ee8e9badba5f4fe7b9181fde479887fcd
-EBUILD selinux-remotelogin-2.20120215-r15.ebuild 411 SHA256 fb947116136a7381b41e07ffbe1a817474002623c9072bbb53b1c72108c36f6e SHA512 18ce0d568b44c9f1fcd0810ef8c2c3783fb11a6e9855724a5cab79b86c1102d7dfef3f191e9711abea65d06d4663f0af68de6f41fd0a312306f955dba8fa8a29 WHIRLPOOL 6a77565c2b554df2781cf8a3fdb364bfa2cfae46c2fb4416235569b8c2bc87bab7dc3948c67199b26be4ebf5a57e38a96413338d645aa96c530c76b531d2aefc
-EBUILD selinux-remotelogin-2.20120215.ebuild 404 SHA256 a08f85d222267b4c6d8a2db44c39e68124e1b95184b30704718a1cc238059414 SHA512 c78f061eefb9f968c727f5799c87acb435b5a3a00782ea0d1dadf0342a6e2100a69304f931ca5b3525c0f675caf4dd733e0c835be5da4c7b0c90e11b5bf86542 WHIRLPOOL 23ef277cd1c9976aacc6202c2451e5211b9de6abf66c3710f2304e7e8216e2ec28162431d8964ba33cb53633ed2b6a363119b3c83433474af93af9abaa279862
EBUILD selinux-remotelogin-2.20120725-r5.ebuild 407 SHA256 0a54dea99c8bdedc399a95ddf2df28357d386af89f53285e35bb877f59541369 SHA512 12f9f9a4e92b86b5cc1657f4d155c3b52f00eb43d36ebd97d5482bbec0cd3ea0f0095e641293ee22b251b622fa981f8a973111487dc1fcbd92888299bc40b7d7 WHIRLPOOL ccb9f7de83014f5bcf396b211ec41faa7c577cf551d882021be221a84cdafbf6c4e047c018857153450c20029ed262d19be720bce80915aac5990bff97640816
EBUILD selinux-remotelogin-2.20120725-r7.ebuild 409 SHA256 50cf458304ed5c48a5bb9a9e1c4a305b48d409d1ee033757e7271cd4dc74f855 SHA512 1ce3838db634907dc7ecbfc41f51c2d6d9ae895dc776368ff0190a8852fe06a7fca01cb12464a35fed2859ec71646cfa75a9cc643cb6e4fd47af2ed06985f8fd WHIRLPOOL 8f6a1b12b33a459f7097c14a066aaee60251de6bcaa60d9a420b7f371c9b0006c5b4bcb1362bdaa3774f7bedc068998bfb07f52ddc4e3098fdb780c0d22cd01e
EBUILD selinux-remotelogin-2.20120725-r8.ebuild 407 SHA256 c61e1878a2f43f087cffeda42ea2bc86be6ca2e24d187537ef253186618820c7 SHA512 9fb363748b2b6bc6bf2d1b28f6477b36c9d932b61f3774b03bbfa9c9b3d4c1226d8d28374ff36aafc1bf5ae1c2a27cb42b51e3a6718713d6dadf5428f9fae7e3 WHIRLPOOL 72c2a9d6b326327327d33dcc0b71f9140e7f4247458e6c5ef47ed27a79457769c0240b23d593a1de2891bb1b51c7089c5a5299b21ccd5c97379be210cec1ac8e
EBUILD selinux-remotelogin-9999.ebuild 380 SHA256 ee7721a6f3cb96241dd874460a4dd3900c5ac60b9bd6455cb196e7e566225272 SHA512 17938d06b85a72ed4e9534fdd97e4f657e00c57bb4926db0a2240a0362e1c2a1f7ab902f9a9fd22b1805ec2e5f92db7a5bd3f94b420b998d799ade9f4856777a WHIRLPOOL 098d5089d1a3cff9c6740df72329d94428be076f38917cc3e9158e9a2d9c947c56eb920935e29aea772e8c3cedc4ac5f546bdae7f02dd7f68a39701a8169b7e9
-MISC ChangeLog 2302 SHA256 873ac46d83e44dcc3ba46eea4f6f5e2c937494f4d6c0e7d856069dc0535ecc63 SHA512 211f308e5b981d88ab92be12d6bf36b320b33ae7c47928d2834c5617474d2c9aa8b1410fe432329912e8c46349ffa5d68877d2fc4e760fc698a3bdde836f7032 WHIRLPOOL 7a82c9670400b7280d97562da7dae0f68aa865e68defea407eb3c16a7b8f2a7f611c749976223e3dfcef5eec7bbb6a89153609c9b4739b20472463167bf0befc
+MISC ChangeLog 2535 SHA256 aa9809114f7a4ce7bef3259250c85cc1e96534e48b6f368f0ac18a73aa033ada SHA512 fd629563ce571da89c3b0a39741b5d99fcdd852823983ceed5a171571729097a74128d479193e89a9e1863e2c16afc50a7d2199e4a374c9fd655a64f43f30690 WHIRLPOOL 53b2fa6782c49cb6155ec631b2b6e16967f234f3a08e484e1f4709e9136f113dbd926d2316a87a136212fb4ecb376b0aa60774246e9ec396ce1324b214e04a0f
MISC metadata.xml 235 SHA256 4eee9612ff2b7a2e728de3b61db1c9b37d15c3c6066b16ee0e98de965582baa5 SHA512 b4bbd1da57b98d713caab0e5e77d6ee9bfb9d787f39e5d514e64bee2cc6854a2328b22d8d8eb2f266482a49a588bb9b55e588f1c261390f08716e2fbbfb40b75 WHIRLPOOL 23fdb4216e49f8b1ccb34c604b16ab84679504f7a89e4f40b02e08e5eb382e141f00f906fb9697422d65518b67ebb2fcd765cb5457f9bf686fff58faffb3f4c9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9uGEACePOSZZuoVe2qFsU8JFwPjrtz3
-jBsAnROFfzlUDL8ykjg8GOi6YN2p7hCY
-=sTh3
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9u2uwCgg12xcGwoHQuGuQ6OggzUIrr3
+e60An1u91YNGFcUQ2IxxouN+FN2++KUD
+=MemQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild
deleted file mode 100644
index 22937e16f690..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
deleted file mode 100644
index 80362f73fd64..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
deleted file mode 100644
index 9fb5e2fd4ec8..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
deleted file mode 100644
index 2b4b386cfe4b..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index 1f5e566777af..95c6a248628c 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.19 2012/12/13 10:05:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.20 2012/12/17 20:01:59 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-rgmanager-2.20120215-r1.ebuild,
+ -selinux-rgmanager-2.20120215-r14.ebuild,
+ -selinux-rgmanager-2.20120215-r15.ebuild,
+ -selinux-rgmanager-2.20120215-r2.ebuild, -selinux-rgmanager-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-rgmanager-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
index 099247417975..52febdfcf872 100644
--- a/sec-policy/selinux-rgmanager/Manifest
+++ b/sec-policy/selinux-rgmanager/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-rgmanager-2.20120215-r1.ebuild 401 SHA256 4d6a717a7776e1b6278b52f0c967dc3f2c45e4f563a1e5985ecdcdd0e681a3af SHA512 ab96ad9214aa355f6d90973e400c7fe7d9620e5ff794891b006ef1fdb76eef071956af0331bb14ed7065cea6851610ee95769634c22cbb990c664a85ec62a0ce WHIRLPOOL ac3f025661f87a91c64be56616508ff341c66b699730e210724e09d76d2e2bf9f562a8b49b9a40a50fb7ab352b21a10b1ea17150c4d567851c4074eeae17eaaa
-EBUILD selinux-rgmanager-2.20120215-r14.ebuild 401 SHA256 547b8444616c4ec31297fbd2acc4fd88088887cafc6de61958711478d80e8ec7 SHA512 cf9d6d76526e56c128495e11636145fe9fcf3e5a1c06d2595ff3ec4a21ccfc20db1390d21194f539b728a52d33fc55af3382512efb5b0fd42f54f5c541fe7069 WHIRLPOOL 90d7728383788897413acc05f8f7ee6b8d853bd947bd459ada702148600b35241d3eb497872816134fd202cde460c01e180cb29608d54a21de6dd113b8568cff
-EBUILD selinux-rgmanager-2.20120215-r15.ebuild 403 SHA256 761266a6b1e09080824f24a03541d916dfcbd2fc2524172f56404e5b01e99c6e SHA512 98651f35c8bd765418d3505b0ea1e786b2c9128f9011ed3af5b37f3457375ca87463f5bacbd67349e3cca0f637ef83edf27c782928a8064f0f296ecd21b26fae WHIRLPOOL 90ddeae5c2ff4dc85169a6841f39b13219acaf1fe10cb527589788ee8d8b4fb80e1be060ce6e3175045260338cd3f89483f37ec0d3b572528ec6e10d9ac20dd1
-EBUILD selinux-rgmanager-2.20120215-r2.ebuild 402 SHA256 42c6c819e65477d022c8ff496fdd14bbb81de23406304674c1430a3d2b0efca7 SHA512 f9053a2823964cf9b6a9c7aa6e8baad00bf1be40e13292faeba0082190e4505b8bb8ad57ee8dfefd64d0fbb9249d73180314fae756401007060ca9c579fd7c08 WHIRLPOOL 2aaf737cdaa3f7bf6b49bb50e3d8589c8834e5cada52d3bee89ca67c29f810f106b9f26f8c1852ce5990d06b043feab3f064ce6a396b8146b592f9cd396eb58d
-EBUILD selinux-rgmanager-2.20120215.ebuild 396 SHA256 da10159ab020f90bc9cc9af5a418eefe87f6f333332dbe9d5a0bbb8b4d6fac1e SHA512 fac7871dd8fe9b74d3b3d621a0e7a9698f5b0f41ff4c011ddd79feaed48aa42d11a3984999966cfc308504f7ca4242c15f1ef905a390481a537d2817585827cc WHIRLPOOL acf98347fe51c652190f99609ee90843e81f90db770ae4806bfdf19f444bce7ed6149510dde24bda1041528f6c80c0835a42f12c857e1f2eefce55f41dcedfda
EBUILD selinux-rgmanager-2.20120725-r5.ebuild 399 SHA256 43112c11c44e962a30689a79b2002638716152f5981df4bf53c35e10f94bdd0e SHA512 33efcf964c0f59256ce9055498b0a7e19b94b81d055d8c0a60d04a3fd216439632fb48dc2a842dd4bbd4f63da289becafb2910c8a6ff1e222f55fd6179899f6b WHIRLPOOL 9423039a1a9513d4d90694a405c7f54c55c41b61da12b6d156bf308a2338af0ede9ac226145c50a7fec3332e6ceee207ae24124b515ad1d9929126de7fcd3251
EBUILD selinux-rgmanager-2.20120725-r7.ebuild 401 SHA256 4b828f5e84408566b65ef15fbecbd8ac6e9da8aa30601fd4776017788545d682 SHA512 e19ec330c0f69353669ef2b567495e6bb856efb9afd33b7a4b79ae0a3429a7b06d7ff7a4d8c128960bff128e29bef0ae48019a94f94c3e13072e427b67456f8c WHIRLPOOL 988c457ea32c91395a3d1b7bb18eb38c2fd269e1865bd177b9a62d003c595f376a6fda541ce81229c0364af989b41c7e92fc293c59b20f9a3c635f05fe2403c3
EBUILD selinux-rgmanager-2.20120725-r8.ebuild 399 SHA256 d3f8b7d644bfe6eb6f9933777b50f7f24a3eaa220d1bd7d22d8f76d6969942bf SHA512 1136a74e7cf8dafe627e3eadfaeccb7f53e5ad2148397ded9c902e8e91ca85bb7c5485dbffa1b402c7c484381d5bb58c01e0dc5edac4ae6733f6f948124e37f4 WHIRLPOOL c0ccb047056741b7542019a4902f12db8020527a6d5aca2e8c71a8b072a0e089ffa7b3fa28a90a64b9620f16d0cbf52d5b70e9b158aca0d53033b7b9c2c26fba
EBUILD selinux-rgmanager-9999.ebuild 372 SHA256 95c8172606fd534aec60358b191e69036e81ab17005ff3abd1e0d5f81d84c1db SHA512 6396c83df8691a47fb1ab40217ee34414db8f998d8062128d332b8b93e6dd7352f3757159d6a23e502ce6c98e6e104e40781e53231015d2f379e6743bd4ca853 WHIRLPOOL c349940cfaa597b36f79da74c7bb8ef67071fd58cb856a6da827ab90903ae756d592ef16b79db0892c091efcaa05f5487bd253ffd888acfe55cf50935fb2c036
-MISC ChangeLog 2635 SHA256 577daebb78cf222f1186ce01c5b447451dc8d9b377a0c4f1b4ecad75d1361cbd SHA512 1a97f30e29151f07647297181e0c7bef3b54cc84166974630a493a6a4454ebb4d056cd7b6ec8ef277afb0deab3e6c133c057eb902de7452d51b3d47a20acffbd WHIRLPOOL 0f51936450d96123af95470e93ea85dc46a58525dedbae3be956851480e68d193c9845720668398958ce9c53d6c1ce011f66b34c303ead18aeae459b47c943f0
+MISC ChangeLog 2901 SHA256 f938735e718854b85bf06111ccb7a46b725b65a16f23facaea81a3fb2ca69a61 SHA512 baadfad8d909b2445568588acacf340c2013be0754b4628150d6d9d97a805902b144a41f87d4353ac77d7d30c4d29157a65bbd858a56b8b773e0615565b2c350 WHIRLPOOL eb4793009caaf721c890452d77b4562b787198a55c28d77c9039820b84173c0644664766c818b17b08b5731b1590bf9ae23b0f9bf2217360dc8396d13532ac7f
MISC metadata.xml 233 SHA256 53a372db7c97db353b4d1f756ba4bb9ef3c0c185226b1b5ab55d2bab1503a16d SHA512 521381e31eef0cf886ee749d99b74c533097036ff9d30d36d654bf083a11153b9c41a81ae263d9f00c0bc9c757773939418c662991022a81d4525f856f812722 WHIRLPOOL 2f8118497299efe2d2a1f140cc819dbb55c2d7c9ea7fd380154129bf1f8e39f19abb8b48b16445d6bf5f1711e598fcc1164e38684fc20c444c835b0f54a80e9b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vFuACfVU/tkVxTK00BiuF9WvluxxTV
-kisAmwTPunPvvnpIz9SrFUbQTX1/dfRq
-=TB2J
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vQ3gCfRkGVcmriW9ZNTYYL/9EccG7j
+hW8Anj0c10ji1bbWEsP2HkZEoCRvLqX3
+=Xru8
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild
deleted file mode 100644
index e6169ac27c1c..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
deleted file mode 100644
index ce11ed89e565..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
deleted file mode 100644
index f97f8bab9b70..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild
deleted file mode 100644
index daf5343e2991..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
deleted file mode 100644
index 541f403946c2..000000000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 219f963b7a08..8c7bebd40d20 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.18 2012/12/13 10:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.19 2012/12/17 20:01:59 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-roundup-2.20120215-r1.ebuild,
+ -selinux-roundup-2.20120215-r14.ebuild,
+ -selinux-roundup-2.20120215-r15.ebuild, -selinux-roundup-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-roundup-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
index 83a03d9495a0..dbc69c657bc4 100644
--- a/sec-policy/selinux-roundup/Manifest
+++ b/sec-policy/selinux-roundup/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-roundup-2.20120215-r1.ebuild 394 SHA256 413b3ffc6ce550c4de7b1095a347dd33d63b26daed3f2b25caeb9a8cdbb7e340 SHA512 7c20531e1107fcd5eb5e2440955228f27bdcd7d701f5a2f77ba4a53d3e5509e7e04ca8e62e7c1a222063c62743a17df40e93c6a9eb573a91978ee0d133692718 WHIRLPOOL 3e7b45f682fe70bee391276a06239de27458472290934caf636fa427af706c08fffbbcfa8aa2310f6cbbbed3d29af1a4cd5b7d3c12435364769cfe641670a384
-EBUILD selinux-roundup-2.20120215-r14.ebuild 393 SHA256 4e1ea2dfbfe3147786003540c288504ad4f1a7f253ed56f1b685da4e253abf75 SHA512 f606e5688052eed0fcf39bd46cd3c5e9fc4607b8ac147fb61670b89795f196493b16a64e0a37a81ff41b9c0e9bdd6f5647a494c240b17c061b9a359bccd1d901 WHIRLPOOL d4c002b8d6045562bf0cccec49ec90f8bfa9f031ee6affb65d749b4b0e986de958f320b1668c605cb60d0482019083c5d59adfb7e81059ca408f541d341273fe
-EBUILD selinux-roundup-2.20120215-r15.ebuild 395 SHA256 2ac7d5cda850b12f1a18511c0bdf6e419e67532af4ef8a248763d32fa1fb771e SHA512 682f2c8cde48c63a87bc277654ca05caa72d1b849717adca97688af1aa0bba3f7fee3d217d167482e527d8c7d775b214ed7df561702d60501d330f89c9132777 WHIRLPOOL 4ba85946ae03307cb65722f7e9d684aed4267e382eac559a67ab47e384cd43cdc8d378c18a28374ce3270c450b7dd812f092ab70739a81a2afff220ba72ea0a7
-EBUILD selinux-roundup-2.20120215.ebuild 388 SHA256 24a162c84266ed67389c43a3003eba7af55290d085ebf4e1dfba375e23a5f33c SHA512 4072704e582f92f3d13b474f5d57163aee3a5f8dd1fff0c82c1fc1ec0a0c9bc03fe040c1c9e523c3cc4b138e5084af9c0e91d4e668d71f48fdd28c1d0b427453 WHIRLPOOL 1fd88fb60d2a7bc525542960ccbd1e960e6cdb7649c96143d20ce7a6ecb1eda4192afe4a4e064c3b7793d614c8276d7ba8c16141d0f30a04d37218fdde6f50ee
EBUILD selinux-roundup-2.20120725-r5.ebuild 391 SHA256 357c9ff2d8ea99d7daee3c113910508182834df681764b49467e911e05a9474d SHA512 5973147cb3268baa5f0d8145ae1731c9a4fec5ef52f3c43b28637831172dfa2f1be2035dba0046345d346ef7b42022c9a84426dea506630c365092ac5540023d WHIRLPOOL f51202a28d4ada2810b31fa297e7a4417e1add7610ff95fc310a76b8475cc93f2b4849a8857ec5a98031b91c50865bcf8b44e61d928205f7cfcd960b6ec12b9d
EBUILD selinux-roundup-2.20120725-r7.ebuild 393 SHA256 94f2ad8246235a2c846bd510ce36b2d18e8df194813130c4a463895024b1282a SHA512 232af5b3e400f74e8653860b0921036228163cfc4f47f22a2b6fac1d5656844fc9394498a505e8365e8660bbc86b92de4f0c7194d937a2e839e7a86b215e98f1 WHIRLPOOL 6c36028f637e3c77aeb5357b9d7714d59c2bbbc338f6cc2ddce78f3e338781323c07bd72dc7625124da2866d56dd23d25c0d45414c188ce7e65ffd61b4f75649
EBUILD selinux-roundup-2.20120725-r8.ebuild 391 SHA256 5ce8d2a89df989a83f231bfc3afa7846edbc851b68c1af0993973624106f56b4 SHA512 45cc8e4dd2b08d005633ffed17c5ecca55200b89684b66bbc50e5c12090196b6640359bc3faf704d5205c123b4fc12be31ccd3d851e9c016bf10bd2fce9e32ec WHIRLPOOL fb46587333fbbf32335a1b317afe821c341b0b4d4c66ae625f8f79180d94140f7f50c0fa0ec8340729aa54aa39bd6dcb909c994a89fd562c6659daec9867c758
EBUILD selinux-roundup-9999.ebuild 364 SHA256 02b98748e28491f649c3d2d964ed723f50ae1b9f0985a1d121b984dd1277e341 SHA512 ed9a1eb67f1b49c522596ed7c84fa7d0919fd396c6baaafa71ae259dd5dde034a8bdf4c4c5925f8587073612fdc4402b426c2913ab0844142aa9f0a1e1ea3f20 WHIRLPOOL 846e37d53d15769601d39f7cce364275f949adae75ee6a4055523db7ebbd56b6b87ac503506574054e9655d2f6c5999650757bfb3e7701a3328c35b6776ba8db
-MISC ChangeLog 2436 SHA256 bd66518c74136f47c4590105e2189d9d4574070238449f3a6dcee0ee8db77d4f SHA512 6be77f919c0b48cd696f5c81fbab653e01acd4d107756e8aef7c6109f33d4690d8788225142d8ee851882c8ed0db9bd596bc9074dc01214f67c49bc9779e84c8 WHIRLPOOL 37f93bdaf43ba15da0969ef7028e92e33c88f6a18f10c8b5deae9cb415aaac892d32c308ed0ca4baf9d9f7f38486a31ecc1ea1f704c8eca827bd6322bcaa97e6
+MISC ChangeLog 2651 SHA256 28634873c6d18eac73f3f6e9eda12808bcfa4863dde9689df8e384ed1f337523 SHA512 9784fdfaa1964579d3ae0813f63c33c56dec7af114c6301931b4b1d96656da300085e40277db4f7b8ac5d5f6570cbf07a8205670d3f5fffdfad2b525666edc2f WHIRLPOOL f58f7e0b9dc16fffcc7bbbcf2186ff821840685550d83655c959d48c5f6fe825cfdb4716126fa6c8e8e4993912d2b74faa8b53f64403d76daf8b137f3468ed55
MISC metadata.xml 231 SHA256 e1a189ecbd18f1ed59335e122f61c9afccb69d2370deab838e23ea614be974b3 SHA512 0a85bb328734e5f1e096b8cd1c94e85e5c482bd4efe23107244c2ad5ecddcbb3a8e9d7c6c771710aad09fe03c5c3bb2012960fa319f87954b12baf2c7a5e4b9e WHIRLPOOL 5a24eac757ee5527b44e44a9844859cf39ee41e8acf82e649873afdfdf5cc4ef87c5404ac0fd420beffbea033c1a4739984f06b9a8c4f1d06d9aefd4e0179c96
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9sdjgCfXV2kRQ0hhphiaG/I9gxjWDRv
-Lm0An15KKw+f8v6AdtYZKFXb7gtN3MHH
-=gVAK
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vpSACeKrIl5vRSd1jl8pBy4xxEYdWR
+dIAAnjk0WXZXgJYCTHllYEFZ3e5s9jFs
+=Zbum
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild
deleted file mode 100644
index e39039c32309..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
deleted file mode 100644
index 56d926104cac..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
deleted file mode 100644
index c1a4a6e40e38..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
deleted file mode 100644
index fdee1c36078f..000000000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index a27b0e22cc6c..d9c3de19f98c 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.22 2012/12/13 10:05:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.23 2012/12/17 20:01:59 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-rpc-2.20120215-r1.ebuild,
+ -selinux-rpc-2.20120215-r14.ebuild, -selinux-rpc-2.20120215-r15.ebuild,
+ -selinux-rpc-2.20120215-r2.ebuild, -selinux-rpc-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-rpc-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index 1f271f86b27a..da1392137370 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-rpc-2.20120215-r1.ebuild 376 SHA256 97ba2c8e0922c841eb16fb485902bb9baf0a4bf27ab5a92eec2bee0021795a35 SHA512 3d74c0ea5c143537097e0d7c3f78826a0b9e7e7aa625fb5a40fd4e3477488e59809c194066a351ecef80f1287712b4b604d659631d069be7926686052668d283 WHIRLPOOL 734040395fc031322f3a851dc3031da22fd634b431e0e548baf23e042cc0ec2769f5fb6cf9f463a7880132d88a4e1e6f63d6db707e558d790ac735266d5a970d
-EBUILD selinux-rpc-2.20120215-r14.ebuild 377 SHA256 b997400c7492ad65a62f0c44f327fcf4eef3dd2dba7a49492f85e9d8a9d7df5c SHA512 cc9552ac4fe714b225994f8d28e730d6610304e2683041927308af352a7fca5d6a04d6f1cf82ffc3aca87ef5f02045f810e7cd39c6828ff13b226beb1e44bb5f WHIRLPOOL e147e639bfc4fc792359c3b88bca6ac791c5acb15b96c66ad1015436b95c0a3a6e6b5143ae91836c6716decc6db0864c5dac129c49228b27022f67d079a5bd9c
-EBUILD selinux-rpc-2.20120215-r15.ebuild 379 SHA256 337192e27bc2d7bf4ba478ccfe6a32bde3b716ac61a1f4fa84292c93af80a42c SHA512 6f40f86fbdf0142bcfb122d5589a3e37c04956b663886e05d5bf550a2d1b8b6746cb12edbdb1a1e23d90c43b335c4deb640bdbf5bf602efd854696eaa037de46 WHIRLPOOL b395a42d2d8cce25beea9d45f8d97ca7599d7058087f743653420de48002ad1881e53c38d444b0df4e654a43e4d2638b0405bfedf8ea0b053d1011bf8a3284da
-EBUILD selinux-rpc-2.20120215-r2.ebuild 377 SHA256 8510858dc34380f6ec322a47964f0c89a6bd12f6bdbb1167a4ef1450eace9da1 SHA512 3f051f1d43610df424f7a40ffaa4771107411bb01e20c45d8824049b6350c4f8a81ec926529a7bf84ecd70cc47d8434745fdf6a7f94b6c76870b163cd9361adc WHIRLPOOL cc5e5673b577dcf0f386b678a29b20bf7b82a1f59dc10807ba5c1bd2c24c2d88b3e05d09c843db6eb0125071230c0f66d183cbd774bc344d5b3243aa455315f3
-EBUILD selinux-rpc-2.20120215.ebuild 371 SHA256 0fe9e648e0677f01440ea878c23ff861b1afd58d247e777624c3d06c9684f7ba SHA512 8e6614508c53a15d36c07c7970d6fd2b9370850601a8b6e0e3931c9f3540f7a76ce9221c6f092f54378c46fac7cdea844bf208f872f2f1cb3aaee1f326ee4cb5 WHIRLPOOL 92d2609782f84309e8c1401396203064612ea50920cdd896127a79872caacbc77883b392f99d65295d25640760fa7b272b86751454af68183d2894c8cbc8fc26
EBUILD selinux-rpc-2.20120725-r5.ebuild 375 SHA256 75e95d7a5314cb0202610ca8d4689010646e1e8733d461327b7e04323138bb56 SHA512 267c72b86f0407563590dc20814b17a921011f6253434ffa941e6d0b90b39f64956004580c48518b67cfa5f1a64020e0cfd8ae407aa3eb8c73d837a4e33e7f3e WHIRLPOOL 51b205a8402e8a3b6756c58d6e58f1aa51fafd3743523ece6e90112ca8a107fbbaad2e457630631aea25079125fabc2fc3a2d1b72026dc395bdf36dba5470a54
EBUILD selinux-rpc-2.20120725-r7.ebuild 377 SHA256 bb38b201f2ce5bb0ad3ae8f6699e7a554318f8334f30eeb95905719a730ffeef SHA512 454dd6990bffe0a3b4a995710031bfee667096de267bb9d3c89234b6d8e842799c0db211cb9f9cfcc60fdee2761ad9900f5a08348f95c2b38bece135032d26dc WHIRLPOOL f6cedc0c27c4fcefeeefbb24e1e6a1634b6255612267cb81419ce12f5d5680ace0fea4d8933cb46694b10e0b7a6c1e155df76725a2a047270cfa42dff5c2aef5
EBUILD selinux-rpc-2.20120725-r8.ebuild 375 SHA256 8931a212604d06ef9772aa110ed398c5ed80a73b1e583e1af610909c5b0de141 SHA512 bfe9d1081bf7acdc66dd47fd3ae3a9b543004db1ff540067f52ab9cf836a476f3e71c69f9309e9d40e36d72b9530e796159b11bdb109332dae3525e55a46cdda WHIRLPOOL 9b165b777c2826c8a5a639b25f06886c23c1731741650bf002847fc8f0c0c2e5e0cfd1c7d20b6f96a3620439934bf92b2ceca773e80f8d272ca3b873de60b4dc
EBUILD selinux-rpc-9999.ebuild 348 SHA256 0b939826ad0666666a1d5d73a5ecdc7b85056773ca902f0914c82c31bd01c2eb SHA512 6f3e3fc7a2b4bdedcb1901270be228ecd38cacd24bcceecca28035d4e209b2295d289d382c2447c5d62716eae0c23127a45f6155884435b036651716b563e1f1 WHIRLPOOL 08ab4843628157669ea754adf3ceae6f8314a54d650abbeec9eb3b88645a13f094630811c9e8be6778e5c55e6c2257dde2f2239d10e18483a368c3f9b15438f4
-MISC ChangeLog 3228 SHA256 bfb7bdc8f4d2ce9dc2aa53f74dce0f46d8d12d65aa3c91351d38980fb3087f32 SHA512 7aba1eaec3b2fe52dc862a3939c0a1e698c3b147dde393f2597fe3302d5029e30fd00fbc91ad35c387ccd3ef2c5f4b288e43bd1d20e307903964a624bd76271b WHIRLPOOL 6091eb8e35eb69489063ade5f8295ae0aebd2ca7293c2e838f6f4ce318154a26135368239cff4a66d7bfbd453660c6d6274664b41a2011608a6823c68fa0dbb3
+MISC ChangeLog 3462 SHA256 6d4d1606fd2713b201ef182efe29565756bfbf0d2151591cfa34c3138d691392 SHA512 ce5c19a33e8112884439cc755eb18d3f038e9d00c60b3378086551f5d084c7942186a97b94f7051c04933cbed0bdb5e9d4c0bbd5a3b1d8deed4900375a6ac860 WHIRLPOOL d2f6a207372a9552aa8ea0ad0120cc5586d65e49e9313c6b964a339125a1cf3383ad53a2f5914ebc310dbb65c7ad28cc4d4f5bc0c17d6eae04f4351a4ac5f4b0
MISC metadata.xml 227 SHA256 95b91861ac1519b5e8c55a6623380479181f07c58c6ea6091761c45c65028f36 SHA512 61c10c13f81d1d7047a3a7ae30ebcf146e174ac4d8f8833f71ed0c96b9ca6fb2c84dee76e584ee0b7969c2cd53753e786c831162f25dc6a8c8da9318a6f21bee WHIRLPOOL 30c503a8546bb780d46f8514f3973a0c1915e655595ece2864f5598c996facae4f5e593e5408769dba0e67f47aecb21e2a829fc5d6bce8655c1cd75ba2c0507d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tqFQCeP3XEp5Ma5LlHkB95Zx4Ayfot
-NMAAnjjKEkzaV9x1OqQXf94M1Jla4IiN
-=G3iO
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9t3KACggBYERQjb0LE5FF/lfHQtWhIb
+6IgAn2W6NMNtfhu2J8BiSkgg35SqoCv0
+=Qtii
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild
deleted file mode 100644
index a174ff84eadd..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
deleted file mode 100644
index a5ab7bd6861d..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
deleted file mode 100644
index b61e081f3d48..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild
deleted file mode 100644
index c591807ac30a..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
deleted file mode 100644
index d75136b94db1..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index 56c7c1ebe83b..787167f10160 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.18 2012/12/13 10:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.19 2012/12/17 20:02:00 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-rpcbind-2.20120215-r1.ebuild,
+ -selinux-rpcbind-2.20120215-r14.ebuild,
+ -selinux-rpcbind-2.20120215-r15.ebuild, -selinux-rpcbind-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-rpcbind-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index ba0c80d24e01..5d4866b8e21f 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-rpcbind-2.20120215-r1.ebuild 394 SHA256 2a811a2d2b5c45eb941e749b7572b0614fc0b3373255aa89497cab94b20a099f SHA512 a7bc5116fffc7ad4d7a4f08d716f504adf87baf0faf088965d06ee1a1311c02b0fb5e3b8c0867e1c3d4b0124e77c10b85baf5b915dbd898c94fdd16f15d892d4 WHIRLPOOL d6137a009493e670ed0c2d23d6b1cd3a72ac69582bf68852afc52c6027750aad3f1304f760969e04b5140acd098b5180a569875854dbc6bc72935b0083d6cca0
-EBUILD selinux-rpcbind-2.20120215-r14.ebuild 393 SHA256 663be6b18397d03cb7e294f079c9436d38ce3cc13618ce0972ee291d0392de2d SHA512 d261d5e2fcc5cbe150717a656d41d5b27c35195af22b06d7f2efa9f705730c2945044d28d37a83783f20e2936b71e6ac27397af59690aa3c6792ba90ef027b83 WHIRLPOOL 94aa36a145dd1ac14249e916514940a968882f0f4d3af8863e0cbea75c4b24d101feecbf3fda948e7fb3e2e0224497d76481b1a0c64e5ee96e8916176c7d8137
-EBUILD selinux-rpcbind-2.20120215-r15.ebuild 395 SHA256 39a5cf2d396ce8d8ff40b6ae61fe347c0566191b5ccb736b8c84fe609d0e428a SHA512 46c58708fce189b40ed0a9c9a1b9cb25d84a17963e6352d4b0164ea962c085e85c07f46b510d2a9f07579576cde9bf634f52d27dffd9f77cb2d4c475c7a23381 WHIRLPOOL 21ffb8f5b75979960872641586dae66a1ab3fa2d0bcac808089d57bda98690d778c3aa133ab2cb5a007741164fd8d3e59e05b4ae094c9bf30f89f38c76846506
-EBUILD selinux-rpcbind-2.20120215.ebuild 388 SHA256 f1d6d1107c7c4b0d17e42e60a583c7c622b5abccd6fb315f44308962aa5623a2 SHA512 66962c328ce07ac84356894a37bd06daac4d8744ca60533f14908fc8fb476b7c6c287ac7f0303c32a4e3f651e246c5f0338911fb46007492368b8b5a797761fa WHIRLPOOL 855d3dffb8b0f1479e9dd5b191b50a03f1f10c21f5a3fe0397b5eb56813c8c1d78ae1a96db86da57c3059c8ecc69313dfb5f7b4e473e49cba5f28ef75252c08f
EBUILD selinux-rpcbind-2.20120725-r5.ebuild 391 SHA256 660a9d421fee5b7d320d40b92cb77b5dcdcf6e973c02e683788e81d0387b4e29 SHA512 a53b3cd84b9b813a281f617e1235490dbe8ee9fa5c13841ef2d1467a8a2bf7eb8905879fb9e01cda690cd94718aa9b2be1cdeb9e05c9d31843dffd3153dadcf9 WHIRLPOOL d0cb442972c290bf046149f7c585fedd83f2f20ec79202b0243df774a38160a53817d9b10684cd25b8b10a7a37041a76443948fb1df8843f406ea76453065492
EBUILD selinux-rpcbind-2.20120725-r7.ebuild 393 SHA256 17a047fa4819de3fe26a714bb4e5d09f3924a43cc8697966fd0056fed8222e9b SHA512 492ac79251dfbc10f262a7d88d3295e0b371783355650bb62a2a25dda1ac97d4cdcfc0339d79f3f36551eafad67af3a7ce05c6da816f173a58ad3fca145ef314 WHIRLPOOL eba9d89f13ee4a8d35151b0ba7c6f07b006e4f7537cb89b0855ce81a02014b9b3077dc22fba771b61ae767db2a17869e16f61338ef7add32ccc50462c280fadd
EBUILD selinux-rpcbind-2.20120725-r8.ebuild 391 SHA256 272c586db551463360d19d8ebc7c769f7ba0f94f405d294f584775e44d9a7678 SHA512 bf926ec1bc71cb0e16241371dfce36bb6c422801432c5da63083ddf5ac0bdce7f2d72a87cf1a32eb83728dc85838d162b95e0fec1b9304c4982770b392c5ac64 WHIRLPOOL f8e77db293ab26586a2d4335e5ba316915580f004ea4b2ddec471dca1398c2f146e1c870b2309b21ffe098dda8bbdf679a430a4a88ab7cf3bd81239f8b27fc6b
EBUILD selinux-rpcbind-9999.ebuild 364 SHA256 52855abbeabb2995c6703772563775f6c3d6282c2bc858eaebef656b06b0c150 SHA512 4979de8472968a771b13ae432a3159ce9352f582e26f103e0db7e56ec8b5e67ab60f9256a3e7b3a47a5f7cfadd0499c4f63854174ce7261885b5a00947b91551 WHIRLPOOL a4e2c917b805673bab03578eae04c6ef024c7b86371fbe90f490283e2204f29358a9f9245c771cf1107adeaa9a035571ed935a5790b807be07bb7d23039a0938
-MISC ChangeLog 2436 SHA256 ed4d2f4fd8c4c5e2c98cd06fead5ed2f06867a1ddcb004d576e14f3e4cca535a SHA512 0977939b80137b9fc31d1351c2e96969f271ed165ae7cff22950d0fa5e22b52509c724e18b52d469ff7fc9cd1de1c96c4090a33ac38a568336e6504082643359 WHIRLPOOL 8da5d2d02feb9020a5fc3e8343be10ee9baf49859a722037a8e64e1eb6a18f966bb3b8d721ec23b637d930af0e4ee4fd786cfbd8d6ba8cc2915a695ff6bc3f9f
+MISC ChangeLog 2651 SHA256 b776e77a2bdb9c5402bdc2b11e09de4f69fd840d59dcc744f88413e466b9a557 SHA512 3cf5adbe69e7366d717b90bb9eab939b7fb581afc28d2cab4bdaf7515b153ef4b9f79282aad220db93b8fb049e9407b5cd95b4c6646c1905a1d75031f2944f1d WHIRLPOOL cd78f889dd409edfe18aeca64573db22a92654e57a74727edf8f26a22f26515c82d07b069595a9b380c221ff34e0b5f0fd31854dc1ae2f3d43f4f530dd3274fd
MISC metadata.xml 231 SHA256 66ccef32ab585bae4b1b2902b94cd8e28f660a3f475d0e18ce10e28106378071 SHA512 40203aa4b9992a651a953eb443baa0181b98e8506a17b29e8d0412933c880debf954dcf5af0d4ea5459f7b72c87a886dc9dd288dcbc5f7ff488e2e4ce10d12d1 WHIRLPOOL 46a1625934a79430fdce611ccd95b48d02356aba7099832f791eab35148170dd2fb515c0210d3bdce7ccab51852a08c3b4a9a097f49f3467f470eac85cfec5b9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vFZACfRkCVPw2MeYndkS00hAOw9bdV
-BKoAoIjEG4kKIC1r1J68goXqxgFQn3cD
-=pbsj
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vH6QCdEosX5F5VVY0gbNTfv5WkvUwa
+I8MAn2QmcSCWCS9h4NZLMJhXBPfvDiKR
+=A7cA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild
deleted file mode 100644
index c40c1307524a..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
deleted file mode 100644
index 6f7dd2b69b18..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
deleted file mode 100644
index 79471e3eb6e4..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
deleted file mode 100644
index 037aff764b2a..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index 61da143c56a9..ca5a9d731473 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.17 2012/12/13 10:04:45 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.18 2012/12/17 20:02:00 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-rpm-2.20120215-r1.ebuild,
+ -selinux-rpm-2.20120215-r14.ebuild, -selinux-rpm-2.20120215-r15.ebuild,
+ -selinux-rpm-2.20120215-r2.ebuild, -selinux-rpm-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-rpm-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index c99691619cbe..6c13e6ae4cfe 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-rpm-2.20120215-r1.ebuild 376 SHA256 2627f2cff57148ae0f94c317a313ab42f5a56e32d406bd4ba361dcc7d75fa50f SHA512 68eab2fb0a1f440658bc25f03be635a702e5caf10b3c4a3211d03a6febbf660a62e26110291f5dfd526e28a57578cbf5d87735ed2ae62423c8508e9f1a889447 WHIRLPOOL 8fd7c3b5ad4bec6b7bfa8cf05cacf8e4b7868abf9ff66435b4473759173adb15e5cc3d4db7063648056476e4ec3e40833b68b82658925a41029c465dc7093089
-EBUILD selinux-rpm-2.20120215-r14.ebuild 377 SHA256 5c0f378f609872a3fc03edbafc339c3dbdeb40cd674c27335d596e89be6d686c SHA512 b67ad78e54b025fd221e3a3dd8c86b77754eacb0320b60c9336d06446759a872c00c2dfb2322f69d8a54482f13381178fd1c7b1ef1fd03fb0b9e1b7295556aa1 WHIRLPOOL 8d5039691fca10b8abc3d0ed7f7fb336d401a4a174775080b04be33f5c2d9e30f42338edfd9bc28d0bd4e266ed4596bc099fa176f690facb52da2949ea06ad33
-EBUILD selinux-rpm-2.20120215-r15.ebuild 379 SHA256 02a875c3bc75e9fbfc58718b621e432e61968c1f46baf7959002dd8c7a366c43 SHA512 e9718e20e724294df4db1d1acea4aa0464e3c21e9d387505e57b43280fadc9b0e03e3f05c5d0e990a7890ae927f4addc8b85c650039450032fe6ac65ff7ba8fb WHIRLPOOL f56412685ef8b333fbf9250c47559967b924c39e04ffa6e81836dad7b18ab2e3c6707fa2abd68bb3c9419b30db3c900bb1dc9b8feeb0fb790c02c4f9fd2ab3fb
-EBUILD selinux-rpm-2.20120215-r2.ebuild 377 SHA256 00a1384c1051457296503a293282bfdac2e5cbde06f90972ef7de6cf200ae029 SHA512 cce46daa6fa491f7b5e702ccc39b766e59b6a8be4348e4921ffd5e976fea2f9284a62f65c99dae072ff5017f981ee49842cb9cb28afa7b73c3b4cca5faf09d9a WHIRLPOOL 2a99d2ede5bbee890be333c0f33e15ea898545143b35ef824ae2f512fe193b1596cb6df1061ebb9f7d60ce687bd128c7089b9cc12a7ec1820e519d170083d39f
-EBUILD selinux-rpm-2.20120215.ebuild 371 SHA256 b59c292b5c9dd85c60b94581844993b0177e189c593f00bc28e5f759d0a7e6a2 SHA512 0836cbb6a1cc8e52536b35a42df4b5b01dfde649c509e4b0afb967c635595215bccd2f157035849ff2602644bb9381af6d10482ad96845ce9bfcf183e1907887 WHIRLPOOL 5c751d14a458ca349bc0c927f92d5c0e49f1dc46d444f101f16f12610e2e1e119eae38bee1e91191a9c73b752a995ec0f4cb4decd028ed62b5e973ad17f5ffa8
EBUILD selinux-rpm-2.20120725-r5.ebuild 375 SHA256 cc1122c1da73144146583f1fcb136ecfa959e2a64732d1c799cb422806f3a1c7 SHA512 077177db84805d0edf86313639a09b43d27be08309413d6aab832ce7e89c8a7f56987f8e73c9067c72c72286381203a1b16f69fb3a03be5eabff00ee75261eea WHIRLPOOL 5ae802c2b2575204b2a7516da06a122c6644ab7afefa2bd98feb3592af7d8c2885f44ff10eb654b596863255c8a50bd5061cdfa107ed20ae77e122d35df0f2ef
EBUILD selinux-rpm-2.20120725-r7.ebuild 377 SHA256 df5a7a6c5ce963b5806e2ef45b5f49942ef9c5174f68bf2c917d855eee79a5ca SHA512 c4397cd3c185a1aecd26284fa47532c6ffcade87b9ae7ecafb624745c11f02e76594836b375a44e1abf0e916d83de5a4757d331fd1ba52074dd3af00b0d9ab42 WHIRLPOOL a91a5e7ed2b52207a6fae20614a9f25272c8778e220ec7b84e61731080fc3fb51610f8b1277fc0c1fd77a26941e6b97444ef88adf3fb9e5f87304de22e195005
EBUILD selinux-rpm-2.20120725-r8.ebuild 375 SHA256 0e04dd826b39963a69cbe3095b588d99762a122bf866959037d95ed88751cb0a SHA512 839a6238762ff410e16b0bc2882783c35b036510f479ac6ae70cddd0ac33038ac852827a247080125d58875fb1085bcf9995e5a45dfe3871115de7f2941bf7ae WHIRLPOOL 8fcef56e02deeff7139d69a7cf518a4b48945949c610eab3886bd892d4a19f9244b0cb3cbd99fad11cc85b6dc88ca0398630c73fa8059854df40be42cf8bbc22
EBUILD selinux-rpm-9999.ebuild 348 SHA256 f78c3b18f03f330ef160bf490f292307320e161aca29d5a986b60a4da9a8fd54 SHA512 20426d868880be1b90ce512889375afa01674ed922470b52c0099725bac2e28f406b2b72e6c7a07114e8ee9108f68c270bc3374ba6a05d4582a435a0845673c7 WHIRLPOOL 350c86cd96a872b94f236451ea08e1fff360806786de2bd62ff8367a284ac9e7ef545e92a7c14cd9d2f93c899e1a9afd6d500017c097700063932a2a6efa2975
-MISC ChangeLog 2206 SHA256 d652f00c16dff3d9376a10ebde69f9b7643edc03fc3e99d68f15fc29af305ba5 SHA512 c1ffe18b467065ea150f6a0e5e4e2e706a9164457b90d7e42b7f59a449cff3339e8978c4cc7ebc440e4967bb20f5d08abfac88142e09c14d18719a296b8fbd85 WHIRLPOOL 6eb52f9361d22344518328e0a57f1326a8edfc5f0e9446089188c8a7be63bd2673b11e4f38c1c2aa11f1b1291c2e975063aab1d45468b176dd0090ed7277987c
+MISC ChangeLog 2440 SHA256 049637b64e4a4912608863ef80dd63658208a39a9142bf2fa7c1cc291b6ad3a7 SHA512 0e40b35b56ecb8bf7a4e43280c90bcc03b022b80b7bb05f946259090e747c5307dbc845811a13c810a87fdd58d7d8d9131004364e92f9705189d52de22954a81 WHIRLPOOL 7ba1ca15acb99c4ff7e1d1b928ccbf032b89efd0e879a7ab47bb4edb788bdff9bfefb53b5e6bb43ac8a8bf7875727bb9aa93e6f035b6cabf07fe19d61cd87b1d
MISC metadata.xml 227 SHA256 0a8a3756eb41ebe13c9096e7f7aa42be79f39a3546549bd6f2b97aca42ee8d8c SHA512 eb58ec28403d447e7f153a4d624053cdd6e26dd16480717500ee3cb52b1e262a593d51f788f9a83831a10cabf84692bd4a859bf58546ff972202be858fcff15a WHIRLPOOL 4c62b30f85b2cf822381c99d779b72d695dd35416d72ef9f2fc1ecd30e25bc38b1b7ae5b94774157d0a6b69e08d961b062f875ad2e2d929638c6d065a60baa62
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vkfACfY8lcpQxDWMLslDB7mki+dCWB
-Yo0An27p1UeZEVry3sLUvicybE47itHr
-=FN1D
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9tNOQCfWPceMLx5etZW1UcYPfgMyQAU
+yVoAn2b9l3J9HEMEydgrKm3FS5lG397R
+=kVoi
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild
deleted file mode 100644
index 589d9fe498ad..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
deleted file mode 100644
index a35fbb2a7c1d..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
deleted file mode 100644
index add150c2cbeb..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:23 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild
deleted file mode 100644
index 634642d935b3..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
deleted file mode 100644
index b3bc9eb80694..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index ddeaebed4793..01d69c93ecf6 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.18 2012/12/13 10:04:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.19 2012/12/17 20:02:01 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-rssh-2.20120215-r1.ebuild,
+ -selinux-rssh-2.20120215-r14.ebuild, -selinux-rssh-2.20120215-r15.ebuild,
+ -selinux-rssh-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-rssh-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index 15c4c7bcd9f7..bbb24ff4a9c1 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-rssh-2.20120215-r1.ebuild 382 SHA256 e8329500b1fa54898357b67f8a76e247215afcc6b421342809cfd44ca7c26c4b SHA512 df125d40cc19d0c165fb1c05faf1dea7f1bfe881bd208ed18a0fc7c709b67e3d5e4bf5b89019a815f47fc4adcfef312e264afd0b70ce2fe0ca35cd7d25cb7002 WHIRLPOOL a35deb6dcfacda7e13e80dabc9931bdef21797e135d65504ddbee288e9a55fe275f7175277dfc34552850e7686f9cdfdf8e2759b3a043aba302bf759ea8c4d84
-EBUILD selinux-rssh-2.20120215-r14.ebuild 381 SHA256 8a8c41b8d4ff1e3e8bd5b0d3fd91f9d2e358bd1303ca5b2edf195b677b9b9c78 SHA512 a84d9c41b4d6baae1d4b0c39beb5955eb6eff402560adb7298dfaed115fccb08fe1b2ef6bc278dc61ca4ee91dccba9a954be6a870c305cf7c6c2dd5418ff6e2a WHIRLPOOL 95f191508930f7baf5895d4ae494a2a26ed840569a573b40294141ab1e47fe1de495efd1b7257ea5b8aa6e8be021dfcbd544ea60623db562009879de53ef6f3e
-EBUILD selinux-rssh-2.20120215-r15.ebuild 383 SHA256 6ac57df3e9581445a5b053da4bfed6b386bea2e94e25fb0a57b82647c28b668f SHA512 4ea6bc5b45605cebefafbd421014ca40fd6be3625176f0da2202550cf99faab199745340f36da2315bf4446dc4b7fa232d548c106d5dc1d75933f1a9a1c72c07 WHIRLPOOL a1dd61cf44c11fdb2b9d700177bd9da1368aeb5b23a36319f76ef03520964f18d8754b577095ac3bf38158fdc25ab673974db238c9768d50aab544019b941c16
-EBUILD selinux-rssh-2.20120215.ebuild 376 SHA256 eb8ca6e0fc0cc4ba51d82e50afeb258d65a9ac2223ada3e63ea1747dcfdf6162 SHA512 9e6f7c9b7a88e842aa16e142636be64862a872a283cb87f52dd337667e3a7fead587cf22004d6f56288a915b7cc6a240a107b737eefd5f7fa785975c35e6f81d WHIRLPOOL 1fc4c2dac5654adc1b1ca41da30388a076fed6fcabc12b1aac4ec3e2f976802a80eace150832186975e40e832b917675af3eabd433f5db630c4e91e9aec4a64b
EBUILD selinux-rssh-2.20120725-r5.ebuild 379 SHA256 6e14d2d6d2bec6d06af9c57caaa545aa67f12d36f9ee0079e2096cd09db6a161 SHA512 8ce476db57557a40d61c79a95a95284e05e1dc09c1e15db9e9d7f80fb403bd3b6e047611c8629e420bb9210d986ccd039d4ab16440c013fe722d81f5af19d571 WHIRLPOOL 428f0f3447a0add8917b7b03b55fe962c7b9a16b7e2e51269c491ddc1d4ffa6601d51b21d79b6b1c0aa36cd87082e67c4296603f05370dd0ba3cd8b7a8e47445
EBUILD selinux-rssh-2.20120725-r7.ebuild 381 SHA256 5af01eaa57614c90be117c3c19942062e1cd22148589850db5bea4fc8db8ea42 SHA512 ebdc0fe9408bb0d454004fcb5deb0c39e6f798ed538794415ba7beb0c2e25f678b7c9c2472108215fae39f0d4343620f3594c4ec3f3dfaf9ee3ddef65ac47291 WHIRLPOOL f96e3a691facffe387bd886c0aff51b6abefb39b1b7e78520be9b4340a646fa50ee3a1e7cff9dc72c5b94133b59c1ad96d9250dd1526a9297e1cdf3595e2d37f
EBUILD selinux-rssh-2.20120725-r8.ebuild 379 SHA256 f8801dc44d83f3dc11fcdd0a9f0f43ca724f30996aaef29d960e795e13944742 SHA512 6cc2345429b984af3b7861fcc1cd4895a5510739c545324cb968423ea1e80392e641624e44481f15eaf5f166e84cd02a145f0916a1d13064a6c144824e1ff78e WHIRLPOOL 81cadeb0a93000c5ecfe28457b3f53d83eddf12e8c5c54fe85ada61b31c06396db1fcc5cd09508474c00d40bdcc00531b561547a2b67a1b01020b90e226e52e4
EBUILD selinux-rssh-9999.ebuild 352 SHA256 277e92f2a4eca6cbd50fdea75f21511d61b00b14fe83500eb8263dbc80fa7683 SHA512 d35abffa0e032a3b9941972676bec5e9b05b460971eb56640e04962c2a74cee07819b184e45fc10a786a0fdfe0bedf252e4d687a8f40bffd056b45789b5a8cf9 WHIRLPOOL 30f56d2352dbf26065330beea399050c704b45200b8e87d798640c23223863f0817684da1ee6e6bb94e84023a7724dc7cdbbd2d5b0c5519d7bbd2fa30d2eb5d0
-MISC ChangeLog 2352 SHA256 764c2aac81c03b70955676c8aace8111e5b753b3af7337aef97bbdef537d0b9f SHA512 8ad101e8fedf8b36373e3dce9a2cd8dfa502338a974ed77454ba5a7ca46528e8b241cdd33d2ee803ec47e9d7a63241b952daaf424d1c2242a7a9fbbbfb996230 WHIRLPOOL e3ab19dfe3ed003ae0816882d465b5294743266d170e114e6becb4b24947a25efb19039ce46841f4aaa9307afe72468cecc92f24ee5cb435fbd53fa80f5bac39
+MISC ChangeLog 2555 SHA256 d65f1ee4ed9b5c2b978202fa799a3127018b487d8964b8147f6d02dffea07f20 SHA512 32f27b6e5f4f26d33de20ffa71da04e7a1f8824f1e3ec01c0331ff39598470a401ea166ef83c0a05de50d8d9d89c03f90fe73f32e3ed65b8422246c78dc4eb13 WHIRLPOOL a9b2f55d14d45df12373d01f921d05c81ea1ca5395538f795e43bc85dd8a78d775ce8a0a7bf7e36e59a186ee531ca666eca3b1cd21e00048b446d02a9274f086
MISC metadata.xml 228 SHA256 0cf762f0ef37159e327f29dbc3544351707f01c7cbae46368e61064bcba70ac1 SHA512 194fd113a4fa10e97847ffc4a60f17aa2514bde8d05fcbcfb571aac0d258a296bcfcab5e56ba36bf8f26557ba978160f6ddfb29a8093bc5d77bcfba31bfa72d8 WHIRLPOOL 81685c9907326e4a4c2b95fc43b676f091edf7c1f98f78037f2be272e8f031c4bd26f5700436169837246e4cf8cd422295a9f3a5d4a653313b478cf265ee7044
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9t3hgCdElRntZDrBJqJGZkAPU++bU0N
-4XwAnj6pgQR3zGE1lb6sMsMkyZlQmRfz
-=EKVW
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9segQCfQyEgfB6F/Vg4lPOqaatRbKuM
+lAoAoI8A0JIy5kwLGCl3C737v+Y7DFyB
+=SELa
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild
deleted file mode 100644
index c44e72c56834..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
deleted file mode 100644
index 1a083fa560b5..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
deleted file mode 100644
index 196fc868d12e..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
deleted file mode 100644
index 70979970818e..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 77d9619885f2..f2a1ccc4bc70 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.19 2012/12/13 10:05:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.20 2012/12/17 20:02:01 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-rtkit-2.20120215-r1.ebuild,
+ -selinux-rtkit-2.20120215-r14.ebuild, -selinux-rtkit-2.20120215-r15.ebuild,
+ -selinux-rtkit-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-rtkit-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index 6a9922d2e8bc..462a9b035ac3 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-rtkit-2.20120215-r1.ebuild 452 SHA256 c692a772d52d4b6e409d768e5179e8a5f4d181cdd41d77e44ae1ed6b7d07257d SHA512 c0a605d3255e1fbfc9be0167f306b2b574b773ad8b22b6be2cee40f6afc398a6e9b05d0d4940c7b3d32212f0d7afe582f5108e8be1bdf4dd09e768449db03a95 WHIRLPOOL cf80b9841569b2a65aaec04e4abb3cca65f12f4a57966a6fce4e5e3916083da357c280a6b2afdfadd2b652ef674d32fd51704ade2253172532d385afc764b1ae
-EBUILD selinux-rtkit-2.20120215-r14.ebuild 450 SHA256 d35b19c8d61a12af46874ba021cc67952d22a89b8a4a8550d671ecb10a91ade9 SHA512 5c49c916a18318c2747f6189644a63f51ae30d00091b6d627bf69dca9bbaca5df73264cdaac25f8656be75187f089261e6740a67f0b5b5f811105eec0274961b WHIRLPOOL a5e4bf9bd13a9287f5c4d0e3cc9a98a97d180ea30deb93bd70a2ec336c65a832021e0452a0e225183440b1599b2c28816e85f0fd51317c923cf22d41355e46bc
-EBUILD selinux-rtkit-2.20120215-r15.ebuild 452 SHA256 f370f723f4ed460a2a09eb59b9232796bfff4e0c042add94d2ac70f129380fb5 SHA512 f4fcccccf86f93d1151cfe2eb92dd03ad50ab5b4b8597ab3df91e4c96e6eb0c47bf1b8dc3c9cd11648dfa819413c99616f257a97472b29534146da1fc8f9710e WHIRLPOOL f9f1b9e7dac23a17107792098449012285a3ae037209d6ae28a64b63485476f806c91acd4c4fccedabb4d28d16c559b92222481e22ea5acab9cb78928ccbdc78
-EBUILD selinux-rtkit-2.20120215.ebuild 446 SHA256 e12e98582df17c4b0e3d3a4db8eb5518c220216d585e972cd5b60e51087a9807 SHA512 644763868e7e2f6eee410315721cfb2f022f2978ca91f62c75579d84a3ea4b42850771195565facb0bac0ecb9bc4ce5ec232c1a3ff9de6e6e8df1a45b19423c2 WHIRLPOOL 96b6f441b8e221082e7ced5c3d78a9f3cd100fb55a5eb6712a91c21b0f02e43deb754094d5ccfff863aeffe22069cf34f4c732659019c01de97a8f1803a34f92
EBUILD selinux-rtkit-2.20120725-r5.ebuild 448 SHA256 b5ecc0c1330d95678601b6dc846650d7d307dd1751244b59c630628b779f2299 SHA512 097b672d0e7317ccdd2631d2544525b4644a0174705ea7ea02bb3171251af1d7534d4bb72bfdd9c29c8a8aff58f2fb7e30167b78a4bdaa0190e2ed4bb79641da WHIRLPOOL f25c03b2d7f86a79c5f90a1453a5c999d9a586cab8e038b70d5d55de7114f9729ea86bff6b7a8df57d08f9fcb8454e23f5453186a2120c0a596258b3a713978e
EBUILD selinux-rtkit-2.20120725-r7.ebuild 450 SHA256 ae096e5058eb5edbbfa0254ef493944a7274b7ea1a5f39b0d45ad11e9219edab SHA512 6eaa7c5e1b377d7753f51e0a089ec4dbf8dfcdd5bdfa9082b8bf0a145091c0a695e51b5d9278dafca01b0b6106a71f4e6249d3b76087eab2a0122e0d13938c84 WHIRLPOOL 4351f1717fb7590bb029a2e90624aab2b204958535cd1d5bbf79291dc27eaee367cc2569e9393102b6fca0191a5fa391db4cff991f7c283c493632dc1b784084
EBUILD selinux-rtkit-2.20120725-r8.ebuild 448 SHA256 19dec5ded71610b967994b3deeaf3cc537d2ce8a42f2c897edc8eeb58762fb19 SHA512 3778cfeb9499c18f445883fbf63bc8e232c6558fc067acde6aaf231b5cbf3d9e63cad9a30491a3882f89ad22306a1a3c43df392fc206baf74fb1c5819a045292 WHIRLPOOL 8712755253d344c24ed66a9453a4a16c9c0c6b57d4165b5feb9788aba36aa57e4882ee95e5e303cf3c283f70b9e7778c03b40e0d8b227fa8b1feb6b0e123b7c9
EBUILD selinux-rtkit-9999.ebuild 421 SHA256 cba7e0b53b2d8b17d34d5e6df064745fa98db6e49e6e43d919ebed94a4a65d88 SHA512 e21179c62c9e1aeeaee834ad39e6388cacb21ca03ae95f4d37e9cef368e179546b6494190adb19e1391ce18e223db166c5de60be8de562d1dc68912d091d8aeb WHIRLPOOL a975f4b9d24508df8e048bc5db65fbe1e225699fabbff1dc85558138c85c23e490ba86cef263f426b886a7e68ef08f36428d058fde04208f4eb249b99b8d05fd
-MISC ChangeLog 2503 SHA256 6202f6cb8f844821edb3b227d10d819bd3b9d6f49f8df078bd20de2908659de5 SHA512 af429a77500b9b5d76c7d7a3787dad0154437f448677fcaac8579729460fdacc517e199477a3b6658847829b3c93308e219d4aba392dfb9fc07ccb2c5a938781 WHIRLPOOL 67fe56fa2730db13ed3f30a3163d19d0bbac41efe9999c67e95dc8f94d60fa12d4db478ce5fac5bce69f95a9509428904bb69fa943156f370a85f0e55680df5a
+MISC ChangeLog 2710 SHA256 a68c1ece619707030d5d8f6bdc5321f109f56a145f75f665915a53c146edfc53 SHA512 dcb71ed4ee08703c314540d51693c2413cb58d61f08c3084071891c7375b7267d578760be08d20b5255494605da4098c74b687be770bb3490e0a30ed7e9167a5 WHIRLPOOL 97620d6ff56d59e58e7ec1954af5e153aa2879556133f74e3c2549248bda769b26442404cfc4276bf9933a3cda55300c422c8263d2197f5d7aa6f7b85b310ef5
MISC metadata.xml 229 SHA256 04e6a8fe4575194415c95da4007a0ad0d5ec5c352d97c7683c021596cf77cf9e SHA512 20068be041dfc2011cbf72059595f0e6a2e79d4a3fe68cdee5897473914fc24cbac653451cfe6115dba3c99232fddf3ae38c2f83ffddd6559a53cd2c7b860293 WHIRLPOOL 44842c82f80d8e1c54a90287a40d7b57fff65bb26bc521dca639a4565e1532993a6038f4d41d407b80b3efed747807912fec636c3957bf901a811db1f4bc7022
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tWpgCfTxkAKTsHyH1faNoc0pJmnqLb
-/UcAnjt8VRC5AT4POGKkPawyeLwJbdWs
-=rUzN
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9uMtACffIrnWfhFBilYAXKQ4RqGVbGH
+rLQAni197RIo7WjNCd6F8nUcVay7Uc9u
+=84Xv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild
deleted file mode 100644
index 85fdbc89d0be..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-dbus-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
deleted file mode 100644
index c78ef63a5805..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
deleted file mode 100644
index 3a1ee6f4e3e2..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
deleted file mode 100644
index 6bf46fa70076..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild,v 1.3 2012/05/31 08:20:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-dbus-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index 33074b525f1d..33441ffd3437 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.43 2012/12/13 10:04:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.44 2012/12/17 20:02:01 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-samba-2.20120215-r1.ebuild,
+ -selinux-samba-2.20120215-r14.ebuild, -selinux-samba-2.20120215-r15.ebuild,
+ -selinux-samba-2.20120215-r2.ebuild, -selinux-samba-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-samba-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 49937dfabda5..2f9ae300809e 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-samba-2.20120215-r1.ebuild 385 SHA256 eae86964e952a4183a62d896e23629cad870b9953fd732c4ea9df289ad45e65c SHA512 0fd58de03707c5caa00df86e15a19518e0a7202b9b884b88ef26807f238c30d4179bca39ee96cff6e8bc4cf23c2a8af2b523df715a845a9fca384c786254edbc WHIRLPOOL f582c1957cda26f303d8ca1d4ccfb5f21a99a24d7f973e2a44493da1f67b33c984cbc3e78f2553d2f3db799a4cefd6e1232c72b71574cbd59ccc93d7fd81e062
-EBUILD selinux-samba-2.20120215-r14.ebuild 385 SHA256 4d00d9939f334b46a21d2e21664537076e729417a42a7e89f7a53878517c8800 SHA512 c32ccf823c528cf7a581c8841c93b671dc5ba8e901324f1f3ec1e80237a27eb884e2188004ffd97561d3605fe7dee7bfb9d192d1aabb0ecc568110d027ab1790 WHIRLPOOL da60ca5c18a3656fcd5a45f6cf76d751957c1a9422c4c66f20fc5b04cccc0bccd3f16f97b4fc2158018130fea1c7b16b848e2d972e63af2fa5a8ab31dac1ccb6
-EBUILD selinux-samba-2.20120215-r15.ebuild 387 SHA256 4ae04cde947e5bc37d7c22e8fc16e87662971e9a1c90eb7051e1e8327274b534 SHA512 b8b50b8de661a70f312117503ef2d1572f4c03503aac1a9c25bde55cb13073c961a1015c05d109e4e07726b02940e2cadccee0ab394ac7d1193b67a701e96d7b WHIRLPOOL 09b03d258eff2f58241a0aa0d5c7ccd366168682b22c0723f77045f50be2656841d95e8d4f44a6354ac7a1f31cc823d80555998ea7d3a9a51ab81e2a99c737da
-EBUILD selinux-samba-2.20120215-r2.ebuild 386 SHA256 548f9b1ac514b3539f46bece72f8b64d5d00c95976474ccd5306444465de8a1b SHA512 2d1b9e645d6dcf283627e02d7f388f49d1cbcc98c7b80271a472429d1962bae9879bf895d4d8bce76215d4b7b3e4ef2c12ca001c63c9f67caf3409a1d0090412 WHIRLPOOL d790e78432ab78e464c40e926d7057533112f99abfc716c2e16eb2a158947a1c73803d7fea99759bbba21e0e26d4bae526f324f91eb316005bfe454771cea8a1
-EBUILD selinux-samba-2.20120215.ebuild 380 SHA256 d952088895a96b29890862d2ee63292db6ae17b955eebc906201f1ce5650e08f SHA512 47ca6c5e495d2d20f8fa9784da764a4e9b572f709dab07be1e7a3ceae2189179a6a06426602f0bf8d5c116d0721fe8ddf83ceb9d43844128d87807dee7f7323d WHIRLPOOL 328eae77f9f7ce8df9d3ad9a27603e20e035b86e34edb25b7161f713a64bfbed727e61d731421b1749604dc831644475ed4f9d5decc58a7ed240ccbc46311dc1
EBUILD selinux-samba-2.20120725-r5.ebuild 383 SHA256 bd24473095104feb3851d756fcdd553683afb5be4bc7d2349b950c4b5fc05b79 SHA512 fa2abc8b00983d71a3526ee29423300fb248ee5492c5e52480d17fb2fcb3cb0677dfdc176487b8bc1dcb43f02b37659b8fa2b55b40db15d9dec35da8d13ef69d WHIRLPOOL cb057cb951bccad37549def7d1c5fef93268b88aac1194cfc46813e89eb86deebcfe29acbc2434829bc822d2151ee7272e6b8a136a28f044afb2d2d54616b9a5
EBUILD selinux-samba-2.20120725-r7.ebuild 385 SHA256 86240c994992f9dbe9a293066eab22146c629dfe3579ab823eabf4dac6c89b55 SHA512 07029032708ab055b6ae92fade85ec175b5f646e9e5751fda07c17b967c12406b112c2402685abc5f62d9bb2f69b3b86801d4a741b78d91746a4e95332f2807a WHIRLPOOL cd6260f0378557dbc3c3df4c92e8b948d832d5bc04f69f46931ee911260c164c1344f1466f24becdd0140d23f9a1203a4f59adc00bf64da635cfaf20f4e6413a
EBUILD selinux-samba-2.20120725-r8.ebuild 383 SHA256 54e3a6795bff77f55c7e61a02f611b74ae5fca5241d7cb3e2ba6fbe8cc1748fd SHA512 d3bc6eba788338a67e9f4ee6790b695d2c533efdbe04a2491996ff4f3ee9fe0848f6c883aee99196ebd420b201557eefc4fe286c85f931da776cfe21cef6539f WHIRLPOOL 3bc29b8f000ad1ef79a5e1fdc82601ec32b074d74bc31cd574a0d6fe57175dbbd5a5aa65ee78fe2ad595cfab82994ad7029606826b2854ad93c8baeea35550d3
EBUILD selinux-samba-9999.ebuild 356 SHA256 c489912db48fec352e32bd4f87478d3c3d1532611a31b65444186f8fb8ba0d8f SHA512 186d3c3d8e52b66a793dc4c97b0ce505c1afa4f67cbd0ca1aba3cbcb9f238f9fa4ca8056d67d30da69f050e2d90722b30cde673aa70d07561c6b5ce1b51a605f WHIRLPOOL e2a1ef97158eba5dcce6a769afad8bac15855cb330c2948d9d1b416803e29b746a69e694c31235380ee7c6752b71a4ba244af1081dfb00daf5ccf665e2b55889
-MISC ChangeLog 6094 SHA256 1da571aa2a047cf18d9a93c169683342eaf5f6d15400c13fc01d166109cc241f SHA512 3b7b8563c52b5cda3366c13919e8c982140186426b083915b060fb721f318b9ca7fa03cc5b6e29cf033047356be92960f13e4b1f249b442d9a8a55d1bd86d281 WHIRLPOOL 70ef1c6ad33e302e59434086b180f748a516ce08cf35879118b35bc0034d42b500642bb667e8ff1ff362f68fcec60272bc15e4fc25c78edaee8201da9b198a26
+MISC ChangeLog 6338 SHA256 19a6646ae93686ac388f4296260e66ab706ff3e81697a2f4d5b3de10ec757605 SHA512 076cb1d23c14d47ee6e798c5bbd8a17c01ed91522a085061fca1b36fcf1a8ce1ed41bdee7ea2d6ffe084324d8071d89ecfe2331f6a04ef21ee32d2b0f3879765 WHIRLPOOL fd1534f40be9908cc30a7a851bbc0a309f4bdf1ff1ab9ba34c70d47e1368142c64c4d846359428b84881cb6896bd27ca12bbcf423f32518049017760f2b7826c
MISC metadata.xml 229 SHA256 25ec84cabc8cd56f6af491645debe50d10a1f1155d547fc766fe5812100b214b SHA512 396190ffe35c4f3e99337a2ebcc9014e81dfb5c52d1a06acadfe158a79760eb276b170ea0951d399f37db2d6512c066b53e7c3411b727e1f7b93caab3d6245a6 WHIRLPOOL bebdda7a0ec9c1d16fe592d332bf143b7a659e1a52a566e78f280f07bfb120dcaf6c3f216dd2724bc8210f0580a37551727fd5aedd77a8c23b5efb68be034d2b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9ul2ACgjxa5Rl8UFbRx1RbzC3f1Lbyk
-+xMAoIfMshJGJFvFk9r/Rxm/ULUFsO/g
-=Liws
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9tY5wCbB9ShgYMla9BBF5n7UIkG1x6R
+MPAAnjEy4llVU3ECqyECQ2SRWBWtaJQh
+=Rjbv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild
deleted file mode 100644
index 95f21b2eb5d7..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
deleted file mode 100644
index 7f648ae45cf6..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
deleted file mode 100644
index 2721ea5640b8..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild
deleted file mode 100644
index 3fd1b4145992..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
deleted file mode 100644
index 1523930c57ec..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index ac68e05096f9..3b98e29634f9 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.18 2012/12/13 10:05:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.19 2012/12/17 20:02:02 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-sasl-2.20120215-r1.ebuild,
+ -selinux-sasl-2.20120215-r14.ebuild, -selinux-sasl-2.20120215-r15.ebuild,
+ -selinux-sasl-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-sasl-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index 6416d788b4ab..1b6003ecf8c6 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-sasl-2.20120215-r1.ebuild 381 SHA256 6595fff9cfdd5efd2133872305a3a82d413f523f84fb311c5b94edec90892f19 SHA512 aedfcd0498359ac86865932170eeea6d2aabc98ce20c5cc35431aa30cd81f3a3ef274e28cccc4d0ed16d97d085d45e22c84f1f94d4c55e474aa2d56d7ca908b4 WHIRLPOOL 0c75ee1d79331a2c0eed8d2da95cee13e23f23321e1c4117a997b74d602ce0d43d3a8f36346606627de8c52c1e75e124b5303f22bf518eb82549d1a951a9f0f0
-EBUILD selinux-sasl-2.20120215-r14.ebuild 381 SHA256 65dda4065cfc8c5ee489f581316336171f76faf24e1e8d595f5bd2dcf641322c SHA512 340589843dd3e53f34acb558d594b741d10a3b1655460d544d3ce151655891eabad7f61b6fab95645d596471b86c7f7aaef5ce172dcd75a351ddb440e31111d1 WHIRLPOOL 541a4f2f029470a08ea953a714000c17f153a2e44ef28cb94a6bd795ad783b15ea5701385f97c8389ea324e8676d22cdc90d69a322a7b411bba1bc039a9b63e9
-EBUILD selinux-sasl-2.20120215-r15.ebuild 383 SHA256 d5996a94f5da51051837e3abb38eee35a03794da22e226911080dae2909932a7 SHA512 f5474a1aabf8233c59ad90f3e81326c1b0d8c39c734e518cf08e4c4aec8fb3166321de2e509c5f195bfdc5d4b9a128a2e1820d1fb23f118d0e3ddee72816eeb5 WHIRLPOOL 353627171bb8313f25999fa60b6c2970c05c2964bbe0c09f76cee702e6d995db8b116349520d92e032aa13c954ba36311ee82001a3bf46ff54c86c2fe9a2a407
-EBUILD selinux-sasl-2.20120215.ebuild 375 SHA256 a72b4cb5f2e5023835a5f2ed7796ba1f537b4a15766a2db5fafb7a897fa8f7bf SHA512 f09152229c49886cc1c030b916d5c2151ab4840fe36cd43dd78ebcaef0494ff8e6c57d95cc18b5b42c36bf3bbb103514ce25f30fe72fc853ffd876e8cf04f371 WHIRLPOOL e54aea8a152bbd7f92fa482469aa42f21b12dbbb1ad9d3870e61a88499d4c3b42cdd03dffb4e77e473a1f428bf5661ae490663f4d980e52791afc1da48017c57
EBUILD selinux-sasl-2.20120725-r5.ebuild 379 SHA256 cffdb122996513b8d404cbddb552feef80c4e198635b2a84634b6aeb1ae285fe SHA512 59377725c839d8b50ac869fe1d9f506600920b8c58ea897de1f3d910507aa4f9cd06e0f27fd7f641003c7ba5d82773d3d9e3d618442f4a8bc19cc781ce0ec18b WHIRLPOOL 98ef25361873cc2d7e9ec72ae0b6bd0b0889abc2002faa70c1b2d3b5e725ee872bf0a6801ab9b2aaba780aea7bf11e77d9d3099829abdd19b4e29946be506a2d
EBUILD selinux-sasl-2.20120725-r7.ebuild 381 SHA256 a36e7754cebf189d4679fad5f220e554bf8601cba8e3d30e3f8c4acc46fc5218 SHA512 36ab358a7b92ea93e344ab87993b62a5e077a8f7b8f88d1d83f22fb9c147a293dbf2e66d965cbe1249204df29d5821057c2cdd614a75eff754cb19d744f52cb4 WHIRLPOOL 44ef069151ccf79d6d5127e785c25443bac1edd9b68589cd4eb378ad462122a69c5be9c14056f930cdc5594737d852d689d53f97c070f4a2990ef409ea570c01
EBUILD selinux-sasl-2.20120725-r8.ebuild 379 SHA256 4bed3450837e4bff8b97ef652225c8b81c4eb918880c10bc6f9b148d5aebe42c SHA512 c627d43cbb224e540681b90f107470703db9f12c81b868966c8ddfe7c01c838c41dd18e54edbf2a187ceba4e78edbc5ca69f0d76898860e1c58fa6277e913d45 WHIRLPOOL 709a2cef0ce161279ba5aa9fb6fefbaf97d46f7c404f34e3aae12f4a356493ec84783eeff1d3df0a1b80c5316428fe807accaa041020254c687841fdddf8747f
EBUILD selinux-sasl-9999.ebuild 352 SHA256 e6adf6d6a791010a934c6fc1ce0f1d5a5fa3f4f844a7a80fc7a0b90ec13952b7 SHA512 1cf52e0db478f7e71b14acc575293d0cda79814fb88267e61e2ed8e8af851ae382c0142beec3ede3d6910ba54ebf2e1d91f59e1ff0d37cd2746dc23d52fc5d30 WHIRLPOOL d2cf268c5cc73320df3bc7e6fa183ce19bc56081293df5190238a7aa89e713a807379f8cf96e44b2a1a45cdacbfd44a342b6e81cfbfdc52b86e250cc1f6e31c3
-MISC ChangeLog 2936 SHA256 ac8b1db5ce6a7b5451700e37b488967777492703f7be4273f55e542b41649e54 SHA512 60bd23bf6cc04dc7bcc0a65476dcb703a495012c3d1932220f779e3bfcf2a32c8bf6de2edb8c5fc6ad396abec10c00ad57d815d41ea063258dcbdfaa6f73a0f5 WHIRLPOOL 2c6a8d8d8cfa56642fa96f5e72ad26673e28d8e3387fc78e8ddab9476621b8565eebb2ae0fe1edc77d84cf3d9638a92c4243b1930f09a408cb6af78eb00d9eb8
+MISC ChangeLog 3139 SHA256 35568acb225a590965c12f821f5a14b3c918c6e2355506357f11702e261187a4 SHA512 029c8ebcf6f84a8972de7b4345c1e4608bacc7484671cf4f63e16ea12a3711b430daede10627617d7af3a9901e838c31ffaec7131a6e390e83a5bf2ed46799d1 WHIRLPOOL 49aa8ea558143157f02f8351922ac09b1749f7dad4ef25d50feaf90fb3c4ddd1fcd6c9bf2a9cf4888437a41390f8c8cec5d8d41dfc43baec6294f408573e998e
MISC metadata.xml 228 SHA256 879b7a8b419a879258afa5169f6c9347c9602465b285d8248b5c61ec623e9b5f SHA512 42843af7147ffe8a6533655badc879db5817bd56291c3a353a7d568b6c62363d2c5caae69d6019df8a5832642d8ee81d96f4c4ab6b4fde5123cc794575df7857 WHIRLPOOL 08c4e8e4e435bff1a861fc53c9687bf3d67f0a5519e1bb1d98a683f44378279f2aceb52015745894dc72a83883362f1fa215cf73adbdb77c4ce5f6e5edca48b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9sdPQCeMdflFloNH/7IUCLu/z4PWT0i
-ZbcAn0Mylfd61rfRJH0SCkGV6I9mYLmM
-=+cXY
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vYWACfeu19eNsklUtVESD8Y+3i+kCL
+oFYAniSHte2HkCdZuPi5nOfrYeAl1Xsa
+=6zX6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild
deleted file mode 100644
index a3e0564a1822..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
deleted file mode 100644
index 4f41e0f36de4..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
deleted file mode 100644
index 64150082cbb1..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
deleted file mode 100644
index 29b4d2e23474..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index b7fce922cbd5..6f0c21daab92 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.36 2012/12/13 10:05:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.37 2012/12/17 20:02:03 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-screen-2.20120215-r1.ebuild,
+ -selinux-screen-2.20120215-r14.ebuild, -selinux-screen-2.20120215-r15.ebuild,
+ -selinux-screen-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-screen-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index 8c46a6c07fe3..5cb301afc7d1 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-screen-2.20120215-r1.ebuild 390 SHA256 80a6952d0abe167da07a8fc4a51d4cbebc3225663cad3af828b5eee3d7661b4b SHA512 abcc8007460cd3d265179656ad0dcb5fbbd2f15038a8331ea3aff974d9c7e3b5f038cf6c06e2ecf0b9a2c9fbb9cf74725138772bb796fc78a0f636141d623081 WHIRLPOOL fc4912a3a339a089e7128a46a9689535dfe0bf5cd8fceb0efc7afcc788ac94dae0d272c1aef013ab820017f231caf0b65a5786e0b21c72eb834be65202901ee3
-EBUILD selinux-screen-2.20120215-r14.ebuild 389 SHA256 d9e93b25ff62204f3dcadefcbbfb39252de49aa31dcddcaf03cf4ad4c1d28091 SHA512 78c0c35bf0b7b36bd4d554a8ce0b56d1283968d3d69009fd90be93d4c67d7e2053496c072e584862059c648faf4792ff6c0251e9911fb6fe0e3936ac32a691e2 WHIRLPOOL 2dc16695af3b1e15421d0c5c9981e8587bca4dc22242ebdee5bf8c7efde5d8656cf83fbf36ea196a5d5753c372e8ca0484a241bd72154739c14542aec7352ea1
-EBUILD selinux-screen-2.20120215-r15.ebuild 391 SHA256 ce86b60a54a2ff038f74a727b2c2aa95420f366af528a07f39e5aa4da8b82f06 SHA512 052fb4fea754464a2c6f485d17b7f0d8205833f59308c0ff965267e8c7aad5711983cf00a230574ccf7385ecb658a8525f48d834247d0189853a417a283fdbb8 WHIRLPOOL 9f29fa330092338b0b04e4e0e346d6d5303a848463afed193a1ee24e2b0a40579eb0526ec040afcdb918a055600499a519d25aea162bc0f026192c4091323024
-EBUILD selinux-screen-2.20120215.ebuild 384 SHA256 7453d9c0b612208d6f7493990caaef6090b38a1ef058f4a7b9d86c41f87d1327 SHA512 2e29b9e0345c3eb5a0747304c0e76afe2b359b5687074ab22d4acad72ae772afaab0f6ee79c209a37903982e830a91be706cc7712208f74d48c8ef72863c76cf WHIRLPOOL 6cceb1ad2cefad71e501e5ecc43ae87e05f355f06d699f4bd59a1f068a9eb799ffb88538b7ac4017fb73f3bfec5d53c08594357a29818a4c79e917ec76df489f
EBUILD selinux-screen-2.20120725-r5.ebuild 387 SHA256 01628cc78c48031b33f440f5b5d9b12086cc6e523484732b115f4e82b153b0ad SHA512 9ce3b28836d0a0e8f6730165709ba42847a89a95cb22a20e3996f177370c8eccdcf0a5ceda5a8fcd75b436ac04600d80172d555edd5477ffa3ffcad15d5cf0e7 WHIRLPOOL f056c732f4e1084faf94db5ed708f954f3b88443e3a8cd27faee9cd600339a85f0a99b745dde5d3830ce9ba662993b238ee32810f7cfdb775673df377639d168
EBUILD selinux-screen-2.20120725-r7.ebuild 389 SHA256 308a9e3ca050a49c94b78c95365665dfdc5fa51979bdbea81337f19f6ac4f92c SHA512 aa07db4f4dea9cd8b3bc65b29fc1b4f35a18ea51ed3406380f506aef57572af0db94af36cc415e3888605554999b6063fec43704141c7b9c5158f25e5cc08d16 WHIRLPOOL 659b11641ac8009f7c51d703638bfa5f01593c3c4f6990e281e87f0e75cea2d0d6880ee88d7cf96755173161cb33d653b9f1b6f90c14e2779c6d2728dadb0ee2
EBUILD selinux-screen-2.20120725-r8.ebuild 387 SHA256 acd2c7a4291accb0cda6aa1ce2d459793f363b221eccacdfcde5f961f50dba5c SHA512 fd2e38918c6899ecd22275eaab67d6e4675a00175d08f535637ed490fc752463edcf64830cefe04387ff766a6689c6e0d24dfbe26fac47d5d755751823f62858 WHIRLPOOL 8ca5560cc6fae273cd8c917de802d5b5eb007636c05fc3d6d5163e3ba3cc7a35da7b38c32d387b39253f9068996698c2e53101c1a2d5465b0f1168e19cad953d
EBUILD selinux-screen-9999.ebuild 360 SHA256 f74cfc660ed4b2ca5d3b14f47b12265761a1c5eae489c7a0b4f1e1ae9497e1da SHA512 35a6eefea3360bbd3687248d1f8ff11e58868010be5afc10ee818636cab1eba65b9930273c5b14c68fc25008e331890a880a0b5dcc67ce6a20625b2b1e37ee62 WHIRLPOOL 9844f658ad04a60c925f5d0372bd63d25e42e7377ab5e4e35628da16489d1b9e07c6e71609573f7269b7a62422013f504724a2a3c80733fb125b700ed4aa67e4
-MISC ChangeLog 5065 SHA256 9b364ca5f33108c9143afd3abccbd2e0d983da400785af064ce32854cc85ff10 SHA512 b9981b64828a859ab7467b578cf471eefbaf0919d78736d816e1c90980c3fb3302a3fd7c8cad74e00c4d94c2df9c330d38416df7609b3918092af01cb97fb501 WHIRLPOOL d2716a2c3e00260b1c96771ebe7ac78f21839aeb3ce4b05cf05af2673b070eb029b100d455b52061a05ce37e734b3e5b54a731ca4c6a7cb8c385e2f71651b436
+MISC ChangeLog 5276 SHA256 b26955c71d654208d03ac0a8150a4376f40387b50026eed7ac7befb44dde7244 SHA512 a4e3e3bda5ea449789d0fafddad66579abac1d7d0019251dc0fba8e86bbb23070f015840720e35caf8cbbeb8b7a3e3128b8f978ca64a31e8571e318a4744a07a WHIRLPOOL a0f1137c8557bb24541f1bd649614d14bd55f1556cf6c04a6d9307ece778d3790e978a368d4adb00a3dc6cb8182c8163547b588f9fec7699b48ebaf4cf6e74b6
MISC metadata.xml 230 SHA256 e72932fd0bb1e2cba9c0a1b5a99678b350abcc7687acb1ba100c49c1722d90e8 SHA512 dad7bbb1c4eb525cab6793ea6abc113ccc85d0ace924c7839bb0b9727c9621a4dbd1d370ef3bd04ff338231ac33c0056c862cb7d3533d2ba52df006c3ff0f05a WHIRLPOOL 8aa0f937ea7be194a9d89659188f45935551e5abe517630627e4d7ea2bf2cdace082a83ab683fdae3579f67491d0b629e08e3056afc3063c94b89cdc4fe7dfa9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9slMwCaA76bbMbFi+CJc+qzRFvGuzsZ
-meIAnjSGlsHxv09Uh3rLmvvkKEi6IIi+
-=rFMJ
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vG8wCfb9yErTSuJQBRn2trcP9gM3rU
+1oUAnAvsjub2xlM02YdEpsxsXD7dZgjF
+=5sNr
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild
deleted file mode 100644
index 02b40f9a2c9d..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
deleted file mode 100644
index 2e5faff01c30..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
deleted file mode 100644
index ac02b66b7095..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
deleted file mode 100644
index 4894b3bab314..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index 0bb52cb9e986..d8e32a6b65ef 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.18 2012/12/13 10:05:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.19 2012/12/17 20:02:03 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-sendmail-2.20120215-r1.ebuild,
+ -selinux-sendmail-2.20120215-r14.ebuild,
+ -selinux-sendmail-2.20120215-r15.ebuild, -selinux-sendmail-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-sendmail-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index fbe0cc7f6f11..bbd46ad16c43 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-sendmail-2.20120215-r1.ebuild 398 SHA256 2cfbfff75e5ead5787f70580a8755d155b9afb6e6c5d232f3af5f1c6b3c7d95e SHA512 7cadaee291de9452b69f8e9282fc917d1977f2a1d0fda3c3acc3020a5be280ae51ef9241eed83c71a6d55395b4d764a00104b5f7add331a5443a09ccd45d5362 WHIRLPOOL e5ab25de6a1ed297e70407ebd3d43e7c1395c4114441e16f44099524a4f560893f08f36756a5041d1d843588012b5086225f75ab77e8c99aee43745b78664e4f
-EBUILD selinux-sendmail-2.20120215-r14.ebuild 397 SHA256 945b45af3834b9a9583fa7b4f4c04d56a48d262d2ef92305408d4bd44d264ac9 SHA512 9edb524655abdf46178e443537f141df0e2f78c3f2b859fed0480aa41f7c8f7f7720f5ea560db72e878119278e8435f878509d97fd19375c186005596eb6c76b WHIRLPOOL 3fa78b29723cb129834af7fea23290c294f083e2a73282782bc98505ed82d2b0c8f07811dc10f2aa9206bc649598657c096f5212610fb1548b9befcb33d975e9
-EBUILD selinux-sendmail-2.20120215-r15.ebuild 399 SHA256 bdefe70f409c6e09f014cccfe0e8a586ae827f263d6e7a358886156634453b24 SHA512 bccc689ef5a7700c8ecba94ea84d3e790b88993fbef29b4bf8d5f7127e928d277dc48b9547a46f9dba99bf265f0b9ae8e37eb8323f1b7c40bbcd2462c16266ca WHIRLPOOL 2e32bc1bad0063b7c0d239500a83085c9a5c98c0925469fb990f80c8765a6cf1ea64eb28d600a25d7ddb9e9dcb080bcc61107374a73bb839ebf1406d3fd41dcd
-EBUILD selinux-sendmail-2.20120215.ebuild 392 SHA256 9bd32c3afbb923f9ee812f3d1da824a7d804c6e8a047d7044f6fb4a60b67e6f6 SHA512 1c4146916f8a05d313075127f53c8772e0cd3d955be677c314cc625e63b81992d002feae0d3dc151917d8df9ffd977bf2564c921b05a25d01453b10fce715f86 WHIRLPOOL 271d10cc5ec4fafe90b40f97476f836563a5e567eb501bfae5769a7951752c7d71fef05da6f03c7fc6644868a152f52806dfb773759cae7419644ec72e5df86d
EBUILD selinux-sendmail-2.20120725-r5.ebuild 395 SHA256 da98827153ae6df10403c37ef8f888bb1828bb50ab0d94bab422563eb8a94aa7 SHA512 ee98a641d215cef4a18314e593c0ea108ecd55b2166115eb47d3ef6b61a2878419ab1e2e556a5986d08682b7ce7c64a4ba2cd672aa7e2888d0654c43c3fafd5b WHIRLPOOL 70858589af8d48c4236ce581ea5e0128731e8a2e1f063408182929f968047e28721a21b97ddbbe3df459dbeafcd7149734710b810f03ff8039590da7031fd822
EBUILD selinux-sendmail-2.20120725-r7.ebuild 397 SHA256 e1776061e8586146b58dfd2e21d4ea6c055eae9187b5df7eaeefbae46a65affa SHA512 ac661c216eb38f790d9d8072484ec13f6df2efeb766605aae358db6e1178979fe1f2aaae8e915986578a87013e74c5204031587539ad297d71f816c6f031fc8e WHIRLPOOL f9ca23b2e13bd00974de11f1d3acf4e86919f15dca2142fb310a160bebcd06df808784352661c50076eedb44aceffbeb1b833908fcc6f544db8a406599fdcf4c
EBUILD selinux-sendmail-2.20120725-r8.ebuild 395 SHA256 526b2eeb683d3e5c403099de745abc5b6c50434d964aaa2b9d29c4f6742d02f8 SHA512 417f545fe708ce82e22e8f52b0e96017fcfae6502ddcdbaecc2c32adbd0d86ce436d11f67bb08f69697286932ca464a404e8857162671f0b88323fed19e4df5f WHIRLPOOL 5ad05bb8cb08ce628e569baca45f2cffb1bb9b8e61276517599910ad676546b97ebe990c8e3eb1572b13b10553ce6dd68c718aaf3aee05bc21491ba703377e72
EBUILD selinux-sendmail-9999.ebuild 368 SHA256 0cc59402889c481923dcfc8692f278855aaac8b0ea879592dc9d4fec91427214 SHA512 a2c091679ea44397839e558ef612f76656ebbb78f2519c3fcd99ca193d87dc72e2ed1f8c48c6b9111f2d2f92ae026c6fa48732fc58985eb64dd50715312ecbe9 WHIRLPOOL 07ef065c734eea453453482f40b46b50ffbbc816ed05528e1ff8dfeed64b430eec11a8a3330ffb64cd7ef8ff0dd4cea5303c44b1644503e1298494a20d05c34a
-MISC ChangeLog 2464 SHA256 805d553a9e873cfaf88ecac1a9f26f2371d4ab8bfbb29462ce191523396e8462 SHA512 f3402b2625898abe25168f34770ee0e28bc17d4e16d2757220edfb6c6ba9692fa6dc31ced0c03d98872b28f6e263ca79ab4f3c8386d9088d952b669debe88cbf WHIRLPOOL fdbe57a888e861cd898ebc9b4140b60c00ae5f0fac54c79d63527115a6c383a9607b754368a76b0cdeef932e6b692ac38ebee564d005c355af897d29f95fb4df
+MISC ChangeLog 2683 SHA256 ee2992d0bafad129a2fcb92aaa740c20c11bbc713f69f8f2744bfbb28b52bc5f SHA512 19bc8e4f53d436838bd1479dc223fdf634c30138446a25474ee0705e0807d63f451ca97dec71efe87b146961450d7a4c36d677b6265e3e8048fe671a55a41db4 WHIRLPOOL 13056e4a84b7f1c2fb78ad8d188d1d348f44e30baefe8573993939ddea379b03e2e2e83c4a20eebf66c155647625df55ea8b5f9c9d2e21a9413cac12976da808
MISC metadata.xml 232 SHA256 8cb852383c4d30a2df5fd4e8b859bb10d6ed59184df68399fd06ffa59a48cd61 SHA512 d194891df73d4286b33e2c5b4ba36715fbf5248468229ce67a5328ed7884474c0e292cde392a2826d4a4ca221c767d24a8e4713dfadea6ad77f2ed79e6d4fce6 WHIRLPOOL ac097013fa38d813ccf5fcf862c17f032b01f1e09803e6c57d87100f69e57c117dcb259299730952b016b6aa128845d4bc49ecaf169f75d09774539ba6f68d40
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tdqACcDBMgUl/Q3nC6R+rcWcJSJFf0
-wLMAnjawGOiG4Mj/DDBz9grWGRYvBjAW
-=oduV
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9ur/ACfd/rld/9ZxZW3m3boihs2QTUH
+iWMAn0JnyjTgzcV7lV92mSkK3fBgkoQP
+=HTDE
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild
deleted file mode 100644
index 281522c9d89c..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
deleted file mode 100644
index c088c3f1c3ef..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
deleted file mode 100644
index cf100ad0a3b1..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
deleted file mode 100644
index 6d290230e2e9..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index c3d85cbed391..18dd91b014d8 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.18 2012/12/13 10:05:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.19 2012/12/17 20:02:03 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-shorewall-2.20120215-r1.ebuild,
+ -selinux-shorewall-2.20120215-r14.ebuild,
+ -selinux-shorewall-2.20120215-r15.ebuild,
+ -selinux-shorewall-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-shorewall-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index d443a9e4ab0c..6f9796f7cd63 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-shorewall-2.20120215-r1.ebuild 402 SHA256 758c9df3dbe869a6ea911bbfe6e899d4db35e2cf1e0940fc05b62d298c3d2f9f SHA512 14b802be0d41a7a3a4384357baaf0a51051aee8174bcb4966d3a991d822f93340f877f069c58f3c4249f7e96a38b34f76c311aebb9b22fe6297f02bc80a5dcbb WHIRLPOOL 6772313afe9d516c2635ce4c56fbaf40039f47220daed6eec036f8d97b07affe0afe26a92b2845161df9163e85ebb6cfc1518f23d8f76dabb064a6e26a87a7b5
-EBUILD selinux-shorewall-2.20120215-r14.ebuild 401 SHA256 58cb9192ef01cc2fcb251fd52af742f546cca6bd9a8b1cc43fc9d1fa055ccf70 SHA512 c7f4846ab21460a358a476ae8213b1c982c004648547a54ceae2ae24af0bc74728cda24f9b95cd581bfbaef7ec043b4d8e822d5869bd88ab3b2e046ac7480298 WHIRLPOOL fcf6af5ddb76efd278e6c3ad88b1a8f087204e30f5323f32049e8548420c6199e712b69b06e9fb355b1d2187c1d2ea5ba12e56827d30020d6955081f2ae7436e
-EBUILD selinux-shorewall-2.20120215-r15.ebuild 403 SHA256 067240cb3bf976cb6bd938eb62493cf5ef5923476f57c6ccb6888a20996b0274 SHA512 39794b0f44cc6e612f62ca45a7d993391390f3e159facbc652dbb6aa4c5fee6948fcfdfd07d0d39ebbd511e8977adb67081c665aced682f6839f9443e63a657e WHIRLPOOL 9601854f7e6e66993e8df54ab2b0ee5f910bfb2150b83fe10a444bf08a7e13db62dafdd432adf9a231fa54c09497bf0aeebeab65421891ee4f9351b12c1f00f1
-EBUILD selinux-shorewall-2.20120215.ebuild 396 SHA256 838b73a294731d669285d782d30c988905497b598e4856b75fc0ee86711e5cc1 SHA512 bfe8dff9e423092c530453bbd89f48351ca3a72924ce3108077986dff15435194c601fab269987e2b11df83d3841676c4e68dce5fbd5cb5f86149aa7d382646a WHIRLPOOL 2d6d3a8bb6dec29bec02cca8d7d17870a6700c0305dbe13cbb7cbbea391d421f22eb1c851a5eec9c5ba3293556a49e7f9787745e9cbc6c830d50b4f795b4e8c2
EBUILD selinux-shorewall-2.20120725-r5.ebuild 399 SHA256 662ef7902402c3560ab32911d7e656078e7279c91fea5897fba0ddbce295a124 SHA512 aa7cb5fcfb391dd08ca663a3094c40b96940d4c4e3a08852e491c286adfe8e9567ac910c367a4e0492ea8283262b024007eb530222618a67af4a346a8e583246 WHIRLPOOL 85f03477802e08d24ea8a305b59dc693b8732690a23d72ad1f5128f881c9b09cde72decbf8380466f9946f4122f73c9d402bbd4f6659c46df942525a375e2291
EBUILD selinux-shorewall-2.20120725-r7.ebuild 401 SHA256 c90cb4d2c2e888ce4f8a3c68f861f27e02ba6d6623a182e5bdf8ec5cbd5b09a5 SHA512 1d4e905feff424b70704d2fc2078137f3d3d6214773b920c3addddfa3b010822886808ab7abd7e3d75fe7371e54f14c29ffabfc8b007f6396dea0668749f8c6f WHIRLPOOL 3ba9e225266120507ebcbb773ae042aee8dc88079ba1f8dddeae851ebb04fdec0debce5cf20698569cc4f0423c4aecb78cffd3d22f54351f9168f5efa454c47e
EBUILD selinux-shorewall-2.20120725-r8.ebuild 399 SHA256 a8b08ba35acad73709dfa28f1ea7467180a1685afb131c0a65961c20888d60f0 SHA512 de97eb6c184c25ecfe95199b53cf90d6eff63b2ff7517f32f4f16d06c3bc77180c459610a192ff5c0aa35e1f7fc0b42ba4284235dd10226c58d285775f524789 WHIRLPOOL 7e0c3ea6357cbc15688b7ebd70a97f73abac01a475184e63397738a72fe40806f1a59f49cb50732ff02aa967a6f91a7332dc84d00b9347b76c75416d0721b2c8
EBUILD selinux-shorewall-9999.ebuild 372 SHA256 5e7736eced6ccfb7a5f074c2b3ed6e6116f6512edabb9689c28a3e53f5bb10fa SHA512 2f7d7f3f013beef1d4f968dea571c781e7e9acb9bc0e6dced8e0b7b6d8be83a94ca5f9f8225bcdf4b3511ddcaa5a9b510aafee8ee59ded0668eeaf59717fe319 WHIRLPOOL 873bcb9941409d576eb90856e43b570b276c5378c49de26c4122005123d4e0c73e8c58c4c224df273ceec552b00dc1e742b251fb90c92aa5da28b130dd66456b
-MISC ChangeLog 2492 SHA256 fa824e414cc0e13b495c3c810b5d25a766b7cde1978675ece5c3bc11a3528645 SHA512 94d36c2714d33138b2715951d25a3550b07d20fd50135f9d094145ca76941fe69a1c53d5e57ec9fb1169114e4ed5ef2f84a5a5db2ea1cd8b47f2a70e6e843c24 WHIRLPOOL 2c6a79b60ed5729e8d03f37e9d791893a114dbd2dccce6892f214b4ac6fed49d7ff4222fcdff8f95d9f928f47b47ce8d29fdddaa940843c73b06c114c6ba7d7b
+MISC ChangeLog 2717 SHA256 c8ab7a7001462378287812222dd4093bcedcfc2483efd42d03fd8d50f740190d SHA512 419a160b2b4739afcab3da9f4529413de01ec0bc3ee12ac6355cef44aa28ddf41daa2517b76f63ea048e629bbaf5f5896ead9d564ad67e0b90e8667a2915c851 WHIRLPOOL 741396e586565a9876e374df6c6a992dea0958715cfef292db8b71a07c8c418e94b59a38022d1dd9de1d353ad2f7ae4be63e6f560ef5b8b46d4f607dec8e8701
MISC metadata.xml 233 SHA256 23fea73eda96a9d62c261b725037ae01d859835be7473f3d3a15234511e17d1c SHA512 318895b1afbb1d8c8aa371b846dbd3af194a9e8e221b7c52c593d54f86963fdb95454145da44bddfe761a7a13c4bc00c33233dadf0c7939f8dca443e5801bf31 WHIRLPOOL fc60f34b00f79aea2c31c41f035e7a360fc61b96320879d24382d635c6036c7fe3d486ee81d70b80e056e8b904507d038741a41ff806905ecbcd42f0f5b5150b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vNQwCfcGbdCjWkCjkrIFa2YdBah02F
-UFAAniKSYkftmHOz1GAa5M7UcNkZqoma
-=J1BH
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9sPXQCgj7ka4xMESMEZaTxt50IUroWS
+RRsAn1spGBs+gWvdZEdjuLa+oQj+C5zQ
+=/3A3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild
deleted file mode 100644
index 55220ec43223..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
deleted file mode 100644
index 50c5d92dc9b2..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
deleted file mode 100644
index 648595779dcf..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
deleted file mode 100644
index 72893eb67b0d..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index a9d3e33d0228..a4493acec0ff 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.18 2012/12/13 10:05:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.19 2012/12/17 20:02:03 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-shutdown-2.20120215-r1.ebuild,
+ -selinux-shutdown-2.20120215-r14.ebuild,
+ -selinux-shutdown-2.20120215-r15.ebuild, -selinux-shutdown-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-shutdown-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index 56d2294ba095..17332522ac1d 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-shutdown-2.20120215-r1.ebuild 398 SHA256 497b355f275ab556aabacc82cf63492757e9bad387954990e9fbebec474f7f1a SHA512 748eea51fd92beb7f266cca712e083551940b453383b5bb61b9c981804c6f9bdde857729d84a6599cae3f2468451fb8e83de6faab687feff25ba5434f8deea0a WHIRLPOOL cad9385caeaa3fc897adb6bbf0c0c927f8dd393015199001313b8d8124d34f4927be63f8c4e72790cbf1ac51ed0571ac1e012b7a3b5b6dec413800369b1c6c2c
-EBUILD selinux-shutdown-2.20120215-r14.ebuild 397 SHA256 0d8a63563bb910742a7e011b3818b2edab88a72a6433c4b2a031e25427503dac SHA512 3b3f7068da87f78ce21c90bfe5859f9dd7d69342a1c396bcf5d62c4f7492f35641653a9e9ab00d7e6723dcfcb476de0346701ed407dfe2897546aa6e82fd041a WHIRLPOOL 610e087d072c5b219d35ccf54b02f2ac2f85955b2de44d1f826827e1fe81c4076502d12915482f2300804c5986d0236fad1e6a17ba4d87aa4da392e7fba72d26
-EBUILD selinux-shutdown-2.20120215-r15.ebuild 399 SHA256 fdab2673ab7b28b6deb7dc4c85829beb696152e57adeec20d6059192413c9b63 SHA512 421aa2faeae914990d61730ccf1443dc9e2f8a3c2dd2fe0a604222dbf9c5e24011428d4f490413ba5fd4dec75cdd06fe99310e0e49a7d3f418be7a02f80e3353 WHIRLPOOL 5fce3743c6978221f9e78fd94b1e08fc832144dde2a0f34300c24405a02cc433b5b11a3e81072ea540f69e585e1bc37135be25ad520e0d691f0b7e09f45123b9
-EBUILD selinux-shutdown-2.20120215.ebuild 392 SHA256 b6a62e7e37b6c46b49a8f29b4f783e4d2f7bca9be8c6118180d362452df6f08e SHA512 e694c045dc58bd2a4eb8a9bcc53431ff8ccf76ddf2997cc37aaed6972cc4b6f9f06da67bfb4fe47828c8165780e5e77e6af9370884371b4652b7b458a79d0c9b WHIRLPOOL 2b75eff14d9ac879b45c98621604c30a87334972da03886b73082d55b5e7dc261378bcae144eb591326e6a2946f1fa6166d54f5849b21b2fb8814cba3497a823
EBUILD selinux-shutdown-2.20120725-r5.ebuild 395 SHA256 d982d9219afe6bfba515ccba3fcff47a00000df256f31bde08466db99be8c918 SHA512 553f84c28d81f3b4ee98edee55103b0771fd303c0fc729238e28b29130a6fad5fcebad5e4750f7de05d92806de9a78a30b4afcf755c6dc8f284e452c5fcbec37 WHIRLPOOL c83a2db15e7c14a2f52f20931c0b0c4a7790e49e3c2a527bfa06cf8ab5a128711c88d05f7d41e9ab012185b457c53b28b90e644025b5a4b12710d16ac9c52ffa
EBUILD selinux-shutdown-2.20120725-r7.ebuild 397 SHA256 da9f10be28762d777598d97196b2e2114d4b310431bf23c44b1d700a70ea865f SHA512 c46c2dff264bbd39b686323833d661c2bb921b5eb3e3a4d453d2dafdaf1849ef259e4beb9c6d0703b437ac4d099c22f9505182230a1722d7bd4f4dc4010cb500 WHIRLPOOL 295945254d7933da53f62fe14cada5fdd3496e8bd2a73cceb06fba4b4b84879c1197db32ef59275abf420a24a0a1f9e0916b7329d5575ac1b53cf6c1f105a9a6
EBUILD selinux-shutdown-2.20120725-r8.ebuild 395 SHA256 c01ac79edf3d60d4f803b77062023ace310935f61eed9f6307cd6d88d80753ac SHA512 61b3d94abae481dcb7af27e3605ae980082971307a61def07ba588ae44042092d7ad19da573be1e00da87fd1dbdcc5633d8e72fea1e986f14e8a19226b4dbace WHIRLPOOL 5dac8aae1f4f8444b430cdc0b5e4412ec6a726df9853e043f901243894597f37f68331c7cdd6077453aee4df44e6209ad11d1f66ff4778500eb465f52e4674f3
EBUILD selinux-shutdown-9999.ebuild 368 SHA256 8e2f21bf2790c152e74d79d6a330f9e50ff1fbfc4320eb7d0ec416b2e58fd9ef SHA512 ca77cdef77682fde3e376dc3188c429890d181b03710eabb7f7f1b4db0b7bc5dce42e009dcd11497a96a9e9e19b0200a68de765f2b0bfda467364a56d4187ab0 WHIRLPOOL a60f713adbeffcaac7664c28455b39be4baabf8ab66d02004db793f4745bf4933ebb1370f7d8955b3b6ebd13df40c35065d893e9eb06a13353ea9a6a99a43564
-MISC ChangeLog 2464 SHA256 fbbc32cc71849dd15bc710c7bec8b45bb0a0455e1d31e998691e2c3248a28c7d SHA512 744958a9380c9e39cf4011aec0499e3326668807b1e47f43bee8cda6e2ccab04b07918a10761e896ece3c165333df1ee74f167b03f33fd5f3c9cdb18ca16dff1 WHIRLPOOL c6e1217c312abbd9aee8a447a7137baa45b9f5f9acf5a6cbd827ccc794eb9235f191a9027f2d608c298fa4522bec5bfbd74f8d67c7e35bbbd8132494b2719fc0
+MISC ChangeLog 2683 SHA256 4e883b40dd622aaccdb413047579337cc457ca004ef9da10aca194db58b96723 SHA512 141e70b3da956dc70d3f785cf9dd1b0ef2bfdfe32dadf637d467528be1e0a77e9620b199e1fc2982b4a254745569170824824ea3bbfb6012524c6bc7f3f59a85 WHIRLPOOL 8cc50e0b0760a2f17044be4e33c23bab435ad4818a37f4b7e0c5ceacbee451211eba729979f434b6a30c9435089fa4cb10a185fdb3223d5a98be5363c2bc6a3a
MISC metadata.xml 232 SHA256 96789a331da327e3c202037a71c2164602a29fb2c86cd91d4659c7ee07584098 SHA512 909860dff66db7559b7c1470fa29d58aae373fd6359f762f86012e36ba7f2cef3080433404604e3bd567cd0d5bcd8b1f278b9daf37efa4cc1ff99ab5a3c2a32e WHIRLPOOL c0f6135e63849e983991d73a0249b33164b27a600917da4c588d209901b2ebf830a291d010fef05be638f7db7dcb8b72712a04ea3153ada53eb3e0da4ac688f3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9sf6QCcCOyvyDi0UHhkG5/33prdk+Fq
-lHgAn0+cWCHB/TXmqm9ATrJzUJCk5TtZ
-=dNRy
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vgHgCfUyvcV3p/faoXa0JGe76Fc/Rk
+SHwAniNVtpDgXthjMS9rm7cNqYQacARh
+=PpjB
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild
deleted file mode 100644
index b9eb22697f21..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
deleted file mode 100644
index f5465d707b0c..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
deleted file mode 100644
index c100eee7146a..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
deleted file mode 100644
index 3ac9ae0b616f..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index 8e522e07b543..83618c93a748 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.25 2012/12/13 10:05:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.26 2012/12/17 20:02:03 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-skype-2.20120215-r1.ebuild,
+ -selinux-skype-2.20120215-r14.ebuild, -selinux-skype-2.20120215-r15.ebuild,
+ -selinux-skype-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-skype-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index 0d050fbbb8f3..3ac68e3d999a 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-skype-2.20120215-r1.ebuild 454 SHA256 0d741890bdcebc1995b46359cb56c51330acefce2e994a1a4c4773ba1d1e8d55 SHA512 83b9b07f8e55e32c54d46205df55006e6c2ba0caf31b600a6ba5a6d9a7037df7a439119752c704c96bf3e92157cde8f81db3723485912176e3462ac70a92807f WHIRLPOOL fdd3de023b6b18109d15ac2ace6974796e9d0d53a66c22f6c3cd457d7754323a4c54d173e03949d634cf436253be282f513cc28eaab74e19a3de7cdf2e380873
-EBUILD selinux-skype-2.20120215-r14.ebuild 453 SHA256 96c3d208ed6f954c02e03b245bde33f9c9032ead0d1f5002cff4241ed9f73a57 SHA512 5c96317e26c1867b037ed353fa84826dcefb677bb22c2b600b83bb04eb0179e81e267fcf4b68d97c93ced41e076c3fc609dc5787318fb550cb4e8058ab9663bb WHIRLPOOL 112baf00b637076f2dffcbde1e8355797d89ff79a5b24506db4b720be67306bcd30f519fcf07fd1fceff2d57fac5fa28d725dafff1b9dd5fea57254589a2a1db
-EBUILD selinux-skype-2.20120215-r15.ebuild 455 SHA256 505a40934b98ebfdeba7536b6b45b057a0e4aaa5e2059403068e2bdd646d2e59 SHA512 f1a81f8ad712189cbfdd5500e830158845fbc1771c69881bb407ebc2b1920ea68962bff56ed7e3d0ac1ea11d3c59b87c7a67ba9a25097b04782420b104166926 WHIRLPOOL 0aca910f6382eb6ff1363ba2ce48a590ba9ac589901cf0acce2da98cf5acee125e7634b16ed90961625e1cffdc90eba59b1eb5319a2c2f25833c44a4fc8cc636
-EBUILD selinux-skype-2.20120215.ebuild 448 SHA256 7a3d73ca7dc4c3b458cfc76c2ef7c2c5a009a1bb7e773d6f1195e0848d7d4e93 SHA512 dbcd6dd740a010837bf658199f18b80bc3ceda186103e5a25c7cb0317976eae2098cb87a4199594b8aae6c0e8c6f3cfb727958a4ef068ce6c6a0ddd52053e235 WHIRLPOOL a0ccd000d2b6d2113dd7367cd86b7b10277b75fd350eaa83a449f77dd5af3ec87bef0c937a07c69e1afab19f7bce56f2847e5eb2e3e702493ae7f87d09e9f411
EBUILD selinux-skype-2.20120725-r5.ebuild 451 SHA256 53ebe176a9aacb8e9529cfdf368097393983be67637b9d558f2560b589348822 SHA512 36fa6e96dd7f713a7fbc968fffe5f8fc7bb59a6f1c5cb7397e58837f65018a47aece7ac23b1e02cd50dcd4317d4bc56837189ee8468db1d1f8f250e954a55582 WHIRLPOOL f34dd751a022eed0fb99f4970a9add8fc6c056a22947e643a9a06a708b10343400ed99d281c9d6e79d5db5c2b13ce2f1f955c5cc346e52ec9831c9f6ce804f35
EBUILD selinux-skype-2.20120725-r7.ebuild 453 SHA256 1e859a877189d33711a10ccd98a6a81078e624c1e7fe36c9004973014385445c SHA512 612e31efd7d1ef46f072d09dd5fe2685eb79fdf89d8310e0cc41b63b1d7afb4b241d5f7ad87710a974f74556e53f790371136236ce16a7389d2675a7a64513dd WHIRLPOOL 686b519593dc82f580b7ff546422364edae60a79e1cf387922def51554149c11f5cc2de6b90e6c9a37333df4871fdafe40f26985cd3bd13a5036abd295abca46
EBUILD selinux-skype-2.20120725-r8.ebuild 451 SHA256 5920440b3319f2d85ae857b1c9d137bb725a7730ed03ef10824fdb8d197fde56 SHA512 2c2523503c96730b2d0d5d9a33b5d6e68bff6416cbd5de13d1097658eacc45284f25e797f4ef6ac84010726f99164dcb25095cc49184e4e9b5dd58edd4006c05 WHIRLPOOL 7ec0510665233a4748f8b947f4450071d2ff885365ab352fbfed7dfd94dc6692bdf28ca4e0d2ab5cf80e6c5512dad0fa4e784c256a61a11d452352ca46cd301b
EBUILD selinux-skype-9999.ebuild 424 SHA256 f10549459f959f352f1ba154a9aa65af03b015fdca2d5e782b37081094970515 SHA512 aa90e4b0fdb6e313060815cf38fe7a508752893f37958c22adcb19aac7d6243db97469ff22bb643dbfbe237804857e36cb84db42a35f31f7189f230be5461108 WHIRLPOOL 5586d98f85f69f1b694ede2972ee0521ed783107ab4b10c8720778e65489586e2bee5748601d4b5a4bf9bf0899a1b348099ace795675887b8305c52df0aa4eff
-MISC ChangeLog 4068 SHA256 91311353a0b049d8372838ec7466bcbe5e2bf1f08af2bae77b9e00331d144623 SHA512 3c569368b4088152d7e43c2d9838627a0f3b580ee52a7e1965f6b01cc36ce334e2da8e0ea244b8a52c737d877069eed26b1e2cb14220822cce3dee756045586d WHIRLPOOL cf6048d58269ec8c57a81435a08fc048b7952f7e8c2e4bbdc1c37600ba797c2d2727a01338dc100520cdcc900b9e30fa9879d001aa4a3f7edd1ebc4de9eabf0e
+MISC ChangeLog 4275 SHA256 80d39c1529e78015cf38b2182221b05216dcc03792cc5e458a82de0a51a6de80 SHA512 cad4db365ef3ed5a37c1ea0cfc96f7830deee13beafca984bf8efda02e14f0847ebfec67893549d3f88f17269f057235f51e3fefb060dc7297490dfde63b0547 WHIRLPOOL d735969d6e60cae40dbe722babba36c6a42966201fb5b49a4009a14744744a5ca0f162f3c233ae2eb1fe4d7504cad09fb407ce7af1ee8875d129fabbb19bf6d1
MISC metadata.xml 229 SHA256 dd045a440e1dfe8b2e5eb751cf8f81178e21ae2b7916571824bf81faba81f762 SHA512 181c2fa98a1a7f549aeec52b6cd58b08efa52af405fa18484c2163bd38e22e0702a94b4ffbec13c3b6f0e49f533c32dc3ed3e9d63ab260193ac881845b59fc41 WHIRLPOOL 0594c79abd8cb2e42db8193b92c96d00c9193745e21e29e05e7e5b18918ca3a4d7492a70a62d71080ffe095cd2970fed0d796f8bcf7e3d2beeb17dccddc6bd41
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tQ5ACfenU6bSZAqrdiWqDN98SV6pr9
-f/AAn2G3yxQGUQv68wsabwxO+aNTGvgT
-=PJfj
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9t9lwCfUD9f+RmO2Xw1awzEbat8M9ox
+rPoAoIt3lwg+imEp2qM+EkbZSI55nXQX
+=5gAv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild
deleted file mode 100644
index 010e809a1fc1..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
deleted file mode 100644
index 747cc427e62f..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
deleted file mode 100644
index dc29192c45e5..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
deleted file mode 100644
index 7a2f05ec6ee7..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild,v 1.3 2012/05/31 08:17:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index 120a37a2fa77..713787f3bbfa 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.18 2012/12/13 10:05:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.19 2012/12/17 20:02:04 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-slocate-2.20120215-r1.ebuild,
+ -selinux-slocate-2.20120215-r14.ebuild,
+ -selinux-slocate-2.20120215-r15.ebuild, -selinux-slocate-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-slocate-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index 8ee8a4875271..f5e9b40fb963 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-slocate-2.20120215-r1.ebuild 394 SHA256 3a0e3a920b69a0c3f8df67eba1d18ff9b5b74fb72f6d5f11da3c4605d1b8541d SHA512 2eeb8f2f9585930f4b6804a7f654133b1ea925c9bd58482bb91141cccd70cf818d7eaedd2ec2d1474d7e56b26225ffc66799aec9aafe4307a55f1d88dfc596e7 WHIRLPOOL 1759103c986858ba9adcc6b9269658da4d9a861d378327665bd4f4058b763b6dff885230cb98847b46156a87157792bdf3deaa0c6e24a86dabfc2369d082c802
-EBUILD selinux-slocate-2.20120215-r14.ebuild 393 SHA256 90bee2497e1e252b844b8857d427ce6f9dbb323cd9938db7b0ae872648c092f5 SHA512 73e32c040aa5f641f6cfa99d4fd74da7e19b2c5e0a3287d23a27ebca3603b9bc1b3d48ba8519ccce1a1f805a9b47ba0dad647399118c23457b084cf1b9464639 WHIRLPOOL 31550d990802f2bcf860d1cc5ce00566aff5490e90e02433a5546eda3d33b26a74c03b0e508a6a3ef1a76cf78e3a522f84f96d6d15e777f255ba3e6ff17b5d3b
-EBUILD selinux-slocate-2.20120215-r15.ebuild 395 SHA256 252c2bc23a8b5b903c5077bc977bbe2f7de1328d80edf02d0e4a925d08b6af18 SHA512 efdd4243acaf14152201358112174229fc59bf175a0d4beb1aed46a36db8a5ff0e9f07fba1990cec92b424a9e347b12c09b9d89b911cb87d82567ac192d96d28 WHIRLPOOL e82c757092b3640ce3504e4eb9b989640b778dd3b451deafd9c9574a4564d735188135da2b62b23b247eca1054b22d767028923c1d3a77e07d15bc06f487ac55
-EBUILD selinux-slocate-2.20120215.ebuild 388 SHA256 f0ef1f0d70e7fd2ae1aeed2df1e82310442d4cedad5f3ef27489d3b9f683d0e5 SHA512 973b98702d3be86a023858caf03a3bb02e4cf2892900e08dc5fb79a90ea1a95a1304949d2face08275384d6c352220937b3309baaa39d599229de7d96082606e WHIRLPOOL 5ec5d896269a46210b61a67545379d401b1f17ae70905ad437e3481752bd2ea486d84b713ca4bc20cd4c3bc1c6009c27a7f08729da984c24727a53b50959a4db
EBUILD selinux-slocate-2.20120725-r5.ebuild 391 SHA256 079119ac650ee9a04a038d6b5d3f51527c435bc065892f85defbe2989408c17b SHA512 6f36603ecef48f408ef4e0488b43282ff2eb9e78f3131b8713155a701b64ae3ff5294167613425ca44b4a50dadeb96762b614d2fdff66ed3c88c60313c1c126e WHIRLPOOL 8afc74dcb8456fc643e942b4d8005e47edaa91351871d40c9cc798c55ba1b3dce8a3d2735d05286e4bde9ea81d93eb60a086ed56f048ae81e8cd88d34d9a309a
EBUILD selinux-slocate-2.20120725-r7.ebuild 393 SHA256 ea351001618803de33fbc16486d664489a0b7f64737bb49fa4df6c25d132bae6 SHA512 efc94048ca267ee39f10ff21ddd4dba3034b4b75e9cda6ea0025ece52c93d98d459067bdc7ded2d1c3664a8c8da112bce8d71928bc0a4b253f1f74bfaea00d84 WHIRLPOOL 34678f0999cc39b968a0c60bf19993476b759a531d902d53265b869e217e414c2c588fa248f72b72224e644d4d1f4d3ce330efa0138405964f827aed42b75a75
EBUILD selinux-slocate-2.20120725-r8.ebuild 391 SHA256 787efe4d2e4e6ccd31dc75aae6c898442194323defe1672cc0c38177e6cabf77 SHA512 3b3d39f881fd93ab6fef4494db236d52498fd91b70b2dfb716674ef1fd50a0094ae5f1468c51b091a9d517a8787eff674667989dab8cb7432ad79eb17c1eadfa WHIRLPOOL 992ce87ecd68758348ee7aed157707a16c9587cca92adcfca0aafa58ce982ccb786966d1e5729b240ae1cfce7f55ba501fa93b0e72528bb7cac53e18a185e68c
EBUILD selinux-slocate-9999.ebuild 364 SHA256 fd376af359b313c583eb8754978952efaaca47d5978ad40fd4d26be1daaf4777 SHA512 8c73429e2a6be828630ed9e6c15fb5756aed325cc2fbb691e9a0d1963e04df91c2670848480ea12e209b9e89076e7164df1a10f6a9254d6b714b82db4c8878f8 WHIRLPOOL 1f39f413bf06824c546a92967e89a862db8667c0c3e804dfea7d82284dc37dc55efe94d123a1dae74327b25153af25231d24cd96f6bcbce06687ab29f68adbb6
-MISC ChangeLog 2436 SHA256 f3d77933feee988aad04e7891eb8c4b772398d35428d0a51b889c10764e80304 SHA512 e056cb202d979b38698cfc889f872e5ab0f69e58c57871a16ce011a5ee7101448c37b259281f91500145a96c67965231c876cd62c20f02754a0ec8fc32490cef WHIRLPOOL a3d97cc794ac773d4770bb570952b2d1d4032489c19ddb3c9a8fda62fe5775db98bf74d750796990d06353b61b79839a06ddfd599bd0705aacd51a79a9bcafcd
+MISC ChangeLog 2651 SHA256 7bda93cd48d7b6b06313a86f2ed02257ecdf386705811dabe186877934148222 SHA512 aeef3509ac3f07d11792e2b97fde2e4f4a8719fcd8cffe01a3c211b742a47e38d3d24c1ca750afda7069423af86e6f0867f180531f94d5f3552840dbefedc035 WHIRLPOOL 3dd007b75804c5fcb4ed9976938ab35e5a7396bc0346f530effd0e030ef48dcfaca12d18ed576d03303b147b43acb9f2e446b51cea1ffa8a08f7faac8fb58406
MISC metadata.xml 231 SHA256 4e842bb8dbfeb358a416b210478bd4a35b4280f1154b19c3ec5e20cb3df5e901 SHA512 d8f1c7295b1d7be861586f78431d9359136ea861a2ab1778795b8b835ff07d1809d784385158439ff0f169f4c9d69e5d8670e9569de57a09119d7be065d96651 WHIRLPOOL 776d0067ae1a651f299c71a87ba0802622ff4f5585d77026a7469a03c2590aaf9af93203e72fd03c7b1332fdbc6faf8d5a1519218ca1c4fb3be746550dd0ffa3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9ux3ACfVUc3nn60SMXYDLmYvU45PcNJ
-xj4AoJRO+OEeeZqc1frxednwzdKTzTly
-=eBu3
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9tj3ACgiCkLezlGWI674FYDB3p0ah5g
+1ksAn1OHi2OayIwUbVRBIII4d5s+pj9o
+=L1it
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild
deleted file mode 100644
index 8785925d5ebf..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
deleted file mode 100644
index 280930e9071d..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
deleted file mode 100644
index eab17adfafb0..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
deleted file mode 100644
index cb47d9772b98..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index c16ab420243e..8c06580914bd 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.18 2012/12/13 10:05:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.19 2012/12/17 20:02:04 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-slrnpull-2.20120215-r1.ebuild,
+ -selinux-slrnpull-2.20120215-r14.ebuild,
+ -selinux-slrnpull-2.20120215-r15.ebuild, -selinux-slrnpull-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-slrnpull-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index 93e33ac73988..245f81a2483b 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-slrnpull-2.20120215-r1.ebuild 398 SHA256 6eff6ec1db98877aee71eb3548304321466c8c501ae2cdb2221bbd6468577b65 SHA512 d87c045a4ecc80209c47ff015f74e9552b653675b30e0649de56eb1360789c7ed65084dab11957607092ceb1e5af89b7f352b08a85b89512be968a5b6d1f958b WHIRLPOOL 5a5350d3185d43fe75b218571aac1c82734fb498c45de73b41f1645678820b0dccaddb3d7a3eb775d522a99c67d0d370d357a007904beb7dbe33fbc08a197be9
-EBUILD selinux-slrnpull-2.20120215-r14.ebuild 397 SHA256 3aba4d76085e1307d0adbdea6791591b217770ff737f5a4d2d61dd87b8d9a651 SHA512 0e08005eedbd28e0615b0a6f497ba361d0d35f0af62e56e47633b97114d03bab477c3c771e91c52a1f93620e81c558b180dff084906e66987d9dbcb21c5406b9 WHIRLPOOL 937ccd0ffcb7dfdda7a55adac6e880e0808045a4064947d57fd5043acd3312707bb6a6352b844a4fc0222f41d428b04d2a76d22bf3db31112f21046e76a243cc
-EBUILD selinux-slrnpull-2.20120215-r15.ebuild 399 SHA256 58683b70f81ac3a889f04e9ab0bdc9f26302447ce30dd4789eff743384cf498a SHA512 4c45a2c1a27bc368c5843ca6ab71301603b566e4cb8a0c79c866ea63d7ba2f19c9f88f5c2e0df2fb182af02721ab27ba63d4fe748174f6b866c9e6337e4e4442 WHIRLPOOL d34451abd5ce43a91c5c2fd1fcf95ba30b36c7c23b2d6004b0d6de31b2cfab4b8c745deee5fea801a3e37dfa2a081df96487bda4e3afcaa55f30b8cdbd54ba7a
-EBUILD selinux-slrnpull-2.20120215.ebuild 392 SHA256 b773e9b3a38c206f9c79215ae402fbb53959a03dd39e61a38db06db2b2508b18 SHA512 118b89634094ecd0cbb28ad4d51c127f5939f90cbb4a55aa62bc551b4284179978a472a5d4370e488ba872316e76587958d65de179bde8fc3c0eb0519d64161b WHIRLPOOL 4d2342d2e1903e3b9bf30c314e79b19205b8767f118ea5e591e40bd8b5c7176a1f01642a95887904f4261263c4574110745e67e543650668725a9527904d2789
EBUILD selinux-slrnpull-2.20120725-r5.ebuild 395 SHA256 b5f15965c1944760377aaf5c59a466f9f8ae1d4411173520c0ce459885c6243c SHA512 6165b239e4f6ded68cd966b0f3e4a1f21c94869b461fd714e513c535059ea8b4881d890e26f92a244b1fcb5c58f5cc20ad85b2cb5d3562d8b0d66e459cba9b57 WHIRLPOOL a93645363c344b3d71bb768914f26f6e69caff32df3ed84a3bf295aa9ba00cd128ed4e82460db4e173bbbef8d9885e82d18269e9f861cfda468c2905debdfeba
EBUILD selinux-slrnpull-2.20120725-r7.ebuild 397 SHA256 8d7badf1eb155d0e4d0c8195eaea381f413bb959cb15b69bed18f3c01c4f032d SHA512 c879c40ea1f5daef45dd6bcd00c5a1cd30a719103d46a3ffa486a34fea13bddbce25664def8233f03c4fb391855afac9f732f0508acae4f23470a7996c1ea0d7 WHIRLPOOL d89f76aa04f18da06e95c9a71107aabf01c168a30b92b62e4a57f0c3172680d972b610b16faad4e77c964ab7d3b1859f7b8b3c53b4868815e47ffd350586596a
EBUILD selinux-slrnpull-2.20120725-r8.ebuild 395 SHA256 4d0bbf3f606121824286d550856631832018564d718791825a6afce497bdeafb SHA512 8eec547ca9031ddc96f71af7e5460e32c91d7bc277e530049e1c5c1e0d233f9f919bd37a2531dc3234f40267a9429c800bafcd87dea369ef2577ca593657d011 WHIRLPOOL c7226172f55ee1dfbd94e5ed462e1cc2b73bca08b93c88fb4bc4099fac788d1c9af7135fdd84a4e10d81cde36d06ca6e2f7386382d05463658c4c2c2dc2ea75b
EBUILD selinux-slrnpull-9999.ebuild 368 SHA256 41328ff675da9261009ba9414e23a6caa332a71aa69e47982787b8c2289661cc SHA512 ddf48e0d7c475201bb19a5254ebdca22bc02c3a8b1db3eb1accc111da02cc710c1abb0d66972115eb9675ae76fa45838be79be5121577647ae2357ab58838f4b WHIRLPOOL 802f8848783465ad2094675cd312906970be80604db3ea7201e650e0f9230aac39f957e45a5e386ff978fe3bed44249b4be49156581c7603979ba7e24df3bfe2
-MISC ChangeLog 2464 SHA256 9620ec6988da60a548a398f424b0b8594a09f94ec175bb837e29b950bd4dafd2 SHA512 beba123995b0d970414ae57d28504f1f3115f6f523c2ae5088e18b1d631c934d064c507417367eed8507559ae1c02f483f9d1e70b8ee8b3925e85f96735eb3fb WHIRLPOOL be5c3d7f78e05a6ba1679453500a980c283facc0936b369d356e741bf71905747de53170c7365b543e25804ca6907fed1e57a91546c75a67bec93b12cc4bd9fe
+MISC ChangeLog 2683 SHA256 6c204f7ed147ed933e975406d1b16ad46a344545a98ba160e8f1dc50bc0c70a1 SHA512 590633931a0b684dda82c3812154ac6df4e09418e8083e66deb784c7018612175ffcd340d3ace0f45bfbf62d573c52adeb4246f49b957ecaf4b80f63e61cbc5e WHIRLPOOL 68629b0fc0ecbc975cc77405115c6ade6b48e75ad84c55064f0c80cf083f04f4210d00efbbed6b5241c3650c8f70db21d1bd3c2fa172133ae454d8b104db5c1f
MISC metadata.xml 232 SHA256 a4e8f79530d106617a004cc643396f823b932252f563766d9d660c0094d6197a SHA512 596629b05df4b2d92e20514ca535cc2c91315b2ec689cb96e0e3faa1f65d0c827d0efaaf5ae076cfd49655f87e7d7212042fb0cbdc692c2606ddddf1af84f2db WHIRLPOOL daff73cc8f26fa0f69f4182f95ea0fd63a8bb4428358e26f713427be54fa2a03e9c6132806e2dbdff51ab18bf82ead8b3e5b1cb3888a291baccbcbae62dcc64a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vzhgCfZUMwEzGbmMuW/qMfZEdH0iAq
-bkIAn3XFa2pOU6844n6HQyPbPybdJWyS
-=K3Ck
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9unagCfZxO1AHwXk470ZGAxRCbAFcZf
+khEAnREBSzJSe+PwTSIqSDyRCKXFMGkV
+=NCWu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild
deleted file mode 100644
index 103295a6c753..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
deleted file mode 100644
index 02ae9718e857..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
deleted file mode 100644
index 56bd9c45e01b..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
deleted file mode 100644
index 8a32841c7660..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 72fb3e9106b1..806c7bc858f2 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.18 2012/12/13 10:04:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.19 2012/12/17 20:02:04 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-smartmon-2.20120215-r1.ebuild,
+ -selinux-smartmon-2.20120215-r14.ebuild,
+ -selinux-smartmon-2.20120215-r15.ebuild, -selinux-smartmon-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-smartmon-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index 2fa51d836136..c834cc55d432 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-smartmon-2.20120215-r1.ebuild 398 SHA256 115b78bc03b480da78c5e5c4203815358d6b0eecb0123cdf25b25d5ba535a6c4 SHA512 88c9f708711938a5674b260705ae56fc01bb6e613a3603d5f2748e7aea1666e632ceefc86ed35543162ce5c19624fc7126acd26e5e5de820c5d069a766cc7d3e WHIRLPOOL 2f774987008d904e4bd316343954f6ae853ac879e89b058ed210827b45ad9090e586ea154dc2e97f51e9f17aaf226d6b3bb640e252272a73b883772da724f521
-EBUILD selinux-smartmon-2.20120215-r14.ebuild 397 SHA256 08ce5356d8d85887f434e5b0c608bef66e1c457d6ea7a799f253af4fc5a76cec SHA512 9a0cff942e201be462efd48a09ea8151f00163ab4224082d0b96837a77f4b1fa255f1492999a0dece41667b1ad0209435b584e91f6cf5ce49bce968b9c9e3d52 WHIRLPOOL 416ae5bfb1262e8e4202a7e35b169c77b1f31f6e817c4b2030017c477bcbb12d4d76dd4192f3fd6f0405bc43d32f9c7f374e1b6db3fdef09add5a1d503519656
-EBUILD selinux-smartmon-2.20120215-r15.ebuild 399 SHA256 c8d1450ffbdefc573e5e72cca40dab4c7e048da3fab141d1b76c89069ed23425 SHA512 c4ec217a9cbd6e1f459d0bf79a9c5dbb22f0d29707251474b69ede2149b446cd798e313c19e59af62a3f764772cc4e8f9f628c7f9d792130b6b25ab2bf72fd14 WHIRLPOOL efb5e419304016b3191c128497d095867efe817920324875e891c2e956196a8a39f6c41859c2da4addb63d8cd92df03cd981476a90b970fa84734465a9d40bc4
-EBUILD selinux-smartmon-2.20120215.ebuild 392 SHA256 79a467786a44483e7432725c23d0c3d037be7b50d2b41e4297ac27318b2c9965 SHA512 877c315ff0926fec45c0dfe19c047d0edd01b376197e5611723227bd2457b7d779c12b41b82e262f1aac5c2c5ba3bc2485484c394d098caa7e0d67f9194d29b7 WHIRLPOOL 443fbdbffd7790393f5a6b2b639d8f3417dd288ea52151ef656b974739cf1489a4acca1cc1294bbd973d59a5da7cd20f9343c61e4d1f6db5a21c24f4c510ac2a
EBUILD selinux-smartmon-2.20120725-r5.ebuild 395 SHA256 bfc3f6102f8c1489b582e7fe5cdafb96bcbbb45d130bb89e51039f990f4561d2 SHA512 0db5cd073e2c28c4759f50a2695ee3f0163f2370f557745944c8fc20aff492ffc1213ff280a00cde11c54fadb9547f8d788fc7c0d95bc434f4ebf45306802e9c WHIRLPOOL 43ea92d58aa2e108765910312b21c99f62119cc86ab4a6e85361ae42a38fa877342451a647219d4ca75fdbe7c933c34b43f01abf9fbe9bae52a666f50b480f53
EBUILD selinux-smartmon-2.20120725-r7.ebuild 397 SHA256 81b849361e25a7d2f8ece27139565fc54bec2a3f69d9798bdc7cf31d6ddfef24 SHA512 95e74231fcbc4949b0dc805101a01758881f3083727e5b1661fc28e52153958656d5c68afc4da98717c92933f81e7e7707ed912db2d5cc9a4c60913a8ab25ce9 WHIRLPOOL 131eccfb938931d1579cb3af513c28b588001b2dcb24aaac22dc241b76935db12ea7cff8044e31b33cfd869b58f532cddf24e7a6bddede92ac72e05295d99c53
EBUILD selinux-smartmon-2.20120725-r8.ebuild 395 SHA256 430ae035fefe9dd9104c892d2896ad1aeef74b7a6521d8dd9054217a5a03401c SHA512 c9fa9023aca8bb8da4d595d8044bff661ecfd216d5db6872f172611bbc2755cca3ab15c85ac9d924cc6968fc32ee23282a0e283844ba39bed9aea94e205331e7 WHIRLPOOL 2c00009a0d1e9fbab8319df5b5a9f70ddd7108203de66baf02bcac14e0af3a7700c09594a6faac05f4580618816fbe1931e203a71a0ce635d3535657e83eacf9
EBUILD selinux-smartmon-9999.ebuild 368 SHA256 f1bba390407274d1542217ffce6223158afd2fa1e993255de42e3d8df1472d77 SHA512 6f2168a3f476e5f363b3c786f23fe1c89e43768d18295a54b9ab8c4d78452689e68d8f31eff09a193571754a2f33933f40d7772c62dee68b1554f10991d0411d WHIRLPOOL b36bc35fd582965d4180175c9253b3c5923d6854eee801ea241399895c5ca0b2291d0b0f88dc464c9451263657add941d2325ce3c1347c15b611cd00d106d8a8
-MISC ChangeLog 2464 SHA256 bec6f402b5ce9eb5f08411468cfe6e6ba0e17d4a80eb7fe2f15f12dba3a4b9b7 SHA512 e2c9ebbccc735e2ccec1e98d7c333f556255a43c03f002291caf5cc7b955f610cedc4f523edeb5ad8e09637467458cd5b39203fde38ffa52bef499839c843669 WHIRLPOOL 30354cdd6e0e7a72e605f06682737c912045175bbfd6fa808a07bd579ae6a92b0b8ea9d18ad008ad0eab2e11cc45ed013016d7af7bf81f4be6e2dd66675166fe
+MISC ChangeLog 2683 SHA256 3f64c3e2eab516f0364c6a818b6f004684bcbbcbc5ffdc1e6f02e51df43c8321 SHA512 2512e5f9988614e829dda7058f4ea48bdd448787b0487b20fb5ae961e178eadf51a12bee99afcf2430212d6a1955b194ee1302d1e65d763b5268640c943d96ec WHIRLPOOL c5b33b8af2398948add34d478ea61514db079cbca9cfb12c2003c32c8215dd3f18425bdb2b4b6ba33d45eb100d2ae53cd3814cf10055687f793f39825893161e
MISC metadata.xml 232 SHA256 f04a8916fe49b55fc807c9e44c8fdd5d655ee48455cbf9465b945123a3cf3099 SHA512 43b5d48cea578177f86cc717da2f41da649ae296123795d66d70044c864953e6770cd0921ee7691d7d8b21fa841e4d06d9a9718c48962465a9c23b422eb7e1ec WHIRLPOOL 112cbd90d00ab171774034e3aecfb8fb856915e7240a180137b7bc0a12019fd095e21d663cbd7064bfac8df9d78056dc43c7b9d9d356f104db83555bb01d1240
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9u6WwCZAShAL6PDJ7q1qSBesz2Eig57
-VwgAn3FkJlFM7rvx7gyHIyUQ7K7z5sn1
-=barM
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9trfQCfai96DL+Zw59TVjpcLACSGmed
+xKMAn3m/0eR4q59MwYpEaa5i6a13njDZ
+=+fOo
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild
deleted file mode 100644
index bf50eedda961..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
deleted file mode 100644
index 72171d3c98a7..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
deleted file mode 100644
index 7a2369728d4a..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
deleted file mode 100644
index a20d4c89ab87..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index 382b5a3af029..6a0a6cb30110 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.19 2012/12/13 10:04:46 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.20 2012/12/17 20:02:04 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-smokeping-2.20120215-r1.ebuild,
+ -selinux-smokeping-2.20120215-r14.ebuild,
+ -selinux-smokeping-2.20120215-r15.ebuild,
+ -selinux-smokeping-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-smokeping-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index 2e9adafdc993..902cf3d4aa1c 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-smokeping-2.20120215-r1.ebuild 470 SHA256 0e9f7587db30f0f74c5609076f15ac52fcbe7c86331d39a4c8dff6df93f57cfe SHA512 2d4c98abde759fce42636bb1d01d9ac575e211f1fd2618eb523f6007bf1baa6a085c53baf2993619d6e160563bb5a87e94d1144975f11eec3cafb02b020e9125 WHIRLPOOL 9a65de124c4fe7afb8470bfff3b569c695778f83913e6c9f3ac81d966b1e24c43fa8d3472bbf1dce42f2c225297e0bb805bce7e9be414166f5bfbddc8d97b2d5
-EBUILD selinux-smokeping-2.20120215-r14.ebuild 468 SHA256 ac7e29fecf1fa1b165f411f49c0773bff0b9858a95ef33ab2ba7f45f3ca6d760 SHA512 8eb6f7f28ded668430fe8a89c7dad7588f7d178608b3749bb1fe84f3c140c4e1de6815c7da0b4bb86b95c3746b8766f344f6768339cf09506900a28423d689d6 WHIRLPOOL 8c56ee4a75e23089509cc0bd078cec8e793f27b3d9d79ecbde920c9e6f9a17638b41ccb74258ac48c742ddccba876762099eb92c2ad0fbd0f998fce2a863f8c1
-EBUILD selinux-smokeping-2.20120215-r15.ebuild 470 SHA256 2c7cd7bc8f5684f1c3a08f49405501441a00b5c6615009c5a8a06b7faccdf01a SHA512 0ce4bb02010a4706e14f5a49ab32dd67b79cd5463103e12cb22459c5f6a2783ec6b7624efc569302165736602c8bcd93c170938f0110c3d2dc6d328adf130154 WHIRLPOOL 2056ce7179c577c04a220728e24fb141eb5dee83c422f2a646b75d1ac34c1cd08bf0ce71e76a633f8feab93f5ca736cd577537e66c7dfee88147afd313e1f406
-EBUILD selinux-smokeping-2.20120215.ebuild 464 SHA256 995e6cfaf45a477c612aebb2007958a6525946fe642fe825f595858bbf1a563e SHA512 6c22441c4df8820d165adce777bced6825adb85628ae590d353c4622131741f5561661f781559f5d709d4c782e55cb62457de136c1fb6ea3a8103fdd19207c23 WHIRLPOOL e2da1b210fcf11eda6674bc50acae9fd93e511ac33c9e7459252713e332786c4fcff8689392e72a6a215d9137160995a7db2fa82c8eb66ef0fb1bc58dce03521
EBUILD selinux-smokeping-2.20120725-r5.ebuild 466 SHA256 69e3a9bb14baa07b1485ed41d2ff044a692882f819d77ae48731645580dbcf3e SHA512 226b589c065b972d5f7dde95462670e2a4bb79024a75e08d0d5b61fc2eea31f9f8afbf4be7e6e2a80763503a11ea355b69c51a7fcdb5cbdae86244638babc484 WHIRLPOOL 39d3643da1f45e0850ff628e8639f36a2c26bb9d65642831023ca1d75d3105d9c60ebf28262ae6e308453427a287ec33c8cc401bbf7ddd0b15aa0e80cf8b7de0
EBUILD selinux-smokeping-2.20120725-r7.ebuild 468 SHA256 9bdd830ed8780ddde2a433e57870ff6867ca7d30be4cfe6a91b871366c5376ab SHA512 8a36991956e473d64c1f01849c7b8fd2aa233412cb1468fec1805fead26af734b318cf7bb8e83015162ada9aa855c92b152667216344a6a24d9e5adecbdecac5 WHIRLPOOL ff8adf5bae696414e626c4fb085601336238bfdc93f26590e0f7531936e729cec0533b1ed94f1df2d6bbdbe7956a25c707bb3e4cf935f003b2dde0723daccc44
EBUILD selinux-smokeping-2.20120725-r8.ebuild 466 SHA256 4011b46c7860c98c676f9166a44351435a5541b67824dbd39d5cae45de113162 SHA512 cd9cedd4db289511dd9012bb8cb42314ca11a8417d586cab816eac368dbc7ae31edaf80c2a609c4f794c156e7e426fb7633997718429411601c75df7c93d6aec WHIRLPOOL 42d156241016abc1a31db24b6ebdc5ddc8c26aaa3a665661f2f11c1db9115a44224779f882a6c6924cdbb0ffee4baf767110af6c796c26040edfb6a9f329e443
EBUILD selinux-smokeping-9999.ebuild 439 SHA256 141f9799f8b4234cd75eab482995bf56b6878fa1bd7382e0a4a60642188f07e1 SHA512 5475f7dcabd442cc47273b36a090b70b4d30d53e4dd5859cc384be07462d2f3d233b8f9015a8436e54e65a3b5b2d7145d3cfe22d3698648a5385bf3638c5fc79 WHIRLPOOL 4969455f282d8c42e6662b316c1989abe7dff3ff66af22def760f8bc6db1312249f0a57a11f7086f053e743ec4a5e582754cfdca688770620d0d168e11af293f
-MISC ChangeLog 2623 SHA256 030e7095ed57ea4d00247502b518bfaaa8fd4c195507cd271486abf5c30f5c4d SHA512 d9d48370f3a0097f6db698c16c742e527c44426cf1b2774a5503ae1b963e07ddfe6f34ed8871eb3d57e4917df2409c65e1e93543fda8191d3f1f8c155334f5da WHIRLPOOL 301d7c703ef3bce04da0b6c446a34c16ef98fe56d79ca59a017ef8eed64a5c6659287189af522ed23983b672f595ecd9aa9d7983c20d6c94c592865f3fc1ce93
+MISC ChangeLog 2848 SHA256 c3be62364123a656d5d86d56f9de0c1ddc1f606a24f033f87868872df6d2bc51 SHA512 e3a3d3ad467a9e8cb7cc722e6d31d508c6e9a5de1569e7008f0d6497330cc86dd19101054abd79174db3718da484b1c24fffffe03131eade6227e7359c704b7c WHIRLPOOL d676182d0fcbe608dc1f54b7e0af6c89a77195a174f7372668b4f04bda95c32800a8d0efebd24b21dc0a68025bd5326cc1889ce38af1ca47de5a4bb06a132323
MISC metadata.xml 233 SHA256 4c87c18ce11de0ad0680c859e3159c61dfe7acff14297a29e5bda3f79c6ce698 SHA512 6de1048596385c3c28cd4c5235b6b69430d5f36943b5480458e76c4b111f6b9bdaed65384b6fec35f56af101232f6d9b7900cc8620c6e63ffd397b3f8255fec1 WHIRLPOOL 4add9790d2d3e1ca618c58fc225b8c6d8b99761422156ed4500881db8dc926b13ae438bd2a6e86e2f59fec3849270be8838da01b9cbecc1605bc00b298bf9d25
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9swnACeI8ubXSSbkb6xeL3k+T3IDu70
-4d8AoIqcsxFolUvHC2JOg6IOWXJMX4KU
-=Wh0P
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9thMwCgkPwveuncg0FVm5Pb5vT3dKLY
+OF4An24/q7X7cud/ZshiOqHcbmR+E1NO
+=kvpe
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild
deleted file mode 100644
index 4d25c695fd2b..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
deleted file mode 100644
index 795fab8b17d4..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
deleted file mode 100644
index bb6f164c4789..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
deleted file mode 100644
index 5f38e82b049a..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild,v 1.3 2012/06/09 07:19:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index a80d18363f6e..a5160ba7af01 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snmp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.16 2012/12/13 10:04:47 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.17 2012/12/17 20:02:04 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-snmp-2.20120215-r1.ebuild,
+ -selinux-snmp-2.20120215-r14.ebuild, -selinux-snmp-2.20120215-r15.ebuild,
+ -selinux-snmp-2.20120215-r2.ebuild, -selinux-snmp-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-snmp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index 224d79834756..acb83fdc285c 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-snmp-2.20120215-r1.ebuild 380 SHA256 08e4129c47d36842002972383a4655588c41852d3f3ad12462a5c09107e6c277 SHA512 f6bd25cf96d978ecbd4df097a1a6c76f13d192de4f6f35b8a998b81a065fe802fcfa67dae201a43e4acd75b52f7251032a9d8e87afc6ad1726c909cfb03d6198 WHIRLPOOL 389d881a7fd92ddfdf1fbcaa541ef46fe1f8806bd77bd96a3b70106402436b7123aa967cede8c686c48ff1594eb6f46740d6f18a07cfee20e07ed5767dbcd03c
-EBUILD selinux-snmp-2.20120215-r14.ebuild 381 SHA256 16da2c455a3b1e06bc3f94e4651cf974bdaa7926dbb506f9056360e16122d8a7 SHA512 2be24736ef6c86e9f05feaa94c92ca7d98ac0fe6a2e2f0577b12f7f1703fb19fe6321827e958029d2883f00d6ee1540e1c6f983ddf34a33f1d70992d3252421b WHIRLPOOL 25d05f98d19bb139a04d2ec543cfcd9e51eca2a3f2347bf0486041848e72088e2191ed0f781428cc217e3eef6716cbab0f7b3926e59b8c6ac56488ffc2769560
-EBUILD selinux-snmp-2.20120215-r15.ebuild 383 SHA256 ddaf116656993a86829dbb33ec18923b3abe3822597e879a6e9b8b3f78d6c6bd SHA512 18895b5c66f569c1708c1cf6df6d19b3480aac458310fa7caf259da6a9875f6e85607dbb356c7a7b66ff5386905b14656e551af97b324d7acfb7e047fbdb1028 WHIRLPOOL 2d8033f6cd3f70f89937e52e256737f0d856a9ec20113503c9ff6ab53aa6c78fcb6bf20eb5ba8a2c4389e55b7f6e9e97e600c2a0af34b2d7dc3a21413fca44c4
-EBUILD selinux-snmp-2.20120215-r2.ebuild 381 SHA256 2d56e37e892a643179b437c55d382117bcf4817229c3a8672d8a52e16d3bbffd SHA512 9d99db7ffd81fa66496e36460b4f2f529b3bdc144d5d95acd77b8b90e73bc9d434bb801b7276aa49146fbc61d00a6334a9d17878d168cd91291411294515d3e6 WHIRLPOOL 870a44470b9e01748d744f4cb2d32209869b47f489543dc71dd39589de9625e761d6c8b85453b32d56178a557d21ec1e7703899520683077047b6c2bd890cc9d
-EBUILD selinux-snmp-2.20120215.ebuild 375 SHA256 4919ea0a9a011bcce292295ad503eaffa82af46c8cd309ae0c3acb5388c4bfe8 SHA512 1b293b8e166644864c4f92ef8ba8527a52d7a87f62c9262e00c5a4cca8e8f42f8f500e68b1ed172a83122bef43061cc970282f0cb3c17a8b617c530dd026daac WHIRLPOOL e5df5e8b664c1418fd9685b3805d568ed808759eb5c19766a9d850c921ecf7d663afc5c852217afd347eed81a3360481c1c3381f6a6c9382209aeb108bd23496
EBUILD selinux-snmp-2.20120725-r5.ebuild 379 SHA256 7c4b8b066a7a7ce3261d79ae84b2e6588dc1a0d59b79eb89e10aa62ea65495e4 SHA512 ef7abb53b3cf95c9b5f8a2cb7b37ee07968533a835a29549d7f9c98baccec40be7f603970beddb7b40024b5aab5cf9f550da1ae1feb441bbebe7c2f0efa06789 WHIRLPOOL 98452b7b87efac0999a7d00df5f1253b4d69de74696e2fcfa759cd84ddfd4899b1f37a34a31ded2a29e4a5c1ac309746001fd6cb04791a25731e0adc286abeb7
EBUILD selinux-snmp-2.20120725-r7.ebuild 381 SHA256 31144062f341e05dff0aa6b8716061141ee030e4f14ac8e3469302c21a7f0cdc SHA512 74691b663b9a47f619d350c83961e8ff3ed246feffd73401aa7f43aaa88d3a99973d6c009c68537ab82914c911dac7bd9199b2bc8f0a5309cdd7ffd877fc28bc WHIRLPOOL de283cd5d4d450ac5435f67aab8f6aa6440a31340b9e8c25ebb3f230188a19fb50b9d68ae70c1a4df9d8125c7ea28eb573e9ad19cd2106b84c258e0152bfbcd0
EBUILD selinux-snmp-2.20120725-r8.ebuild 379 SHA256 ca55beaca62342b400cf7a1b6b8822d6f40654436f87bff620420dae72c49d30 SHA512 cfd7abacff897af92da6cc7d6fe8e58fb897a00b72a5fbe8dbb6122a2b7e1d2b81cd7d2b0d4820aa615792a8827be15daced2d3b87ef6de3f9207d142cce4024 WHIRLPOOL 4e1994931e67d91b0288e4649bd8b35c77b41e94daa12ed806f466793eb6c2fbe939621fd6298d0c0443ee9f07234efe3c28679bca411e5bc1c13fed16074bf5
EBUILD selinux-snmp-9999.ebuild 352 SHA256 fbbbc81601009eed957f6869c50d9dbab892f80e44481a7d799a889a10965d77 SHA512 cea0696748882090ab61e74b7e76d0659252358185b018cc1376d28eab6f2a243e17ee0294b6129d80987f9e5199e4e62cdaf16b062b8e773b6a2d80dd6a26a9 WHIRLPOOL 7bc9345c260720030d708bc83a3d9ed8574c891588ecadc460e8f96ea9b5a310f6376e9b01d764f768abd545803791b342c3073bfcc325fa034717aa67490bd8
-MISC ChangeLog 2340 SHA256 7f2d6271073c62a833b38e565cd1133f1bfce085548a947ef289a4ad01f188ba SHA512 83822ee0934a333e03b0040840c8a804c285513020e703b32787849facd44e238f73947ce90a3e0225223071b636e034123eec18f1f36d34848c139485dbf079 WHIRLPOOL a712ec9619657af1885453d6d848c1e6a40240438c0decbb6b038fbcb391d73c1aa7631eca0a7295285fff44e5ca0621f05c018c0f775d4654d4191859fe0cc0
+MISC ChangeLog 2579 SHA256 ca4d1c5434ff0211465272aa0c796c2dfe9cc59197386c4add0080e89fca1108 SHA512 0cfd1b63a7f041fd5cd6d53b736ad91e0afc8f99350c77ad315060f09cbca310bedb3180484b213759fea0fd1b0ac84f1bc12a9673461d602f949da05c4ae8b2 WHIRLPOOL eb6efb000133d87a6ef07a928efcf03b0a57dee0c5af247e2c5b57be87d16066792a0903a3a5b3da5bebaf938fdb6e47481138239290384402cc6e6db149ac60
MISC metadata.xml 228 SHA256 7e0ecb1b89397ce2499f05c59db1cedb980f505e433efddf7df805d0847e0b12 SHA512 b17fd2fa2155180945b03abf1ff326d199b15a169c8bdb8f848fee667076d4b87d215ac000c53c2605eb61e323c70b90ac9a9bd5b74ec7f5ebe317870135e378 WHIRLPOOL 196659b574881f3463651c778402e7a2c4327b3c5d54a888760ef22b46da052484cfafb489791dbc056b1623903b468613ebeecfb9ab69ac26f933090d18294e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9tS0gCfTUuswIlCY3Nb22gJSNyZ7YUE
-68gAnjsTM+QtA+0Tl//5+AmU4ylI0TiY
-=I+1O
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9siSACfWmNO6E7pnnPm1uwXVAkMURjJ
+lt4AnRgFfwoK9HUTanHIDjdU6ynXIbD0
+=r+uF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild
deleted file mode 100644
index 6e804afacdc5..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
deleted file mode 100644
index 23a4192f317c..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
deleted file mode 100644
index d995341f251c..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild
deleted file mode 100644
index 28b68166ade5..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
deleted file mode 100644
index fed47b457ee9..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 51db83488de2..b1234cce0295 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.41 2012/12/13 10:05:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.42 2012/12/17 20:02:05 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-snort-2.20120215-r1.ebuild,
+ -selinux-snort-2.20120215-r14.ebuild, -selinux-snort-2.20120215-r15.ebuild,
+ -selinux-snort-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-snort-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index 92c202a4192f..3d12fc234e2d 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-snort-2.20120215-r1.ebuild 386 SHA256 e772b4c04a93cdfed769b5fd3d07dc0ec2a5468c5a3114b3c6a7b8ad72b71472 SHA512 3f46f3a506cdb0e2a3a832294a3fe9019af476f907502f14a09e38ff700887a018f1a85ca88ab351c32e55a62eb1a8f2587cb34402223c03577bbfadb75ae6da WHIRLPOOL 11df8f4fa6652c0e07254efcc2a2ec2fab572f52966716730057644ce89110f1c95d064b50eedbbc25b0cfc142a10c30eae2797b99047493ca873a4ceee09617
-EBUILD selinux-snort-2.20120215-r14.ebuild 385 SHA256 b93fb74444fe5fd6d574261ad622ffa3fe5d03ee9fdbbd81d902daee6cf3c40e SHA512 721847bca960ef41325d22bfe9248064cb1adaaa30dbe9bff10893a069e1ba4538eb7401383f886741954f6db9a6502fd1a210f33bab7e2506892193d1e32bfc WHIRLPOOL 8c3937d90d542bb0973cfe3c98b59f4e536adc44e3a284234b5430258233315a64002dca64d7d963018a3406bf2ea1de958158b87eb41f3b28ebc6b709f5b45c
-EBUILD selinux-snort-2.20120215-r15.ebuild 387 SHA256 68d842ea581ed01eb69be019e5abd0e9627b177913b27281b54774655f52e558 SHA512 4208d971cf961c69e3f7f0d18718dfd959cea30a72fef93ad351cb5d62f78949e487c13616dbf4c5e535ba4f1d5578c93ed0e513045cf98c16ea360f7fda88d4 WHIRLPOOL 2ef3536a0906d6fe06075f8ab095938bc199ed5b6e320e3350e7fe22ee613ab37a60622bbd3451584a64b0e9514006437320cec8e904996677eff5d289c3136d
-EBUILD selinux-snort-2.20120215.ebuild 380 SHA256 ed32bb3b202b346bd9d7e6731f86df00bb25831b83f78d313bb74bc6ea2d3fef SHA512 945ff584dcdedfde1538b0ad994e1855f15e867b4d075bb1f5a74b23100abc6f8d3134873ec2f9a97b2ca951281559c5dd663547d4617187c2cb6825d042383f WHIRLPOOL 9cafb59950c2cac5c7457f6e2ca8970abdf850bc0b158837eed274c4fe7a781c8399e49aa77a63783ad6a1f627a9a8787b019b60cdbcba69e03f56e89134c5af
EBUILD selinux-snort-2.20120725-r5.ebuild 383 SHA256 17f44170371a4cbba262521b751b7d64520dbe7373c60c3670f49692eb1d4518 SHA512 3e272c2aa104041fa63bc3bae099bbbc3ba9ce821580aa2fb9ef93043e6cffd786d403978862dcff8983d3b3b581de5b67dc73fead782aab9fdf965041bd2113 WHIRLPOOL f67f75a3b40fb95d75393fe2117915ceeb71f219b36ad9d86d419d5ce6dbf326a1477780872362166d3fce42b31f5e12b2ffc792fa961176ce57a24ac3f73f3b
EBUILD selinux-snort-2.20120725-r7.ebuild 385 SHA256 4b71aa1ac31a616eb044f69f5e6fe2e19ae8b6211edff0c3be2804aee9727298 SHA512 82908f64d895a36e7d35392b56173f5345b4d84a35ceac35eb6b9d73b4d6a35fa1b975eb2354e39edd3c33a4eec3fc83ebc718dbda94c16dbb7a09ab0e779a50 WHIRLPOOL ea8bb0d80bbe98bf318da6a636e8e81a6902b06070f4a18106fbb5a5197768f138b5f05c6ac5dfd186313027960714952c42a2c71a143d3f0862e1afae8817c2
EBUILD selinux-snort-2.20120725-r8.ebuild 383 SHA256 d92e2945cde9613cdbaf92b21b6e110c24ceb6967994df9cf34520e9509e2069 SHA512 b17116b28c18b4261d33c320974de90501e3ccd031925cc13a654dd3ad844fb5e2c7d8d8719e9c4588d37eb441dbc92dcf8173b88b4d896320656c983b94b0df WHIRLPOOL 51d017760cd85e4bb51f1d430be60ac4df50e3847f3845b986624527a954fbde1491868536674fb941535e7c4424e1420435569b71027ac7eda33faf8e736bbb
EBUILD selinux-snort-9999.ebuild 356 SHA256 4ac02f3eb97c8a4cf3b7a0e4ca994d1d58eacc0dcb2a69146c2a8fa5e74324e4 SHA512 014db915f9d846d8f80409fbe9193f025764b08f7f849f7230e99208535c753e5ae4db6021c49493be87efd39b67241f325e5155d3584b91f3a8dc48230a90ee WHIRLPOOL d94a6b4324061803eb8f6fa1f25eae810752586ad9da946b856e4f4a4d547e771eb2f062f37c538c5dbe73d424b1b2bb6b5167ce134c1755e328424d8b30121b
-MISC ChangeLog 5361 SHA256 b709bee7d23eb7fc9a085859fec3da3bc4290b309763cf795421cebfe2f0b6b6 SHA512 09463293172c28634f5170203f8729603c1d32a8ed48d6809d9879d0696d6030f9c7c928b0ed23c3eaee727fb95668be876bfae3a1e0f4815e8b09ce39fbefb5 WHIRLPOOL 81323f1b7f68779fa8aa7745839886f0a56c1be38ed66c4b684291e489d6562470665b049baa61ad6969bc3367e9382b6b752d1ff6ae8c56d8556b014d8bbde5
+MISC ChangeLog 5568 SHA256 2d999b92e1fe3bdfcb229222b91c6ebe52825fd208aba9ff951cdd71c1aa8a76 SHA512 7c81b35ec44c95203c8faab9673727f1e6bdb1f8669b45b027745247aea1f0db170f760b094c8613ceb2484537658a0f2a4e4ef29d98e74f1e3ccab73d2a845d WHIRLPOOL 9d13748c016eaa6defbab78f6211ecb7845933e4539ed17f2d4927e091e867c442fc497a225c36511f96ad5354c7a57f293948f022f50185fe48ec6ab7d64e69
MISC metadata.xml 229 SHA256 44334b6861bda0930bc76e0efff3bd08b6b8263ae2eb379224f9d969f056bceb SHA512 a8edb5989fa45d1b3568447f8aaae26f0b706f4fb16654c60f595c08978a3e108ad27e682391a3481c7ee83a4c66e86b565992b2bb763d3dc904478f2829c494 WHIRLPOOL 782b869d91566f5fc3fedbda599f99f53825589186c8a416fc3737b90f50f529828e0de4d2403b70be5cdf1428794b140f2d21ebcc62c6ed5a9e72dcf7aac682
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9uTNQCfQuyBOSctUJ+LUXDnw6BegUHx
-GzkAnA05LAf9qF9TLjaFTyZOObrXG+rL
-=ixs4
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9s/IgCfWtCHF4blW4eyAjMgEeGTMWTh
+PCcAnAyLdKy3veogCAXUWmdcV3DJV0+O
+=6n+w
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild
deleted file mode 100644
index 8d7649063239..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
deleted file mode 100644
index 46f2e1541f22..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
deleted file mode 100644
index eaa2ead9b77d..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
deleted file mode 100644
index c64bf4e1f508..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index d90d9be77254..13a1b2f4b993 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.18 2012/12/13 10:05:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.19 2012/12/17 20:02:05 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-soundserver-2.20120215-r1.ebuild,
+ -selinux-soundserver-2.20120215-r14.ebuild,
+ -selinux-soundserver-2.20120215-r15.ebuild,
+ -selinux-soundserver-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-soundserver-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index 0f9db043c748..389873474cb5 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-soundserver-2.20120215-r1.ebuild 410 SHA256 a5694d4dab1bc470df0dda530e61be13ad348c964a4124adb330244354fc8da4 SHA512 2206a644745428951b3e46c47669b4e238bb93f96800937a407a6330e0af9c79d9f31b1bf65ab478e96750b77c63b53d002bafcd554409f6c8f3ed4fefacb263 WHIRLPOOL 5088cb5d9660ad1d297f6a5b191b13759af359b340a53735c9c5d28b06c6e8b25348ee96f2be3dc857e8c98828648a70aaa8d39257e98ed2fa1af83d63705d01
-EBUILD selinux-soundserver-2.20120215-r14.ebuild 409 SHA256 b97c8969c0bfac2eece6bb9666939afdea7af14913475949119f4a8e07fd7673 SHA512 5322d0f2c45629df32c16ad2e97833cbe009a72ed60aeefc8ca4fd1420cfbea7297001889e74fe09e93490648756458126636b99593a13e412bf9686a9433c54 WHIRLPOOL f07d3de13787bc4b17ac6a3fdc1aea8db5736d10105f428174f6054386c1db35695b0145e3de157207620c8d65fc9c195d828652a3b3afcf2b2a12a494e71d3a
-EBUILD selinux-soundserver-2.20120215-r15.ebuild 411 SHA256 b009ca7670cb0efb1ef049cc20fbc2c3916f431134a8af1ea2a532c796646137 SHA512 0136f8ca72c5c7620ad9cfe22a014c6085902eb7c9e52e406befcbb92516c62055be69fd13fb20d42db3afa7f3bc1dbfe959f565915c74a301fa2f521fdbe892 WHIRLPOOL 244cd4275a2ec719ea112c5df078bcd2f24c6980fc69f1316b58c47631a65d716cb260994c610352f8ca323d4d0d3bf2619359d2016a6b15196f86c469ae0f2c
-EBUILD selinux-soundserver-2.20120215.ebuild 404 SHA256 6bae38360df64e01f4bba622ebb7e8357ab75c69a43ed5858c833403add4a78d SHA512 4c107b5055046dda316c7a325ddbe2cce5fdf807e30176ecd005f73675022f1827f446729fb901434cdbe09455b6f788c3add554cd6ceaf05f42596860391031 WHIRLPOOL c90ff1898fc32ac7bc051732ccf57b9f2ac293db4b0ebc75c000e5e923ef58abc3354d114995640c10be6ab95bd46a4e3e027269d27f14d2b4a5de52c387c5be
EBUILD selinux-soundserver-2.20120725-r5.ebuild 407 SHA256 60d3ac581ecb606ded7034db3e51a172d84fcff7b54b4ba5adc7c5116e06f6db SHA512 47ca3810a1cd774260001b5c7e205038f69f23fc173d09d5645499c45696210c4d6f1909215400a8042c54c37127f00fbca43175bb7ea45a775351bf889e1c63 WHIRLPOOL 282e0b4344e60eda0b4668d6834e35c60b5b8f0563161642ad58ff90b72d1c9f22c30f8f1c96588bbf05883b8ec3499d50200a878dae0399725d3c55a05a91ce
EBUILD selinux-soundserver-2.20120725-r7.ebuild 409 SHA256 bfab5dfe3c6fb383e7898e93a7ab7ae69ec7724178614e8c903d194a96807da2 SHA512 06f583092b650cb0776e2910b4d655463ac7eaf11c5f32f5ddb4ed4c934e7b785ff0a795835b0efbb2e6738ec05fa134743c31f7790dbc4973c8488ef29f9b54 WHIRLPOOL 1dc6e66918a7803633839e67823f6de1c2df93bcc2f9944f5727c57309f13f284bb0b2281a9b0a947547252ac7b7d81ebf5aee3f5588a685b657cada7593d7f7
EBUILD selinux-soundserver-2.20120725-r8.ebuild 407 SHA256 57be7b484a313f9ba30445f318b66343b83e8d3d572a22cf1187e72398428a24 SHA512 2b475243a55540106b57de85759345bb35ba34d4cef8d563edea1fa7732920a2c3650283acfaab173b15a3b9c47e003155b1f608632f3614b77c9957fb5e5f72 WHIRLPOOL 57a9f11085777e00a71e40c262f0147cbc188c402282cd4b796523d5774c550f0e67eb57f9348130f5ee2a17ec01f3dbd7c111262ef184b158fbc672a0b028a7
EBUILD selinux-soundserver-9999.ebuild 380 SHA256 87c3782001294983875b343492ad0c9764e7505c2a73070996c0dff4234d85e3 SHA512 5d915de6afcbdf6ced6af69e8f176e80f407257c3e54894e59b971f8b4c6d03c30a4d9a713a318695ef37472a573f09f3c3e2b312ef522f67eef5faa28b964af WHIRLPOOL 720980692f684ce189d1356f698cf9ab2641e3ad6b5fddaba279c22c6a9abdf178ae33b8002d0dafa4bcd8f12dbf4939840f95ac2eef8fc58d369a5d88549c58
-MISC ChangeLog 2548 SHA256 4b2c6b4e8574a69772a6965ff7b8d16cf8539dd50124a597e1d1ca2648cbdaf5 SHA512 275ae0c2f720858f0d38047f632b3c75e305f8ef06683cb45df17bc104d854743ee2d6b27a3a0ca663c74adeb66de97488914984f71a117c1eee5bae3ffca1c1 WHIRLPOOL 93cd5a82ba447fed69fcf31d10e5fcabd23bf5e6b9adfd79168c3268d1bd9743be952263df5c887d9a3da7cbe103fbfe20d7ace7f7b1768ab75a8f9fae5645ed
+MISC ChangeLog 2781 SHA256 16a72a2bca4e02d139239358314276c424788d39516f7b0f828a4125864e8eb9 SHA512 68e32ee3d3f7d98f8e42350aeb1eddeed6458800c96538d8c503574bd658230b8d01f8ddc54e5481df6712fd3928f981d7fb236c8335a9cf5569100c72ba751c WHIRLPOOL 2824b8e9d9b4767257573a17754f0694122c62ed8d43fb40eec92598f4393f9ef41b9cb05041fbab88cb4eaa103e0d2f7fccb022bf257a86ace94b6d5d6afa1e
MISC metadata.xml 235 SHA256 65ca9f197a1a9cce7db7f1d30b174c69df31f8948ed452cfc1f79e71c0024979 SHA512 39b7b8fff0665e85aabde567379ebbc7a41d00b3ca24101d1e00a0ab49a349b2b375ffb9235a592f056348b3f11b07644dd4ea2877ff6427639a3eb3e0e9177d WHIRLPOOL 4a6a9fe4c60808f12459721d7de98b4632a46d18df726da2fd2828e5936b1d2ddebd2938353500e3eb29c606637097a02bf170358655f6bc92438dd7e852fcb9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9uBXgCglTkAhEYNBkHfaChqem0c39kZ
-GrIAn2xutg2LcD16dOjZFZ/kUfLXYPIu
-=lDOr
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9uJ5QCfaaw47y9o4KkEY6e9Guy3UHf7
+SpgAn3R2mcACIeHL8EEoSt2xPeXRMDev
+=9HPS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild
deleted file mode 100644
index faa89981a302..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
deleted file mode 100644
index e22749d972a4..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
deleted file mode 100644
index 51be131227ef..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
deleted file mode 100644
index e811f3b29cb1..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index f818fe75f6a4..37299b156e9f 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.46 2012/12/13 10:05:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.47 2012/12/17 20:02:05 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-spamassassin-2.20120215-r1.ebuild,
+ -selinux-spamassassin-2.20120215-r14.ebuild,
+ -selinux-spamassassin-2.20120215-r15.ebuild,
+ -selinux-spamassassin-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-spamassassin-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index 2711e9e6e512..5892a4c86161 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-spamassassin-2.20120215-r1.ebuild 414 SHA256 2d3fa5e082f9a92783af3b3a3348dc9f9599b08c8cd5a81dff47e306c13f8b00 SHA512 4c36c8cec0e47292d6cca88704f2260c8497094d335b399fe729c6186b50241b2e2a27e11d0f025830c580d2876de46aaaecb259f986a6739c0f11689571e560 WHIRLPOOL 657046d527171f9014906e34aab945a542cb4cb083c83810f3959702cea4723b99848567b230039a6ea9ac6bc921f033328ed1b8c8a1a5b970a3a567c817eab4
-EBUILD selinux-spamassassin-2.20120215-r14.ebuild 413 SHA256 e25ddedcd21ec750c66b6aaa4862158135fc15e25b7691552fa8a81fe647d9ab SHA512 eea9e755f2c03314b46688c9dcbb397079f1601639890096f8d1d52778742ca91240ac174706592c21cb7382dc91014d477a9b0a4a247ce4cc478dac8afa5960 WHIRLPOOL fdb1ae981dc220e8680666ec6af0a5e3810d802bb56facaa376c50bdb2aa4bee917bfa40aea6b29a31661d8ab6bb9708f85b682ec4cc88c2723623d42c15e41c
-EBUILD selinux-spamassassin-2.20120215-r15.ebuild 415 SHA256 777bacf0a195b66f7676abd9ada748f5648e93747adacfad23a07bcf7615b758 SHA512 413948e46378d6f9dc178117c73b9f6be70bde3c599140042163b313df573406ab856c55877851356e30c9c3a24d79c4d1ab8f3893f51a75231283e61e4d60bf WHIRLPOOL 6eeeb03985c9cb9e082412337160fc6b83d7038949b9f1a9f265fc1038e7770ecada18fd2fd5c8aae74da5282fa4399bc6956eeaa98cb72480a9964c666590ac
-EBUILD selinux-spamassassin-2.20120215.ebuild 408 SHA256 9540cb0f8e2e81041c4a53e4288cca02df222656b40ba4c3e703ff486c4c68aa SHA512 7f6b65e27b81ff76d9a9eb9fdf8f7dd6898dac981dfad07150cc464db7b1b91a5e6c2eef865543862396add8c51c6fb07383950f4c2495e8b6438dd53b9c572a WHIRLPOOL 8ef65af44083f985ab27c3ea1bf92edb3a98cee4728ae3d5468be0759a7cb6faa6f174549c54a4a0d19a49190041e2c25a664d9543ec04bda878885ed0832dea
EBUILD selinux-spamassassin-2.20120725-r5.ebuild 411 SHA256 6838f03dfdfb2c7fdafed478423bd7fc01a01a3e1b2ad1a746c5b803c96cce04 SHA512 be891ef2d1847fdfb7072306c16b4a4f09061e0ca24aee004145ce784631703fe3dd695fb816458fc9512e60806f0bbe2b0a8ca2c3617cf8773e336045a5c7ca WHIRLPOOL ce41fac8b5b00002519ad6a9ae4b565412b5bf5d47c51c2d3146f19b826d9cfa003c2bf2043d480ac45b2b61c9fcce100beb8a1bebf3e47afdad7ae631abc8b8
EBUILD selinux-spamassassin-2.20120725-r7.ebuild 413 SHA256 494f17b10299c7a52e1ddd5cfa1dbf299a27052adc99ae49d545918d09a23752 SHA512 d11e1ea2e41479ef76e1204a761d657da3f667914c06edfc89066c218a6f2c499259b924cce053dc0957dec3f7b425052763f5f7e4c30c7113f0805bb1fbb2bc WHIRLPOOL bce3ec947229efb5b9496049b991cf804399d81ea408216afbc385e2544d6b1036ae57fa17bbc58b0a0d216bb127e947f4d3e8d72c0892857d69e645c122e192
EBUILD selinux-spamassassin-2.20120725-r8.ebuild 411 SHA256 bb23884ec1c0bdfbcde345f4e3d472d971f31ec59d3f33420881b611495b38da SHA512 957ccd40cfbdb48861504c1ff684178df6b2befc7d651e9ace43049a3e90dc4c9f26597e0d81f085c497b2ddbe4f6aa5c56603ec921f210aa634d24a0ee586e1 WHIRLPOOL ec431b3684ece292259d76cc0b25b370a19a1e2a74b3d108d8f2bf1c94e39f81ac0121925b8d5115a1c88490457ab2c354f8acc7ca2a131f18c2b5b26810ffaf
EBUILD selinux-spamassassin-9999.ebuild 384 SHA256 f7b923920f9af86495f87e8b208ffc23284d960c95dfa82bfd9966e8ce49f481 SHA512 601eab384067977a25bf003f39db780db5ed9d2608d22020898310ccf77e04210d178dd9a6ad2632950c1cc365a648248a4eb24df339961ed58bb3d87442cc1a WHIRLPOOL 633ac29b4ca10cfc0d6cf51b887d6ef3f9e0892feb6311e5af3d1a922a2cbe810879f54bc5c3e2793e8d914c5f285a936b983ec45bb5866651b5377aabe60cb7
-MISC ChangeLog 7357 SHA256 2549cdecf9eb84f281b0213dcfe4b38c74ee69999f835ddfad5e0ac01ed312ae SHA512 b5999fad1f7bd9fcb1bffdbb664004191ca83ed94dc2466c8c98e04a765875991bc8dc54d399fd6ed02e849823734cc42f9ddcfb8e9e800b10a4fc28b0031966 WHIRLPOOL 2fc359458a39ea680a2a997af89316b6ad3e7f9935fd5cd3574628116d0255aee6a8c088bca4778edc880cb65cda69d393952101d168e6680a3bf9ea582780a1
+MISC ChangeLog 7594 SHA256 8154f88b25934ea1679fbce5c360043da612d4207303709a416eced0f9e19d54 SHA512 fbe34246f4842dac936c0a0f699f3291730dcfb395191e066f560c1fc73952e443d3f46fd99dc395229ca43b7f4d9b8dbe83cd63944c5927bda433c856298e20 WHIRLPOOL 3a0993ea6a664b779658bb906c844dc7d69b09527cb8cb4ac08cbd43aebcddaf8aad96325bbecf53de1251aa4c6aedd741a095b14ee5f9da25633e5efeedc7a0
MISC metadata.xml 236 SHA256 f50a193dd1cb41b4b8330819fc4b8ed02d5e01b3ef7c7900a06eb6c764907753 SHA512 4e4f962ec2b12c48e3b186f909f866962284c09ddacc1b83240e77f848f44614ed7f34786a01f8bc572e55baa338e639746c1ef757d466a73fd4cdbdd82246f9 WHIRLPOOL 6257f97f5ae213adf7f41d72d76f77a9041eb779db77da03eedc345ecc3081c86f1ab321314b4410f676c4d94113881767dfdaa45b8b8de3447bef0533b82794
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9vRHwCeMxrH2H1dKCSGVcup0ZS+PVqX
-VSIAn33h7zzMA1hU0T3fk6nO3V+4ibwk
-=QiWq
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vXqwCgh+2j9b46Tcp5joEO0OykPlc2
+bGIAnj8rnCh0yv27Iub0l04uaZG4QVzh
+=cee7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild
deleted file mode 100644
index 8df153c59a1b..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
deleted file mode 100644
index 9a5b280177b2..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
deleted file mode 100644
index 2c6ec54ff2a5..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
deleted file mode 100644
index 0265c420b763..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 111e2ff71180..6a20e28b1832 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.18 2012/12/13 10:04:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.19 2012/12/17 20:02:05 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-speedtouch-2.20120215-r1.ebuild,
+ -selinux-speedtouch-2.20120215-r14.ebuild,
+ -selinux-speedtouch-2.20120215-r15.ebuild,
+ -selinux-speedtouch-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-speedtouch-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
index 0bbc080492e7..e5a884107e83 100644
--- a/sec-policy/selinux-speedtouch/Manifest
+++ b/sec-policy/selinux-speedtouch/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-speedtouch-2.20120215-r1.ebuild 406 SHA256 1c0384ab72d91c8facabbce82c4b947c6faf343c8e867fc9e62247f47f1878af SHA512 cf5cc1e2c06f39b2fe3520da48288814ae590cb5cd119cc8c8617aad4915f641d7599a8f85fdb696c592a53fe1f96c8c9b0060718fd3796f8a9e66895e4d6bad WHIRLPOOL 8c1517f215009c95a71392c285d3601f1a73866e74b727e9c49b97d72eb8a8836c52589f3ee3ddbba3b69cd89221b6402335cc09c1d14b1cbce2bce25c551e21
-EBUILD selinux-speedtouch-2.20120215-r14.ebuild 405 SHA256 6409dc30c299cb5e420a895f9c9019e7d1e743e8c32f7c96aab1fb476dabf6d4 SHA512 21c4f89176d09db7082d8edf26ad5c0a7e6328b1e40ff87bf08255d899cc1474c765629965ab8100dd3a872e87f567509c37746ec0c91b15c8ec2e8e3ad04c47 WHIRLPOOL 90a80366aa96f106ae0341eb44e5c3c14581b7a5d6d6c471be9b2ef5ec7812e128e6d1e58dedd06a50d72bc8d982c07b89f55e5d363b38cc948c13946e82a94f
-EBUILD selinux-speedtouch-2.20120215-r15.ebuild 407 SHA256 37125f02f8d4281319b6d8bc58dce531af6e5b49e6be7df4759051eefa014479 SHA512 92e7f5f153b115d02c2d95d5bb7196abb31fd3353c23e12d7ee49ae853fee816d4a7b4d3cdb75f30d70ce01f52996556abbd4f52313ee75025c2b434819f1d3f WHIRLPOOL 088f8f59e6618b4ea5574fe7b473eba724a7119bb2b3318f61872b006d2985d1fc5d1169bbb1b0be520cfcbe7e4dee5317aecca29e6a10305cd632107de08a80
-EBUILD selinux-speedtouch-2.20120215.ebuild 400 SHA256 9d2cc21d86c131219ce059894eadc2cfb71b51b396a3cca39db3860c676c69d1 SHA512 014a4c89da33b4d27db6cb82dc23c396346fa962f3ac704c54a771ca1f86efa353143b0b4bf53f0e50b82f59d02fefcfb0a89b8b9df418a7fca9837e192f234d WHIRLPOOL 5d24c065439f858a39a96cc1e7e942bcd15a5a061702f5a90fc5495180cddd52ea0f601ef24b0833184305fc2bbf24700787a81d26cedaa957162b93301e7e74
EBUILD selinux-speedtouch-2.20120725-r5.ebuild 403 SHA256 39f240727cd6f5d533c1446fbfef4c9249f4453a753ab5b1377a0e67aa2934ec SHA512 460a1e2695d0aba72ae54184299f5b960e25ec95dde7cf1e713a60a29e51a9d71c7ee30e257040b21096a0b83df36ae5fc52d22a740e207e6a8be4d420b4d23c WHIRLPOOL 9f4325d654ef46417f6bc0af4629dcc45bbf96701e763c359969f8cec6975764688a2460effbf21bce6ea7b11e596eda4831a71afba9d87a8a11c2c855b6b855
EBUILD selinux-speedtouch-2.20120725-r7.ebuild 405 SHA256 0395672e132a7cfc48251dd762b00c0e156006ac32b2b3b6b15f122bd0821f3a SHA512 f6af96b17203381fa9c97a299e033e296b480adcbca18a44fc198ce8d9ec29835d5452e0b579edf3a879f4dce71d4526e0756f9a5d945fa3bd189d2bf6e08968 WHIRLPOOL 4ff638e40ee3776fd5c06af7ef19de5def1948c0b7f7c1731e0931a37f51d351f351bcc2baedf3416d1e6626dc8dfcd5c18461156d1b861000e9b83978296b81
EBUILD selinux-speedtouch-2.20120725-r8.ebuild 403 SHA256 422f173d608e18c45f13b648cb39ccb0e8b1d4829afc9b672b751addc9bc04a3 SHA512 0ca2c618f440fe29689cae18c94c9455b0b99895751de0aad296456f4d04b2062abcd00de2c9122e55c800c1e655571913cfa1a295ed4550b109e4c4280703ca WHIRLPOOL c938145f67f41130bf3c8000c0489881434d211c5d2f1c265929455c3d9f7f78d887492b268f4e4255ee6286f9e8db9fa103dec870d7c6a20dc63584515df192
EBUILD selinux-speedtouch-9999.ebuild 376 SHA256 37bf4b592abd0934b464e4e281ee3d135be3fca87383980375e328ebc8c599f8 SHA512 0a7f6a454ab17eae2dee4fede7be9ec6622513ff1c6b9cef982a8cefe07428752d96563b131ed17f5ee4d18ae52296c3906486ad322c7017afb6684a1dfb3059 WHIRLPOOL ae65dc3f2350d5358ab6f4637a93d74bd0da12f75579be72c8c4271c2a3b558108c25bdeddf5b7b61484bda4e81c0cf055a6435c4aad241e8c5bb037d9d5c692
-MISC ChangeLog 2520 SHA256 891bea0615e25f3c0471e4e9ec994e7e57211c1661dec9587e5f8aa4c7dfa54d SHA512 b6dd3136cd8cd764de5f5d89e9505e7829b8db8c0eb6c610516168bfdab69c68ffb8a05317b9ed7ff6aed02a20922388f678169afed72c75f6c8c0e9644d0212 WHIRLPOOL b2d2ae0776c8070f96afdaffab6b972b1687265de92054dc99a64e5cc93cff87d1681320cf0ca5f190d42c8b48375a0ff444652d1def7a4e094ef3d2e1740bc7
+MISC ChangeLog 2749 SHA256 fe3043bc5dcf81c6febc34fc1e13848a13c1ffb20ec08a9174b6159e8963328d SHA512 bfa16d47666f18a9a8d100f498270ad060ea420bb692c2121cb6d48c3d73faf934d5db57694a5cd9d52f8b8467afc2bf0484cb5637503e1a33fd4af44c63307c WHIRLPOOL 12932630fcae69db811794d04a8c04983988595786228cc81b202a94dfb6dd331d0e9b3b30b14cef713458f65bdf7853520efbc5954f08f81a0e4b469942daf6
MISC metadata.xml 234 SHA256 d1549b3264f188d47d23e429c76088a7808976ae68d5ad9048950af24afa1f9e SHA512 4549dff1d9690b1ddc259e046777240309ef21a93617924e425a7ffe7e95dbbfabf88c8cb66652a7901281e76dcdab23aa900ab3a023aed5c7bb24affeb4f305 WHIRLPOOL d7ea34cf84afc37d3321bd9bd33a85b99a1918e25d2757781f1bead20953d35fdb620d47469fa87f0bbdcbef9cc2491d27d8eb7d54ad7d2ae09adad364b907c6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9s9zQCglQqsHEs+4f39VenSKjcNo4SP
-BBUAnRXBYhMLT1JYDrJMxh25WVEKPhZt
-=7Dab
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9t76ACdG1I1Mnh99Nj6ef/QbgxUBP8Q
+DkEAnjT5CTy6lIOXVlqHZHNMyhQTLdhJ
+=n5WA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild
deleted file mode 100644
index 38ef22970547..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
deleted file mode 100644
index 1b6aa532df05..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
deleted file mode 100644
index 24fcc9b8eb34..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
deleted file mode 100644
index 90f3426b535e..000000000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index eda48df4720c..d3241ffa9e44 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.52 2012/12/13 10:05:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.53 2012/12/17 20:02:05 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-squid-2.20120215-r1.ebuild,
+ -selinux-squid-2.20120215-r14.ebuild, -selinux-squid-2.20120215-r15.ebuild,
+ -selinux-squid-2.20120215-r2.ebuild, -selinux-squid-2.20120215-r3.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-squid-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 318c97edea6e..e6f3f40fe4a5 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r3.tar.bz2 25954 SHA256 4738089ed0521ba224be70244991d9982afd68dc1482c43684d82d9f1a738eee
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-squid-2.20120215-r1.ebuild 451 SHA256 f662962b0cd914305ccebd08a72f1e2db3359967fc2828107a18e6424b8072ad SHA512 daf146ef9134a46811707250199b2423a351a7aea20d146e6e178b3053cc1fa45917e8457484844c423902417892294698b2fcd1ff5a697ff7b01c62c5df2b8b WHIRLPOOL 3c59996af469e284a8fe24ab091b49f3f259898dde48dd42f2524671441181347e2b98b98af7cd87e17b5e3951f7f4d03c36df987001f2b543d50eec259f3f2d
-EBUILD selinux-squid-2.20120215-r14.ebuild 452 SHA256 db7cc3d481b7ce5a59e663c3f3f947d9a143a0e55b7ef90b40e27f289c73bcef SHA512 d843edf14de0359838cf2f35ef7646e24e9dae42cd267bcc02a7d40fb09cc81f2d0bd1a4826a069baca566ee38ef342f7f827a493a1452c3b33feb79b9f13fc2 WHIRLPOOL a1789175d32303026e861fae3384b0b8e58a15c215f01fb079d0cf82fcac33e0624a757675363ab5d655a74156fd5ad31f2007a80b046579d6666ba912170fa6
-EBUILD selinux-squid-2.20120215-r15.ebuild 454 SHA256 176123196490a0ee47933e5c27cd2f68075f1e79f35633788fb5a75c343db7ea SHA512 ce207b1373e7aff5133c1ad809d3bee8348e3187c1ad38fc784562ec26c6c7b07abc0fd44d4905b95f228f58e274ad97b89612f9363ed001f36a605e7fb53250 WHIRLPOOL 26eecbdf9db0a577753ead6cfde87cf5fdf7c6e618902f8c4e1c52cda3a0a54d404a72517c5ae79db3c84246b4eb358604f1b81a4dce86c0d7fc4b63e4bc5c89
-EBUILD selinux-squid-2.20120215-r2.ebuild 453 SHA256 1b4c47ca80165646dbe171a0f08647c778f9a89b4a1556295d8fd44ce6a511f0 SHA512 d6347c7334c8878d97c19b8ccf1f3e2f55e6ea4b7d92912655b3c34c7810ebf432e000e5631020fbbc28bc34df3eb599b8fc82e2c46e01a66bf6f40ac63b1661 WHIRLPOOL b6f8b6703830a1621b630551424be5e01aa73b268d433c7dc6f03e113ef900b6cc477c686f4cb776b98cf4f8e6e45246882f934e7491693ca10110ccc8f26f77
-EBUILD selinux-squid-2.20120215-r3.ebuild 454 SHA256 a3cde68caee4e848e980c828774110a595edc54bb6534ba2ef511a794ee2d989 SHA512 588f8385c6ccb329155601a2c47681f2221bbf40d7fc3de5dce7d2dc0aabf1760fdad133a0c510858954afa10a43d20edda9c71a69005f8547673dc54c688161 WHIRLPOOL 295d7fc683c0b4b12ecf0c8103e96af7d5b1057b669000c98f1ded24250cb85810a2fe76abce466f475c6c9baa7713331a779b26261e9bc04ff3ebcf5bf089a0
EBUILD selinux-squid-2.20120725-r5.ebuild 450 SHA256 ae1bd5af2af97201afad3ff3c239fb5954766fad08aa5be0066e041a4e87035e SHA512 aaa05b00c0b8910a5ead97a3561a86df5174127c933e0b572ded2ec0ab0b614fd5526d7cdf638e11c3473d962c55db0fe5616b24f065530b9f8a1b9cf54fe683 WHIRLPOOL e95a444137fae876ecd992eacefa208b04b2433b64688af543f29ef6bb3eea87920b1a522c11fc32d647050d77d00937ec2704933473768f0573aa7337d50f2c
EBUILD selinux-squid-2.20120725-r7.ebuild 452 SHA256 d6d49de9d4278af25264d87d39f3353d8af32933a9195bd3ecbb5e9f6aa5583b SHA512 f8d33797fccc23f3d193ac83642cf1cf59762527e2ed68c973cb5da1914200eac167131a77014ae084122319a38df50f942ce22f445fea9e1a7a1fc998c91567 WHIRLPOOL 29d5c68b555b79cf14be27962c3b1cf550c477b22f1d5fa98df820f8aacc696f9e4a0e14548f8b4f2854d4df27e12a089aaf6ac82f5472221ef5fc66c00f2613
EBUILD selinux-squid-2.20120725-r8.ebuild 450 SHA256 6885370a3cb5ad115af492a70024345fd16700562b2a733c33d3c0a31f815706 SHA512 5375d492cf858e7a01227637dcd03c2f40ad1c569458d3c299a5e5299e2d745b73ede4a82263cf7dfdac34ef08054955ac059a2a0e6627b241f424453dafb231 WHIRLPOOL 51b20f1427da665b07d14974d1f51a260d84df17b26bc782c5704daf3a1215bad19235dfd123d4d8c584444b26b85dc2656cc1c505de47ade1b4dc457e388c78
EBUILD selinux-squid-9999.ebuild 423 SHA256 5879be45d7abd245f9b429e9966028e288bb075084af2be599fe4e518c600fc4 SHA512 f53dc6f20f6711c7a6dc727e77b14defbfb0cbdb098025c56dbcb10e1b8f2ef765114717007ebaf34deb66535fadc003b75991a93c3894524b9c1c261afe133b WHIRLPOOL a1f5f7851869d403727b422f3f95c44665249779b924cfd40091a34f162aab520687f5309ec3c8cc004f5b993733760e2a1d7d6f6656378348514fd830772543
-MISC ChangeLog 7528 SHA256 fb316968aba9642f02bed72e22bfd222989db45495dce36a3af42afac08b815a SHA512 8dedf7f9b7ad26865503a6f30c349150c626ee1fac4faed580aa55a59137f85a27b485bde2bf364aafeb3afb521ae5228fd8b329be44e9d2ed378fc738e4cf75 WHIRLPOOL 5b62a6ea9b8713227121705e34303cfa4614d1b74bdc3a38ca1fe5d1aa546bf9eb767e103d36a8ce85d0fc1263c161a00920e28f9978c5480719a054655cb6e6
+MISC ChangeLog 7775 SHA256 d71fd9ebce131fbc9c214f3e8a02638403552ad4e1da71beeccad3cc4bcca519 SHA512 a678366ad5110da5882a6823a8965d8d44493ea24334f36e3f10b307e1efc975826dde4aad0fddc86f8ea09aeff5cf5813eb77f64f5506ba02d7c44cf972a215 WHIRLPOOL fa134cf8823e4d89ebd769a0e317d792e8af789cba8ce30772743da2d1daf979b24cf7e5476fac9e2bf52b0c24a5c495e7eaf84a7eb2400b7e4f4e5538cbe046
MISC metadata.xml 229 SHA256 4013435083664287b3ff9887d144f0ec096623c3f4aa660c378824822709e2eb SHA512 5f16b43897e486f3fdd9364b6e30511d2d18a78ff4b77920271e615744abe512e0c42e08b76031c188032fbbe953792af5d7b7faebf24671ad41f89fdae0ee73 WHIRLPOOL 887edd949f20011a6f46926df5dfe6a8ec39dbaf4baceae872a21eab43097df2e8e89e1105411643a61a2626e06d3da04bde9d79c8f3a307d66dae9e74516d72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIIACgkQXfqz7M26L9uR+wCbBpVxtMBE9aiF4MBT5MfnA+ph
-Gg4Ani9SVgRXxHbop4OBN3VGnTqWZ+Jy
-=h1dJ
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9swBACdGLxZZuOxTDkApoIryBMi73dv
+nr0An1cPTOxGZqXP6Ay1kxA477o32nTr
+=SKg1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild
deleted file mode 100644
index e5f9c05915b2..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
deleted file mode 100644
index 537cd3817321..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
deleted file mode 100644
index 897ca72d38c7..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r2.ebuild
deleted file mode 100644
index ada88b813bbe..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r2.ebuild,v 1.1 2012/05/20 18:40:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild
deleted file mode 100644
index 0d94c3d69151..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild,v 1.1 2012/06/27 20:33:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index e5b33049651c..99e9a0292cb1 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sssd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.12 2012/12/13 10:05:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.13 2012/12/17 20:02:05 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-sssd-2.20120215-r1.ebuild,
+ -selinux-sssd-2.20120215-r14.ebuild, -selinux-sssd-2.20120215-r15.ebuild,
+ -selinux-sssd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-sssd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index 81b8a975c914..283481631164 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-sssd-2.20120215-r1.ebuild 381 SHA256 e434d3b4d4a648e8179f5cb9b5a8a4cf9babd12acea2390c222bf1c3ee74d8aa SHA512 43ff17cfedb367bfdf66510226f5bc94c6cce0bb6472adf6ba5a6f18d73ffc28027106fbf7323bebe02008b48862bd5fbb2c049ad95cce3d4a03880fec226e81 WHIRLPOOL 3687c98d6388c567174b0cfacf4f30ec9d03259340eb7def0e66b42a9c01c88b7ed75855b26dc18f9fab4a58c2104d0cfc6ee374ed043e6fbed0532ae0723fce
-EBUILD selinux-sssd-2.20120215-r14.ebuild 381 SHA256 6c1b15621a6dc7dfcffc2f91753aeab44de9b727d52d65337893db76ad4e1368 SHA512 595b8bac571d94690dcc1cd18c4c767e0d7aec16cf0debcf825eb0820246dcee231ada5f3f57bdac3681f738208e4a4ca4bae976079ebf56106b5f27642143c5 WHIRLPOOL 1c5d982567d4e7154c407d10b495bcada9e21f453c11d756b35e1c5ffaf3769a4b2eb21ee8d30a073ca294c5a30151c68721cc7c1c75ef776faf1ab6c2cb50f7
-EBUILD selinux-sssd-2.20120215-r15.ebuild 383 SHA256 cb9e48baf0934942a958d9b9444be40635046525937698c87f9f6ae60f1abc0c SHA512 49baa4506c5496b86942a8b8db65770d109ee083fc252fc0c462600eb6803bb89b3ff9d4dcd77b8149c35f68d4b4433c0d09eaeb3faa47485a5b0dfb4b8675ef WHIRLPOOL 0fe9ae0288525beea7c9f8baa6e8b1fddfea7e5ed9e161a6ee48d804d720c4be0977a459d6f3562fc13673fe3193fd424791e66152df985e52cc6900fc37c8ed
-EBUILD selinux-sssd-2.20120215.ebuild 375 SHA256 8f6c9e5de1c6fb7be83787da37dca365904bb0e555df4e3eb8e0868ef8f1eae2 SHA512 8d56224314e0c068a13acde53962596fc9f59a5711c84208308a75f86ea16cf8cc5cd9a3e8e3360c37a175cb8e7c355d874f5de1a4f061c0a9bde126992f51e9 WHIRLPOOL 76a40b787f56c9e578b6e5c6c158dd93a52bb514f30b43112ddb0829f1371e24907a2abecbc9a6e6153b67cdb0e160cc0aa94369ae7d1e8fb93e0b0cba930f7b
EBUILD selinux-sssd-2.20120725-r5.ebuild 379 SHA256 08ccc929b5848f1a447c994610df5c8ba6480f9bac9ea5963ad35add3278cf7c SHA512 fbd57a5fb38cd3abfd53885d09c825e1da1cf0ac0e9f4ee2fe3195844a68ef6ec8b831b0c14a4aea58338f9a6d1f338532081bbddb03f4be9d51614fa7337412 WHIRLPOOL c9cbbc80eeaa6c0aabd0531de2bb46fec691454482ed08e3a8f8d51f0fede85fcb3c6b46124ec63402c2c91163d32c9bb35047b4aa92c4d18e4ba3bc0acc338b
EBUILD selinux-sssd-2.20120725-r7.ebuild 381 SHA256 c7e79c9f2fd4c421e84711c463fbad6b9a57e8ebdccdc79fef49887dea6e0155 SHA512 76bb6f9c5231da6e2699b206c847e7863c464953ae17d6aba166c125406e77fc0ec4a0437cd9819ae31e38d6f3608b3ef3268139d640294fba04b94ed26dfc27 WHIRLPOOL 09186dbbeaa8734ed884940d3877667a23b55ad182194d0249010ad45d01c1241fe06c8102b28a678a71122a70a46daae17c3041cf423dcf1769ce7f4ebe7dc8
EBUILD selinux-sssd-2.20120725-r8.ebuild 379 SHA256 f47a3a63cba75c7877c03c0c2cd6dc607270db0951860455046b85742b9d2cdb SHA512 9aaff19f87961cf990bcada19bd2f78b308a50acf620fecc76a5177bed2793a08b091fd55e9923baec4946cde381a09f662a95d9d5ce6b3d6c5e8cf814d9cdfd WHIRLPOOL e2d909a1adfaed7f57675520ad772bb0e7a706b16c62140b11bf41caa6e564a760c25d235815ca8e331e4b59794bba32f4e5d87edcd48d48cea5b9f5a35b2d3a
EBUILD selinux-sssd-9999.ebuild 352 SHA256 bbb6fbb8fcaf53b1edbcaecfd777530d6a7146bba3d7ca582fedff6ea80bf848 SHA512 572bab381ec2db720885733217d3407eb527598469f4d1e7ffe19f8f468f1ea7693b9ce70091e162be1981eab08980fd3e2e84d08f70a016f045bcba559cb456 WHIRLPOOL 1898e1ade5886bb875da768cf1da27b35167f11af41cc6711c39e7e6a1b9ac4d1ddb0cf6a0d2cb6fd4c70f67776b9ac80aeca0007ab668503354a7c9125d15bf
-MISC ChangeLog 1819 SHA256 7673228373f6d5f92cd1f8fd3fbf57444018ed09862b23041715ba87141e4342 SHA512 a15a262945c3084e233ea221aad7b48d710be442d42bcf37f93594781894cf539b2fb9da1a64bcaa692ab7f3904e3d91e9759cb9f190c4c5d1be255f146b558c WHIRLPOOL 798837b7c1716e07e45d6ee5ebf9fc96a045f3e85ea8459ddc8bc77e61e5fe8fec87b0bf4ff37fe95b3de58d75b26d6269a250d2a0cfbd185b9cc30c14cb3474
+MISC ChangeLog 2022 SHA256 39bc10c2f0807a06f81ab6c289552e6c7f3e5abce89211224a81b9ee0172a7a9 SHA512 d76838f2080d83138004b2e4f02a7107f8b3a0d1214e9313f588970b8b8db1f97b05138857e43768da40195627ae0e7495ba20f654f85c46826670784c43fe93 WHIRLPOOL b6dfcbdde1bf52ab8f4fbeae649aee4a784fe152d95525ee8d5a51974928d7887444c59b65c3c5994aee0e61bc45d94913478b83388becc11c2af37b3ea12577
MISC metadata.xml 228 SHA256 ca26fa205de7693f090a7d69cdf8b0c13c73d8f5573f1f56257d6669baf898f5 SHA512 6da0a1b9236ebffa3adb49d9802c31cec663443a1d3b7519d009cb7c49d50b2e1a50dafdf082df7b43e912e699e5f2711c77ebdb9227fe21bf4fe68924a251dd WHIRLPOOL 48c7f9eb47155ec64685a0a6fce9aeb404346607f6d88de7158959f5cae21dcf30a1c195930522ba5115f501d34c8e2d21c0c1cebd8dc77ee7b83194197a7e67
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9sSYwCfQkHfWaIF/DCiMCNTm783oehD
-IJ0AnR2MXDA/d7wXNiPHfb2FnlNl19kr
-=Jbi+
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vd/gCgjyuSLOYGM2ZSAvX0ti8e/DgC
+uFQAn3xjij0Nn2wUGJ8C3mVFaw/JBDi7
+=X3YA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild
deleted file mode 100644
index e9e11ea16c08..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r13"
-KEYWORDS="~amd64 ~x86"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
deleted file mode 100644
index 723ef37886c3..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
deleted file mode 100644
index e58ce853d83f..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild
deleted file mode 100644
index 8289ec73e847..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r1"
-KEYWORDS="amd64 x86"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index b2aecd52504b..ed4fbb262c13 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.40 2012/12/13 10:05:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.41 2012/12/17 20:02:06 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-stunnel-2.20120215-r1.ebuild,
+ -selinux-stunnel-2.20120215-r14.ebuild,
+ -selinux-stunnel-2.20120215-r15.ebuild, -selinux-stunnel-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-stunnel-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index 553e8a682898..06f13e26da8a 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-stunnel-2.20120215-r1.ebuild 394 SHA256 3b725a91b6a2543e04312cb7ef384cf39ea28d97828e11b4bd51c12446404310 SHA512 e59c5369152728361523455c0aca8148985b16aac9880f51bf3739ed3e435864da289abf30cee5c6ff7019a7324f515708609e4c82ed7dc289180d1954b4f608 WHIRLPOOL b7bd16c0037e03836ec72aa650f9aecdd9fdfb02d02af4d2004e7115e4e550ca896f4b3bdb706db7c2aa2f4855adc4c2d83d009456853cacbbb65af15c43427f
-EBUILD selinux-stunnel-2.20120215-r14.ebuild 393 SHA256 8baa6bd5d3d2683d59053635c92d3c3daef604a587c77edcb2a12741500db7b3 SHA512 3390dac6ebce1478c061b6661e2cd0df136ed1469fb97871d81e6d6296f57990874ff13c1caa2f2c739a2410b8b7003af5cf1742d50b552d4d6315264adf521d WHIRLPOOL 606f3b797f5661eeb2bbadccac97baa6abab339ad7c8cdeaa2aa4eecb377a7e05ed13b57180bff9ed70cc84ebed7c65ec0a1ca3fb57ce03e9a9d6bc1097bdc1a
-EBUILD selinux-stunnel-2.20120215-r15.ebuild 395 SHA256 148e5d9b96bf0c503f9e408fea155ac59efe6a2fe399c8649397ca87894f9a67 SHA512 65b039ab7f32e4d0ad1cd7474d0ce7fe97b779e48d9f99d722e2dcc5e0e65b7ed4943c1c44857bd724bd42516fe6a4d85ed10491bb816b9a026c36459c51343c WHIRLPOOL 28b14f318fd52612caf218bfdc7ebdff8540a4ad5f094fab221b239f0262efe87efd313abb74cca8f6f2691487acafc128c68d030abf763c2c800c1425c1235c
-EBUILD selinux-stunnel-2.20120215.ebuild 388 SHA256 88f8eab1f5b6b29288fe953433855bc0d411ac59a494361aa09cf2cd7f55961b SHA512 940d3800c99b85fd45bb477578fe3ba434834f85a0770159bf1d7fcb4d2dfd6a83897d643537fc97136a6a0eb46e4e2cb1cb5a01fb3a3da8c9f27d39947bc713 WHIRLPOOL 9cfc34159b26e6a1d2e67fe1c450849ffe1c336955f308ac26fb2772f90f72d97571b1a2f4bbd8da9245161fd428096feceea7ef1432425aa076cc1743261a7e
EBUILD selinux-stunnel-2.20120725-r5.ebuild 391 SHA256 240a14f4d586fd76d9e237983342977a16aac059ddf3fc6e3bef19a2edee807d SHA512 edd5415f22c1c208af24ef3cdb3b3a3adc2649daace81f5bc444406437f5ea7fb7100a28cf2e8515e9d0dc8fc193be897b1aa8edc126be8707501515dd9e8dc3 WHIRLPOOL 141a765b148329f18ff29db526ca7dd2a4eade772623b104b6e9572285c73910c196f5613bc6f1460f4e3ce6973a4395020bd44b7995b3393b02a0263c4480b7
EBUILD selinux-stunnel-2.20120725-r7.ebuild 393 SHA256 9247dc82b6d5ab13ffd82ad02e0f8d9c4f2d3f5dfa73492ec06fdb6e97f265d6 SHA512 324766b217e57485c17c44b5392a1187e9979d685533e1bb11a8904a393fd17e4971acb19f6ec867d7d2fb95fae3e4bc57d5e86cad7551cefb9c303040fe3a5c WHIRLPOOL 29e1d3f16b6c116a40d38658c6800a28b48c338cd2b01cae45ff491b6a386cd5c4dc94be94c9ac7d7c8ffa61286a165e1b69f5b87bb65a88273c45385d86af12
EBUILD selinux-stunnel-2.20120725-r8.ebuild 391 SHA256 77777681ec42fbe7e306c35d7be266aa4daa523d1f869ac46c9e08a6dc0472c0 SHA512 0782acf2ddebab3d371958e5ac088b6836854fb0b48bb3a2a0f6e9dab305faef56d3141139d7e4d07266ba0e3547c1bc39b96f77e3f85954c5be5f13b3d79067 WHIRLPOOL 32abb04da4f8765840304cac63f826f1c8efa4a489becb45ce1e6e79e440639997cbefdd8db85d218d1e8159ab3d6f3b07f38a7b265f3071db6f46e81c04732a
EBUILD selinux-stunnel-9999.ebuild 364 SHA256 f5d1eabc3214defdb47278dbaa2f55b81dbcd6c6b2ed14ae1c5c5cf9a9ca5175 SHA512 2d19b9fb682477f0404acfb919200974a8593943917fba45a8ec76c7640bfe0192b98c7b0a837a2a7ebb41e0de25e49958557a62861b19eb4456be2f33720b62 WHIRLPOOL 75c558f4ebc224578fc4fefe62a3565b6a3ab46e4f2a7acd55e78b1c867d35cc1f2278b80a996a3d5e4b1b1f84fbeaf571a6c41bd88b749851c76078c84d0824
-MISC ChangeLog 5795 SHA256 64e290c8202edbd16c50ddd83ee2b244425bd29d1adaef568776629d88c7839d SHA512 8fce1b128a057a4935bc072415f84e1ed185b3f50c46a0e9463ed32325d27a391fa820bda1d39ca65679d0b41d12bc3312c0c2df9c4520bf74191c685bd4aa40 WHIRLPOOL c3762f30afd6ea86176e5c64cf245ce980cd22eacc07bf6cedefef6cdfbbbb9a41a469d594857c1e87bc47ee80f51cb1416dbd353c14c6fd7f39b23311e5ddf4
+MISC ChangeLog 6010 SHA256 88c9cae9feb426c216b7200f492918141c316b62b3ced6fe23390d323d9aca21 SHA512 6fd6edb50eabb198e644c753ab51a734004fff58bce5c73a1ce71b68ff6e5c8e3089d04e6ee564d04d0091a6c4557df57d6ce9043bcb8f0a39e5b3e4db59ea01 WHIRLPOOL 44d7d5c6839cc8d4fe14fcd66942b37ee26ed65af3ce16b019dad902ef50d5c5ce7f9c5be31c6eb51f841c4c542266ac69f1538a1f2b6aa3f5a2bac95f884a57
MISC metadata.xml 231 SHA256 7df1ccb513af0d96d8aff85a4a255b17527b83271894d98471e1b70c1306d08b SHA512 1461ac8c4b209580fa5973db75cacc6097f36a3269298e95887a3277b74f3eea43913c1c9747f5843fc2575695ca749495ca6078c49d504083bab48196bac13e WHIRLPOOL f867d2e3d963f5ca68e891adcba310266262106c4dc413e01e9936ffa73631b2d9be9893aa2b4f4140625fa4df6b31d60fc2d00da0e9d64630df7feaa7d1763d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9u+WgCdGhxSKptBQApBspxCETrCnGgb
-yq8AoI7t0CumAS0Lsxa0n9PyozfSYhRO
-=bM+m
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9sKBwCdHSPRgmmjQfkpjOdH4jNxGBGw
+G84An1pzz2wI2LpuJBPt1P9jplqTQVGX
+=13q+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild
deleted file mode 100644
index 25c8e244bac3..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
deleted file mode 100644
index be117a318230..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
deleted file mode 100644
index 7d0d8b299919..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
deleted file mode 100644
index bbbaabec54ed..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index 350234794611..2f586d5a3720 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.43 2012/12/13 10:05:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.44 2012/12/17 20:02:06 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-sudo-2.20120215-r1.ebuild,
+ -selinux-sudo-2.20120215-r14.ebuild, -selinux-sudo-2.20120215-r15.ebuild,
+ -selinux-sudo-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-sudo-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index fdedf2537709..7771f72a24ad 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-sudo-2.20120215-r1.ebuild 382 SHA256 b0e7d11f3abbefd0dc22ccf1730e925c52de25d9424943f095eee45e1362273b SHA512 4b8a5332d7e9a8eaaf2971de9365efbec76ec85dbc819d00d7ef4def3cae48db00fd1bcf86134764e4b99fa1493c2e4ec2b3158148afd57ce4a744e0b29b1013 WHIRLPOOL 2fae12891f1b6133a10f3b0ee9741df4599702c65b7f9dcea72af911af0c924814f8f5bc92902b2538470443febace390723bb8e5dbd844e928c8c37e8323f5c
-EBUILD selinux-sudo-2.20120215-r14.ebuild 381 SHA256 f6e229aa94f6371d1e1346820cc9b20b4a6a4790a2c9c53e26c088b6989c3007 SHA512 169f112f14dbe71d3b4d1e56cba06a536fa21b0ea4cbc407e0d2cf6698460c276715a0d66436a1bcd1071815bc1f88efd072c728c0c195ce404d93249a2b888f WHIRLPOOL c0b8a269299a3381b7cf87d7d43b0cb023cdad371ced3429e1c5e2154f2f5bfb8a027dd3c24ab7fa80acfe72f8879f5b09d8462c1ccb876382f06cbfcb9df722
-EBUILD selinux-sudo-2.20120215-r15.ebuild 383 SHA256 95a329084ad489a0393c5e0958326a39ae19e582e27af27e236ee8d9d698281d SHA512 cbee044c283b097729a21f205397854422730c6275638265e5b7567b7d30b6198614a518e0f4fd36e12ce4a3d87928bf100c427e9171c19cb6524f0f7163aaa3 WHIRLPOOL 83b95d12d0bfd64228ae8c2d1f0d8ea3d3477d5a53a8d5e898c6298245ec0174acd57183370de030b618101b63c72c0af73ec392e3977b2f0fb6ae8a3fd69b20
-EBUILD selinux-sudo-2.20120215.ebuild 376 SHA256 6f7613085ad62f9092dfe3ed43a7457174b5219844b5e6420b13ed943f316f30 SHA512 206c8f29b02721734c5a0c36b65aa73f9d625ea8a53689048b722c56f312b2d57c3ac134dc2ff8e7e80eb002b4d5253d9d8cc5c54a17fa068115a84bb65b51ac WHIRLPOOL 569d9c3106222bfc2890ad494ba0555f35e4a6660eb5cd4f268ceb70b8dc633b731e41574e9db0a1ce36fe010e2a0d171ddfa83b09ffb83d792418885a16f595
EBUILD selinux-sudo-2.20120725-r5.ebuild 379 SHA256 535db308d77a954dc844528e540d2b5ed13609f9ec002fee2bca50261c26c55e SHA512 09a41cd6efe351a8073e99825edd88729da1653e4d13c282342a2c00641f1ff84e80d66fd45c5c0393db52245dfc80981db91c548f7447961a6710e8a07e496b WHIRLPOOL 282a33a6c6d2ae5d22f344fd42669e7c73152c1d20dcc889b156641ffb1b0f1334ebb33f3c49b05cf0215265b087cd11a520a41db8de365ca024882c97a4c325
EBUILD selinux-sudo-2.20120725-r7.ebuild 381 SHA256 35953b15f591451c0ce126c783d43bacffe76a5414e33442103a318c267c8322 SHA512 617fe4d3394637434cef2c5ecd9f544cfa8fdb0ed5bcff1e65783c5213b0cb4faeb161500751c544b028d02a849cdc18d1e9e3d9aea77fbdd9c19dc2acec54fa WHIRLPOOL abb43f720b3782488f732fac923a45a90b54853db7a0907ffe9e9ffb820ae266e11c74102a1d173c7ccde99f78ab674a880c65c131246f360915733ff6c8433f
EBUILD selinux-sudo-2.20120725-r8.ebuild 379 SHA256 7d183ebc175e8a289485381d8c3604305aaa07be26ade919f81b47d2a105e884 SHA512 ab8c6e92b50c20117a5e5ad8c45404d9a1105205dde68826794be33a56b8f2e94002155e36eb305379d0e13d11de10a8c26f3dd75e9d2067ee444de471e35eff WHIRLPOOL 1e8033567d3dfdb9bfba7737fbd8343789c7d409b5077e9bf1cd97cd4bc715af213e953e1a596f1fbfefe258762cdc5db63b3956b49de4e5a5e86521ae3d8e88
EBUILD selinux-sudo-9999.ebuild 352 SHA256 2df38e484a6d73731b91b2d809b6d9259a5822aee4cdc51f30a0d3502fc6eea8 SHA512 eb99306d370e094338edbb59455bbf6d8c00b5bc31ab18b6bcc9b0b304686e516d51e7ed63796f250750d551d912acfd3ebe5811a23c9aa98b933a14a4e9b846 WHIRLPOOL ba4ac658940d9d8512113a6d6e5d86b750585f2c05e27df03aad1b5fe2cf07039666dd4add54b6c170179bc2a798d2cc1d67d15a7c5c3fc1599d35ec34ab999d
-MISC ChangeLog 6096 SHA256 0cd48f70429cf87ab38e7e4b6d242bb55c671cb97b6449b4cca36a625b2c0b30 SHA512 caaaabf25d28f3d7ebf6226577d313cde58c0e26116f2435f9f154ad0032ef0faf120dd2729f225839df95994a9ed3453cc3cfa86fb9589efac566b24f4066c0 WHIRLPOOL ef2355f0a15e672d5d3dc7ea5e6a9df1f823a27a98479eb170b8453c77bf80f2115f252ed7088ebd2223d32ea95d3962b8e90895db393334bb91d87d1d855023
+MISC ChangeLog 6299 SHA256 7654a4a63e56284b6cdebaa5f1422534474f6f8231d29b9aa022f7c90c49ee2b SHA512 03c34f5a490379f629da405bec0f5ec95f21b042230971d650ea249182a4fadadb27eadf6861bc848b2e6a2d2eff3dc99d9fb963c9064ac9405cfb0636f61a8c WHIRLPOOL c0d0549b6e59053372c7445457aa24ed9e484971cb8a5dd599ad034797b50ca8e44b82c24791564b407e9e80e4cd81eeb03aed560f6a9c4b2b64564d8072839b
MISC metadata.xml 228 SHA256 6bf61981a775fd7e11011159f387615cdb96e3e8017cb802335c7b339d23ced9 SHA512 d12b0670c40061d09f8d5293c050f8aff6a0f8574ae41d10e0c4007609d332e1048aa0bef326dd2b6fce50ca855dc4b36e44eb8dac5a1eeed4883b58d685b461 WHIRLPOOL d5afe330e4ed9bfdf7712ab5e7d8521dce9dd119cc8451ebb735084ceef77794786abd7b6203ff328818fc30f5ac022a2f64acac0a3b81c13aff969902fe3dac
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vXzwCZAZCyidQFJFewKuZFUiMvRSnk
-5+wAnib2vEbyEQazlGNR9aNUhd1QiyoS
-=x2Pg
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9uArwCfSZRcH5Hzz76R9ZycRi2+XBY3
+UkIAmwcHZgx7O2Z+btTukYGTb2ciHJjG
+=QSHJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild
deleted file mode 100644
index 3c1778a0ea71..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
deleted file mode 100644
index 8d14bb688c54..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
deleted file mode 100644
index 0d686ad9db26..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
deleted file mode 100644
index ee7e41a2e835..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 53ee250a683e..f4c65530cf14 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.19 2012/12/13 10:05:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.20 2012/12/17 20:02:06 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-sxid-2.20120215-r1.ebuild,
+ -selinux-sxid-2.20120215-r14.ebuild, -selinux-sxid-2.20120215-r15.ebuild,
+ -selinux-sxid-2.20120215-r2.ebuild, -selinux-sxid-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-sxid-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index dff026ffb012..3edf4d6220a9 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-sxid-2.20120215-r1.ebuild 381 SHA256 315db259abccb1e9a7fa708da7089bc40e0b5c1be763a981cdbcaef2ba6bfcf8 SHA512 496343b49a19a7cb18ad9ef9957478c2474242e0e211085d81c8a6e3e41cd99cd06ad26d40fd48fdf007c6e8fea571f33d7b711d4bd6d78a0873f0c679d78f3a WHIRLPOOL 4a1a9f0f3591bb95056c2ae1359077649ce2c06a2d49cf0b8557f163d3658a3d3710f029335990efa3ebcd3a5cdf5aa8146c07ca33dd75113764a77c865c7422
-EBUILD selinux-sxid-2.20120215-r14.ebuild 381 SHA256 666af66e4800d9dccbf0ab31dedb0ad6036085616857c92d57321709964d0edf SHA512 b6744f05142d58b1ee4d128fe9bfa24ec6826415376a8e8256348cd76f5c3dc238ad94377790ebfc1baa61c5c2696f64b0daa2190dd0931f3cb4681c8e8c85d2 WHIRLPOOL 0cc515d2ea9079ba60b7a1b7c2fd3854422899935b912fb88c6695b94a12d7ed89b0becfe6307922cabbbd35b4b76f084972d9632a7faffb2136fc985c1be348
-EBUILD selinux-sxid-2.20120215-r15.ebuild 383 SHA256 1c90395da2983485b0593ab3b418697d6651a5e1867311d2cf404c5aa52f249b SHA512 a4a00459c06fab3bbe0421f4528d24e34cb193a13b037da6d6cd8fe5a55f06c4eb49769a34aaf2215e95156676b07e270ed9decdd9e1749c52240c4b355bfcd0 WHIRLPOOL 379473381250b1c2ad674f3b73a2a55b2188537b17bdb5afb9df0f36974745686434bde6529489dc37c8729a56f90b67727b3a6a86f0a2b7c5327fe65a2a3131
-EBUILD selinux-sxid-2.20120215-r2.ebuild 382 SHA256 b4dda2ba06904ac05f4dd4143028d22adef02771ab764b3e5b63a3aca97d7359 SHA512 cb0bb48e6ad20a318a649f61f0fd3e61c038e87165fdd5501e36e62e59a6a36f60a9cc40cfd53b30e132a5bb84beb38e7f37118e966b71ad28bfe39c858efaf3 WHIRLPOOL 00c45b2dc09a875cd163cefcb503103940e671338413784356317aa19668c2716a973c323fa3bf0096535b29c7817156d161e2e1d26862ea6587ea2b018bce38
-EBUILD selinux-sxid-2.20120215.ebuild 376 SHA256 caae3a04c2a1182be573e847ef9b1e5c5527bda9d5d6c97d996012c2327760f9 SHA512 03c944514701327fd65654984c9ee4dcb529de664cdfccfb0d67933b1abf715f4814bff702f0859bbbbca7f9fc1f1be6a55a5b0f9c4b220fc40bfc6e9cd2d372 WHIRLPOOL ce4ddd82540d55dd7bb5bfe0f119e9c857c3a6a9a35b29fb52d0869c07d6f9e97f6a4dab0d4bf6709891ef3763ec36bd7024442afc89beab349b3c715602926e
EBUILD selinux-sxid-2.20120725-r5.ebuild 379 SHA256 10d501ca2c2ab2e0d6bb6b9490dba5309f69007b7772a3de355aff30ab24563b SHA512 7e28298bc3a9f8e665db8e39e6f0e6662a43567669b2ac7b55733a36ead3948198e8bb9a5a549ee04285e37ad9b7f3c8066f9e2c9cca553c6db16e8def23b1dc WHIRLPOOL ccc8c536064c53d480207b5dff211c2597a0ed7369b1a89786abfa920960bc9bba11cd915ba3ca56d6e42eb9a91f3c9f797737068112fdde109496a0aa933548
EBUILD selinux-sxid-2.20120725-r7.ebuild 381 SHA256 4dcda45d4ada6c616a27893782336c5f63e9b6cf1d0520857817e0e3dc73cac4 SHA512 123b3b21ff74dc79f51bb0b1f7745d41890ad25a7c3372bb27e71a0dc21db69bdcf2f9a3f42bbded5cf7f3a5ec981d3a2ce13aa110bfca3da0b14ea3f60df1e8 WHIRLPOOL 533f4552113625b1b42ee58ecef82ff957ef18f99510b19a1433bf00891f74bfd842e52e1f81a76b9946f1b54a0499bd846d156fdf9a9541e3635a43acd68578
EBUILD selinux-sxid-2.20120725-r8.ebuild 379 SHA256 76ea4858b4f1594665ee4af9c93ca6207f63798d920d3ff8a80fe0c216c49d75 SHA512 49a6ca4b87284d978194fc6360616a609e222ee9d358bc4edfec036b618e7fc0ddf744b26b7d6097a250cc13a400dbe43eada496968fc03ccbd72d7f65bfcce8 WHIRLPOOL 41939b280341dcbe2c138fe634b3cf863757abb8aec2d3c2cbf23f36f34922db9eddc609b5a78b808ca20c2b1ee80c2c8eb55dad54511a279d63081e423e71bb
EBUILD selinux-sxid-9999.ebuild 352 SHA256 47c92509a80c7b713e6d5fbc26853aaf0ee23a46b8000b0aec02c4b903a307de SHA512 655b830df8ffc49ac575a88f49426ac14fda51ec609ea1567b86a49762d39be9efb39271b2688da9b08816c672b0b1e276a8457ffea3b871b9d1480bf9ae4d68 WHIRLPOOL d54e3ccebc9704b3221e40ae4aac12f65d28cd4c74b7bc731e0f4f3491d1047b5b1dc52076965e81eb613c201ffadaf27902d8d73896e16fa96eb3360ba26e30
-MISC ChangeLog 2485 SHA256 7bb416f42d407110c531c7965f620f53d7c6524fc1d177486840cd11a767d22a SHA512 1f00b40d33dbf9210f3f8fd15dae2f8eac4d35f7a203d9165de9fef7372cb405333e959c1d5f02787c0f55af01ce9a5e1b919cc6564c96a5d38d945a53740987 WHIRLPOOL cfb1c62588b1c6d27798c9fd5c308b8b9f7c7990ad50c10abd860e63ebb2a0ddc099191571a703690b5e354f54a5d7cdbeb7393df59c1794e165a3365f090222
+MISC ChangeLog 2724 SHA256 b94f24f3d5ffc918a98b822e497a5548c9a471bef71a865d673c12f72f3ceabc SHA512 b33e6b05d4733c7b3332f3558778af6c37e046a2c9e8525297fd439332e1aa65d823f2473019d6c5a4717d0d7673c08443b414e5b6e05910aa32c285a1c08419 WHIRLPOOL dc6416fae7d8e0b04f0db0d4e052e31f2341144fbd600e27d4d55baf7ec01be8f165c1f30c801ca6a0cbb7d08d6074e610e7f524d5d56c73e08d032648e86454
MISC metadata.xml 228 SHA256 8b8396d08e990c755e8a254611499c4fc4d76d6af274b53c853dc1dcd03cfb27 SHA512 0810823f15cc977abc40659423a657c126b5413314fb0e7440125ce742502492f44592e800b039b1623e110b2bab44a94566ee79e7ae253fdcf2a74de37e9d91 WHIRLPOOL 4243e9d35876b2166f151adbb7da1ad2ae4fbbe365561804dbf0a143fec2f432c42290a09d8cda87d35add8e4b69faa83ed8a0230e0c7eccee7a2a90a46789aa
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9sYzQCeI0g2i4o2t3MJPrehCJ7ttx/p
-RrMAn1Ep2pAAjsYBQkc1w9ZFYr8xcE5d
-=75e7
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9t1EQCdEjSqNCjfbfPSq+zO1zjmcy8k
+N8sAoI/JOAflg4AvKf7yMagtPJlGiMDs
+=NpS/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild
deleted file mode 100644
index c61fbf6ee2d5..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
deleted file mode 100644
index 2603ae47fa18..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
deleted file mode 100644
index 9a3cf88997c5..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild
deleted file mode 100644
index a252294ef7bb..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
deleted file mode 100644
index 9db15c5eb0c0..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index c3677cd85458..307e08dee2fb 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.19 2012/12/13 10:05:22 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.20 2012/12/17 20:02:06 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-sysstat-2.20120215-r1.ebuild,
+ -selinux-sysstat-2.20120215-r14.ebuild,
+ -selinux-sysstat-2.20120215-r15.ebuild, -selinux-sysstat-2.20120215-r2.ebuild,
+ -selinux-sysstat-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-sysstat-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index 195370d9b547..04295b3f95b6 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-sysstat-2.20120215-r1.ebuild 393 SHA256 354281ba7fd25218c3c7e3495fbbdf6926663c6766315916b245854286514c71 SHA512 c6ac8d86d63000264ad3997761a29c2484bd796a4ddead17b48bb9446486f41573928fb5a7299bcfb37c74901653b92ee93dce2b07d3d57e3147b8b575f1dd81 WHIRLPOOL 7bfc91fb4858e283bbd8277fe3c0d16b84cecb82c0b8688a140da5a85f9cdc5da20cccf98a5df4e7486327219ae00fafcafb43134a739a563b1b0f72d82622bb
-EBUILD selinux-sysstat-2.20120215-r14.ebuild 393 SHA256 f66977ed421cfa51e0598d58552dbad5142d7c01b33517773d707d05c4aa5a78 SHA512 d67f4da120781e73b21f3bd92fcefc6da186d72117b9659dcc72053ba12668be436de2d8ec7cc8e17d27d3ad094e5be352d2776f1746ce1ec9ed6c540d385cd3 WHIRLPOOL 0e14b5f28e6b7dc1f33842d302145a6ba0ebc8a9e637974c089563285a8d9e2a62f4d1c462763f5e55c57eec0d129a7a403b515b84e03341a3711cc91c6bfbb8
-EBUILD selinux-sysstat-2.20120215-r15.ebuild 395 SHA256 4da0316ed64b288115a5545bf102bd20ab90cca8350d0ef4044c84cb005147a3 SHA512 fa48bd301ecdd280ca84571ed3f546deccf05aea60bdd3a3d0bc9747897eedde5a8cc49d9fb45bcfc5cdc503544e59026f20e15c93349fdc758175eec8ccdd7f WHIRLPOOL 4f6e4f0cec5569265e8fa673d89e5fdd3c9f5dd0bf570534128105b832340dfd040a660a82e9b2edc55a7d759e2409ad3cda913e746801e65c12d4c6d7bea14d
-EBUILD selinux-sysstat-2.20120215-r2.ebuild 394 SHA256 ee4a37ce1a9d79cc3eb5c82d84b3f601eb3ba1334f7ba44e04bf9d61b03fa29a SHA512 73b2159acd628b2408b3d73ab25d85cba11f58c890d09d404bcab268cbf7fca018a5f08f902bd97d6dfd910d35e587f0e8f8fb016f07be1a77b7b6dfa64e79c9 WHIRLPOOL a0e02c1ced4f855680f929721d4547f3c3565a815aac7cc6b93243af25cb010a6cd5e70135568c79d3b6c95b342c01d53835dee20e8342e29973216b3f18da3b
-EBUILD selinux-sysstat-2.20120215.ebuild 388 SHA256 6c20532e9f8bcbf387b7141e0b14e8bf687371a6d010016dabfa630eb8e90478 SHA512 22d20143a8330fffb44975468a8a55ce421d6f44681275ffb8df8f598caaca0d50c08d08d9ecd5cc063384f27087e28064fc7cd2286f9491d7d9b21a576410c9 WHIRLPOOL 914bb4a6b70fff4d586f5b10d5d3994b35f462e6cc7d2911922a9e6bf96c473b16de5b696543b79612db89d39d18d2354dfb5e8511983067d5048b4e9e11465d
EBUILD selinux-sysstat-2.20120725-r5.ebuild 391 SHA256 040a72a60249ece24155b33e73f9a5e15645b71359f136c6c0f4e329b0e55781 SHA512 c52dd36269ae8ea5157c3f743dd63c177f70d65092121ae74b24818bd978388a063edb1ffd524792555c1e4a96e8946e5142c848347afde80d0ddb2e8403651c WHIRLPOOL 6ea435afd48ab80830a00caec2cc6ea64ed9ff08476cc7402d84dc53cd9fb5a214532570dc829312e59492896696e9e6bc079356007f8331ad08772874bf1a29
EBUILD selinux-sysstat-2.20120725-r7.ebuild 393 SHA256 107233d1418f7577f5a767c66dbc1a250e26150e1bc10d2b459a4f6a81287c19 SHA512 d7d6227dc7006a1d961e7bae2507d7753fff18bc5dd347457a65151d6f94db6033f94384f4a78765e33ea660a33e920f22598ef394001ab38ad40817f165acb4 WHIRLPOOL 8e0cd9db3c2de0dda0b257324a15537bea73ec42a331bf33170d134dcd1d67411d39ab00777ca67889ea0991030d7c2400fab680224358fe1b5ace6fc94856a0
EBUILD selinux-sysstat-2.20120725-r8.ebuild 391 SHA256 4bff23b5cfd1084b139fc417ba036de9e615601b1d6e4458f97bdb1a9722ff53 SHA512 2bbec2c5130ccd9419e368bac6f4780b47fce93211a6001481b981b4aabf1c26c4cc075af88aece4a230d404e783652928eef33f326284859ef843c92da5e00d WHIRLPOOL 13a414b73af3b64176bacb9b047432cdd59eedc7aa50ea9a841bc574ddd86b3294c293ad4fd8543c10b3a3ca001d918c5efa9490ad720b7bbab7e917b53ac2b7
EBUILD selinux-sysstat-9999.ebuild 364 SHA256 3141ca033291729b60d44dac1af9176ebae28abd3b85de3fe350df77b9526d84 SHA512 ae83d77cbf4b594dbd10aa8c86bc157bbd93728b8c6daf268ad9b27627b971d9693b4bcb7d1c9b2b9a9de157320f51837ec1393d5e2b9dd02edd1bb1d4e236a8 WHIRLPOOL 428f5875a19c8cc02e42587340b324f94b432be98aeab2cfc674519fc131b34b60387f086a2f2e0037a9cecf02bcd2b88bf239f916f4ea08f49404965a446369
-MISC ChangeLog 2575 SHA256 65a770de65f4d7d777190c272fbd7fd409d77dbe5fc642b731957ce70cff8f34 SHA512 8c65f6c335b041205bdb39d3cb398def6c9e81a9aa353221583e1c4eb0c22706ca37fe9248af65a9c6c3a8167dff14523ffd72a4c156502eec4fa66d0d754c8b WHIRLPOOL 510dc598b7f22cca28d1a318beba7972a5fdd0a9dc082f53c2fa11b0fca45ae04f842a68be07013f16cd0b27bcbbdeba12b4793e8a842c3ce1699f7debe9d281
+MISC ChangeLog 2831 SHA256 164a38a949d9ca380c7101ac314e63a05b743244aae3f799eccd3d1d982a8d80 SHA512 87568135b5e2b7f0ee3ef58335c43005c3fce44ee1441d2003a28894c00575d461493c2dff7db6671442ccad475315013779bb9e7fb862f623cc8c36cae2fd0d WHIRLPOOL 1660a8c1ff3b21b8887217e48e0f9c6d384c51075cfaa36d766abeeab4590ae1760987ec43f3235ed1e48d2ff569417896a95364b975225f0d43f1f604059431
MISC metadata.xml 231 SHA256 03d949e47473350e53074c85deb18a3a35304eb1024f8e4ddb2b19b6294ffe31 SHA512 086e6f41a2744a9cc534f64c03ca1e91655a92664b03435b2ea51f2929a916e147f46bebec0534ffaf6327ee53e911966aacd34fa96c9c9bf5d8541ea0216d8b WHIRLPOOL c5259ed068bb2072582a3d3f0e7a5c453b801d786eccd687dcd9f69821ccf176045bbf7533d52cbfe2d268b8c080f58ac36419e42ff5425c374b32b13e147a92
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9sTYACgla3oNJN9G5EJHe0zJFtd4DlG
-cewAoIL01Fl5S1DfV6xhrMuc4yKPtu7j
-=nPED
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9sLwgCdHLMk8W10Prl78tCRl0iQth//
+6KwAnAjtHrHNFIBdbhXPAVGjxzGOpUaW
+=02ZC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild
deleted file mode 100644
index 13c1f4b89acf..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
deleted file mode 100644
index 4faa6547c788..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
deleted file mode 100644
index bff27f98e260..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild
deleted file mode 100644
index ad953c63d08b..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
deleted file mode 100644
index ad9d02706946..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 2b66431a20e1..7934ddc83ae4 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.27 2012/12/13 10:04:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.28 2012/12/17 20:02:06 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-tcpd-2.20120215-r1.ebuild,
+ -selinux-tcpd-2.20120215-r14.ebuild, -selinux-tcpd-2.20120215-r15.ebuild,
+ -selinux-tcpd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-tcpd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index 0580ef3c42bf..832861ed2c21 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-tcpd-2.20120215-r1.ebuild 439 SHA256 cbd3a4c315d37aa5565b032c45be3b0dde3958add011bfa1c56843ea58d3c407 SHA512 f8d6e2c162cd82e59b95d3d53f558d30fcc957822cb6438397cad1dfa163622b97d57277ac3ae714b3f352d72d1ca39d589b0c25859074bbfa9b00257a702d86 WHIRLPOOL f37db8174bf124765b39e4976338b7821d471bfffede24af91760667c132a6310685cf1563a36960ee99b4e2651c7bd9b4c97e0efd4760539938ba74e0ea39eb
-EBUILD selinux-tcpd-2.20120215-r14.ebuild 447 SHA256 167d8fae0786bf60ca4b6861a7e010716bb4d6cbfc7604724ddc534437a91ac2 SHA512 f5a7913fb13c3b65f7b273d81bec1edba105cee06fa996f6c6282808c73df4f9371c7921f73f6f477d9b0b15d0e7593d745e3ca76ba8828867c97e6ae7747978 WHIRLPOOL 9a90792a5c34e5819f7aabf17cf3bc1cc0105cf97d78ada397ea4e53c9a731cc0944045fc7ebf6599aa180a9b8e8e7cdd579431ac8b3efad715c0dbe14fc6899
-EBUILD selinux-tcpd-2.20120215-r15.ebuild 449 SHA256 fcf7b985079da6c857705d7d8ebc5e6351ba778962b85de52076fefe783efd51 SHA512 7395abf4b9c58d9a00cb2914a27b325c413cd59313209c0d9787ae2c73099ac739a89d7c795e95e8f0c640fe2bb3c7c317e1e5f5dcde6b714ed237848465de1f WHIRLPOOL 1ce3a6168dd4fff46ba335e479d2966128a3a660483b1ee944f6c363b82f9dc4762e20e459c4d4b55d9abd0d469dc79d1ae03dd6178471c41d91c99209156c50
-EBUILD selinux-tcpd-2.20120215.ebuild 433 SHA256 424aa6000b201684103c29ed50f9285a75988d9c3af61be7cdc71706407a7921 SHA512 c84e9ee5bf8f4b3e285f9bf44e155ed36365f7acffbf6138b62d902bb0d7ba7d39ead0a4b9782de18b32459ce79a82825355ad7e52d19308f3738a37ea2148ad WHIRLPOOL 7235b62670ff32f88718f8f571026fa07171d48ff84815ad8a43c9c7072857a3570df2a83932065ce04865af6999f4a47adc332d80db9b0c3c10ff92bb8255da
EBUILD selinux-tcpd-2.20120725-r5.ebuild 445 SHA256 e8090e707deb87762d12c4b4a0f9bdefc4ba9ed5f182c50e7b56385bd600a72c SHA512 214e6ed41bfca10df642141327062f7b5778721dcbf0921da6e9e62aeef2d74e2a553a0145138f34e5e17ca90179d3cc3a6e9d1d4a58d65ca37078169c83e967 WHIRLPOOL 434f17266cd3e7b018139f7d47891d18f5fd668216292134a286d50f1042636b330120a18708a6ae02176b6a002e713a0d45644827ef45aba09b339d34b26315
EBUILD selinux-tcpd-2.20120725-r7.ebuild 447 SHA256 f7783495a96dd4aa9fc88993baf3f638835ef615235bd1809c2bca0e5998665e SHA512 211dbc986cd30b9d4da3e1f4729a2b9984030a07bcb0000b78e708cb6f1a4717cbef6ab0830c3100010994224b83ac4d49acd2501f49e5320360d6932250e9eb WHIRLPOOL 665a56acfd2f21e4ca9c3ef47b4cbb33df6d46c2964051660b4d88713c79c79ea9b89b668d6008736882ee724fddfcc146bf7a97bdc460a7e5f4a2b0f482e63a
EBUILD selinux-tcpd-2.20120725-r8.ebuild 445 SHA256 1b11fa33e5aea37bde56a9b2838404ad65055baeb5c4988b064d36b875c2358b SHA512 5288b77d10cc99de74fab428dcb155df75a8bac492145b34fde855ac6953609bf242aa465839d9d1ff770b2f7f47e5c14eadeb66f9c43753be23f4cabaccffde WHIRLPOOL 7f6c5ee92425b027e43c9c978ae1038a3e7d0badf94f405aad630a533a8bc63c765b75d545da8c224953348df9a5378cabca35f4c7875f62284a015ac1c08677
EBUILD selinux-tcpd-9999.ebuild 418 SHA256 40688d9693f8f087cba8d354ae34e7c958dd4cb7c3c51cbff078b25a45fafd71 SHA512 9f565ad4da888febf688ff14a2e104e208d92f23374e11a2ad8ecec98651a7036b1eb9bb4b647a5e9205bf1ae2ad0f959d943462d030ab4357034c52aa417171 WHIRLPOOL 21d165d5fdb719fa43eb10f348b28f3a22043ac23843f98c795a368ec3d16a1cd9df8dc56630e5a5e6c3f3be1c3d55a47a85786db4870e7f43f6cac487e794b0
-MISC ChangeLog 3828 SHA256 e7f1fa2de6b7573ca778fbd7e6d08d00e43359bebb0f83b2fed8136eb9cf8468 SHA512 68d61d558885c8ddb68c94bc0dde48dc5785b8fa26601084f61ae9556c2b54cdfba4de6bc99c78542e754cc5dda84c327505d0ca257f710d2d9def16517388cc WHIRLPOOL 6fe443f5aa87e51891f89f436a19d16d4f844a9bdcc12aa2194ddf7f3cfa00ccb7f6486c8f4df6f3f2e41681ef578c65adf3a8a08d69b5014131457047d00b3c
+MISC ChangeLog 4031 SHA256 058d59b470e48f5fb8e8d04209d419eddc5cf4f7e5cb93067f690433b8e211e9 SHA512 b1a39aa48285b853d1ef62edd28cb08ecd3e35729837b55b35d239f72461b4e08d08b17d1076ea56e9b54c785a04a248636657ab6baa946095019209a0a1cd33 WHIRLPOOL 55ae9e2bda916ee9e3d30fb97cfb98b0a41f0fcf0666cebe1c393b5504fb937ee328f0637c3c7f2b9fd98e96d49e2c21ed3ae1a868ed58437b8835b656d3b567
MISC metadata.xml 228 SHA256 b2f77c726a0ab7e5bd4fcd7a14b708b82e8cf1692a0a11ebbcfedbd2a24b75b3 SHA512 c692a0b090362d124eab4bb78ec4fd3da10682539e9942bf612834880023a2d1d82bb38f9e615aff877b32cc407215ce9eaa9e0e70c55e78a5a6b72e81a2d580 WHIRLPOOL c973953d591cb515f5a55d1eb2067a2cadea09321d623ed45573247b2bedfaf7e439d4ec12f572ec61c07fe9611fc115ae842cc1b715501be0b6677281f2cc99
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9sYBgCcCqPMusft3i1ONqu9upuOfXwc
-lk4An2qTfrXR2lTz9xKNXTyXmuF4gcVY
-=KLB8
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9td1QCfeqinNoJjxILstY2xkK0Jg8uK
+N6QAn0m/mgmzHHFAYRYH+3mYj3ivIe5R
+=uVZU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild
deleted file mode 100644
index 699a3e69b263..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
deleted file mode 100644
index 516615a92871..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
deleted file mode 100644
index 4df035b591f7..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
deleted file mode 100644
index 32f460f92cf5..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index adb1346b7235..b02c34cc434d 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.21 2012/12/13 10:04:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.22 2012/12/17 20:02:06 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-telnet-2.20120215-r14.ebuild,
+ -selinux-telnet-2.20120215-r15.ebuild, -selinux-telnet-2.20120215-r2.ebuild,
+ -selinux-telnet-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-telnet-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index 97c8d936835c..ef2eb82fd55f 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-telnet-2.20120215-r14.ebuild 461 SHA256 e05ce0fcbd106e28e820fefe14edcd8e9f197eca4f756846dfc3b66337534570 SHA512 e83d33cfac3542ea57c7910b04c6f57a69da0965a4f29208362336277a1d104616800cb55906e8c23ba74704e307020e9b9eb6a9dbc3be1b941d71a2e06a01ca WHIRLPOOL ab6c1895a5015a5f2e91e58d5168c9a2c656eff633559eb185958617ed2e45b566c5ec4e079ebaf11ed3f81102c1dbcb03a222a1f4a58609302d83016d8c1574
-EBUILD selinux-telnet-2.20120215-r15.ebuild 463 SHA256 5b42f30f03fff5c5acca8b019c2adbbeaee98e6f7e890f218105252a212dccf6 SHA512 99cfb9eae611344796a3f6d15c3866bae6acc7028698545214091338b8600f0e1fbf7d299969a74e1e0d5cdfdd85d008fa9d32becd584db63113aca1e7a887ec WHIRLPOOL 3c68c6d27f56fc93b61e338ff409a033164467bb2daec40b848f5fc1574d9083bfc21a271f10f8e9e5bc8b8e567542a8430fc131d65a38395788a07953a2eec2
-EBUILD selinux-telnet-2.20120215-r2.ebuild 430 SHA256 6d9bd6cbcec84580d57bec9d477afb600b59a2ad3c7369d00edf553c22e2ce48 SHA512 a4d0d068b97a56655f9aa8d1f6d219db408c6abf2be37b57f76d780fc37af8224f4e8f88b1da162f270c1c21bf1e7858871a5f71f9bc09078dc75107f4054195 WHIRLPOOL 01cbf749a79643e35d38fef7d7382af26d808ec40e6e213cbe29101b1c5930e4eb2bb856fe634ced418f3d3f20dd6a0ed964d5d4d9876b0485c732a39f3a7747
-EBUILD selinux-telnet-2.20120215.ebuild 424 SHA256 33bc389301ce7c4a2baa7a428179749f1a6c2859a72572c0934d49e1827a7170 SHA512 45b2ed3f61e422915ded745a93f0860c523bb9163ddf665bdb7b6c796c701222046b144a76bd937a2aaff3b4397e77462ef0dcf43c3be1ac909de849ee4504ff WHIRLPOOL 62953b5f1c89056e4e0912f38542eef8f63eb335bd1c645d83f372af4c7210b74b509899e24065eb5038fa1520203bc497e707aa4dafd5bebbbe8954e1c15438
EBUILD selinux-telnet-2.20120725-r5.ebuild 459 SHA256 a3a66811f50b8c4f40429cce0d5d777192e4da66e8e833f69f8cb7a815b64d33 SHA512 b330945561fe86683f54ea6a087e5bc6df48f7e7b19b9beec4d665b830611924f2eab60b7b4daef9e524e974373c6b278f54edc94d09ce8c593f57f647a58c25 WHIRLPOOL fca334a4944fa7e9572a198f5f6efc3be4cf1378848644739169bce6ec2a1984205f0e315433674beb3e7f450186b5f1c630b7d6250da0bbbd446bd23566f7fa
EBUILD selinux-telnet-2.20120725-r7.ebuild 487 SHA256 7072a5763abb84914db854b0cdd1420c40e2ed3686d41b9515ad28c46ccbebf8 SHA512 d1f41799302679ee404b1f8ad890afb969436210f3b9399c4d2a75f051d2c8c152ecad59e58374162a0d5b1769b7e8843ba52244b381c28d2b61044070059f65 WHIRLPOOL 8dd7b081cb6cdfa227c41ea62aad2b4bc5084a4af111754a39213b2d8541f6e72917a5cb94485f5c60a8e4ec6144e65975f92c0be4fcd5e0db3389e6f01868af
EBUILD selinux-telnet-2.20120725-r8.ebuild 485 SHA256 3485740d9191e008bd17c31f5235bd90e976e93e966b0563c4fcdb83bbe703e3 SHA512 b7c5248c9922892fc819c37e68065aee59e23e23c22a45dc1cdecc7712d51d5c0c67b08354a9f5d6e8235340a482b382b70237e2dcb31d5383e9466df95a0e06 WHIRLPOOL e0558766ca50e8ca52e666ac6484f1397adc1eff2a688ee275966164dd5bffc0b5f773a1505af0fcce1e5561342a51e61893cfd206ad4125ed189fb31fc08684
EBUILD selinux-telnet-9999.ebuild 432 SHA256 4bed76770b167c1df16a8c4d316dc024e991acc32749a5d1611c4721314440eb SHA512 06c19ae9cc1bcca0df6a4b8b232a6faf58143362f7db92c950e6bfa538181cf50d0a28911a0c5d5be1624021e4f1051793831fc088f93bb468d7e8a867f58d83 WHIRLPOOL 15a6c03f7a56cb20b6a18cbcf8519bb5d6543053b0907897ed81cd79960477fffea264c2104feb4ab9e27c3619709f993628428b9b1a305c3358f003eb46bedf
-MISC ChangeLog 2775 SHA256 25c31b87a61a2770a6ea43758a831ab2c9191704c217760defcb6f71b76699a5 SHA512 5b24217884f65e85df2f7d573ce5027c773d79dd93d3a29ff9c222da9a8dab1748751a154e9ccc3f0e41b88009346a8b78d880da42134d08fc33e8087548b781 WHIRLPOOL bab852c54ab6dce0e0f113f0e1530d669dfab0aae98548989ad25ebe1d51bdcb1a5d9155440056d6904c76436782dbd4410c64dfa29547dd1a3618437d372776
+MISC ChangeLog 2986 SHA256 fb57e9035570d6f65564ca10f428d75d917fb643b2a9036597c4b3c6a1e0baf7 SHA512 2b3763b87d64902a60fef068d0bf6042410bf3126f295d28a903c1dfe71163f9e4efb100dd0cceda022c9007e50e2811a8e303a5c1ec880881e80f024cc52557 WHIRLPOOL 66c4487164068d92d4dc755c05429cae7c119c159ebd33dd7d65fe30da1539103b1e61781d09ed7f0d43d3b4a003b69f4772ff2b6fca83abcb74e82461db9dbf
MISC metadata.xml 230 SHA256 bdb78bf1fb0f2f777712d340da70ca82a419fac58ce160ac69a230a2456e4b62 SHA512 bf0269c91d3d9f549d154c3abedb473318dbcf2fb70b49a6b41e86a54bc51991eaf1bd8b9687d20ca47d1bf0c8eb4ba4282392d4140a023fc61098104753fac4 WHIRLPOOL d0e8f2f8f446949b63e90cbf7073b6a0d47361966ac96ee5ded4381be4d2b0c0598c761727f08411985570bb009c54be24a7b3185eaf9ad358668b14301b8d7c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9uWcQCfRWdGRhvf6BbCXwzSL/R1uGv8
-iuQAn1ue7C6uN8e8E6FM9kavFV3OR55Y
-=elvi
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9sXrQCbBSI04VOM2rzMAj9XkfOvg9UP
+ZOsAnRd1ylqk6kjuB+usF6/ZRccUhpqh
+=RI8F
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
deleted file mode 100644
index 37126f1eeeef..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
deleted file mode 100644
index 1d8b3cc6e591..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild
deleted file mode 100644
index 2d8e9c797ae5..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="sec-policy/selinux-remotelogin"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
deleted file mode 100644
index 357faf6d8e0d..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="amd64 x86"
-DEPEND="sec-policy/selinux-remotelogin"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 932274b25b0d..99f3f51da7a1 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tftp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.15 2012/12/13 10:04:55 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.16 2012/12/17 20:02:07 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-tftp-2.20120215-r1.ebuild,
+ -selinux-tftp-2.20120215-r14.ebuild, -selinux-tftp-2.20120215-r15.ebuild,
+ -selinux-tftp-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-tftp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index d3b5c1258ac7..1f76fab2ae0f 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-tftp-2.20120215-r1.ebuild 510 SHA256 479cb3fe4a33fa12bda3f284db9483c4851d0c347aed0af6c7dc0c1c68067cb9 SHA512 6f5e1c3dc2c748171ae9e36d77b440a3d1ad45ab207642ef0d6e257a206f6f98ea9233db0e773297f694661edefbcfc8346ba45ee62b0a2327927f6df4672ef8 WHIRLPOOL c134ae4fd5015c4dbf1ed2610b387b66d55a86b865da010ad0ea659824160a02ccafe4cd26336d01dbc35d7f13247bdaae17eaed0d085428368aa2f15c536e5c
-EBUILD selinux-tftp-2.20120215-r14.ebuild 381 SHA256 0e2fc5de9deb7cafe5c598420e0156198b15499f63776c3ee013f548ae7ce434 SHA512 f5df373686d24ee07559793df75664b2277bc7f0bf794beed4fb9e1a78dc779e378dbf91dd9194559916d4222626b476f128e1c7b08889190102e4feb5d996f3 WHIRLPOOL baaabaa48a30d63584b328bd1bf994ba15f6468da5e1b354ce8e92195aaf21a7c4eb1a83b026303c884c1737696a3b852854d4e382d672b37374d73764a18de7
-EBUILD selinux-tftp-2.20120215-r15.ebuild 383 SHA256 bb0a5978e389fcbe982dc1d887055207399324b13e562cf6631b8e54559fa409 SHA512 04fb356dd31397933a949f280c5f6ff4bb59a86aca7e4fef97a2d9ce3b12a9a7d7404a89bfbe4f15abfbd7cb493ab3fc69e95a9c7c27c7517574b866af74d5a5 WHIRLPOOL d0357e34aadb6d6027b1e229bf0a6429cb33d9b092c76267cf28d5cde5f1de5f43ec985aa7f1dd15cc443b6b528ac0789346d7c4f48a2993995b516835f55406
-EBUILD selinux-tftp-2.20120215.ebuild 504 SHA256 f06a411ddf65c3a522cd1a31747c6fc16d03dc22afed69340d3f53d732007cc8 SHA512 f5ddd76861ee163e6f86f70922359052c89009636bfa8313c37b92a3fd23b4ad090e6a560b51cb807457087db6ed335efbd8b318075158bc44fa8330a87fbb4e WHIRLPOOL 1e7f3e3e260d313dc62cc4c403f21e0bdb4f289c595dbf340c43add1e5a9fcdf119caf89996c6838f056e64e7b2d46a4fab587ac1b30b809cc90b400924a600f
EBUILD selinux-tftp-2.20120725-r5.ebuild 379 SHA256 cb4298534a8ff34c72ea8637349ddf55bbef7ed6df80debaede5ae687d4bea4b SHA512 07cbb15d0d9382e6edbf699079e7be2f6e92c7b99830f8f710f52764b368db1cc29f0537e741a45326546d283f77f315e2fb9099e407ea01bd30de154a0e3096 WHIRLPOOL 36b501de84e88f90595a9c6657791d1ac4e94f44a0c632f1082aafbec8ebd2f867593b2558a2f268956955bb00902bc525102e2f76a79041497ab8424502b02f
EBUILD selinux-tftp-2.20120725-r7.ebuild 381 SHA256 a2ba53a35a659b3d318e9d10e2043dadb189505f9197085fbb09f3d89b77c50d SHA512 ca5ae779d02898b7c98b627d8c28d173af1e676981b2712a2deacff66f569c39315192665987fb5b2ff7a81ea5a3bc01cc42f21c30213e4820c2b1adb96e9b8b WHIRLPOOL 4ccc69f8a60a46cf729a3fc0f973e983818b707518b9d684a62f2079774f93bf1423f4a5a3fe8f9f828a19fbde6863eea564d05ccbd59f0361e8755b5ce4bbfe
EBUILD selinux-tftp-2.20120725-r8.ebuild 379 SHA256 c55c82d4edee0fd05bcae41812d30879e5f7d64205fb1f78cf9229f0e6adb749 SHA512 8d31225c5d5268cbdd2419b8356c6169ce4faac83dfe10aa296f35d73c7b91eea39fd9b2a560ef16c56f8dcb6df9c128ae6d189ac1b61c63177c582f76d5ec88 WHIRLPOOL 63c2170c0704808e4060e237cc994b4960d622f2c7004fcc9a5d1031f63878325658672375598c6cbe23aa9b67808189d7efd49f89e07c6d914f2833ec499aae
EBUILD selinux-tftp-9999.ebuild 352 SHA256 84c3a703bff28d227d295db5b73887a74645bb15e57147b69cb43744e77b10ea SHA512 3a0dfcbec5b557f170afc7c0aebad453cde53cbdc38b823cb03f4b0e18999d40e1ac8401bc27b4da6fef1eabda8c54542088dea25d9594d2f1150f59ce0b9778 WHIRLPOOL f73a7983f55fcd5b736a771cdb4d4c7f7926a4afd4a9bebf17d064fc371dd92210714d2b47fa868503ce4e6e5a1f7debee6884521e79e1589fd88b8a7d1d7130
-MISC ChangeLog 2064 SHA256 d73021bca2132d6dd3c2e466e4a59b9658fe4dbf616740d2f8c9f29305f9b3c8 SHA512 234f5661e13c8524f7a710338e184193bbd3b76ba91033f59274bfe8adc80bb6c8d863e48c192f7e5a41dc59586f1452572ba8e6b79bbb602a9b33d20373ec84 WHIRLPOOL 97365859dabc4b15c9761c5aef44759f8a398b86c99da5a5789d24ddbfd917a021f09b6d7605436990270b8ab7d571c3ca8cd2a8cfc6a818028f8331449e53fb
+MISC ChangeLog 2267 SHA256 5a6bacb14ff77253566317a41f42a80029fa1ecc3765253a02fd839981f76062 SHA512 0863566c75188ee5e1e8071c0d2ab43d9cf25147fc4efd932899050ea747e9a75d965c2c00dcee95b478ef59b5aa6de1f886f870d5f1da74e2218cadc09cc739 WHIRLPOOL cb71d39dee3e642a25ce7e07acebeef0e7ec2923cfe8198917a310f766c4aa1bbe4459271ee9cf7b7565954cbd8eb7d9dae258d709c40778d0941b2702e1668d
MISC metadata.xml 228 SHA256 3e03eea5b5a75c123dc19dada7d457ed48dcd3dc3d6886d0e7d6542fe03c4064 SHA512 d12c84f25fe486521f94f375e1a0582870010b55ffb52b48943be759540eb7e9ca673b6ecb34ebb7961c9046f07d3579c4035ba45b2582e76ca3dc5289be7bf8 WHIRLPOOL bbb0d9fbe420a946123cd860a61191100bc178fed3b95cac302a737b885b8de3b9637dc73d23fe8c17f04c44348b0c01ccdd992df421fd79b624822e000fb6e2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9ve7gCeIAUvUhmvJjCmEQ7AX1fG6GOj
-1UsAn2obVYhrnuhpYsddsWgbG6h1mBlB
-=OXCy
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9tyTgCeOrScR3zLIEpKlgeuzkzJ9PWD
+QogAniuVBJFXnh3oEhLCxWoz3DU0rOiu
+=IAup
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild
deleted file mode 100644
index 590d1909f789..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
- >=sys-apps/policycoreutils-2.1.0
- >=sec-policy/selinux-base-policy-2.20110726"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
deleted file mode 100644
index 0f2c9ac1ab8f..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
deleted file mode 100644
index 92e30032836a..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
deleted file mode 100644
index 8886c413b42d..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="amd64 x86"
-RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
- >=sys-apps/policycoreutils-2.1.0
- >=sec-policy/selinux-base-policy-2.20110726"
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index e731b1c52152..e5be25be92a6 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.18 2012/12/13 10:04:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.19 2012/12/17 20:02:07 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-tgtd-2.20120215-r1.ebuild,
+ -selinux-tgtd-2.20120215-r14.ebuild, -selinux-tgtd-2.20120215-r15.ebuild,
+ -selinux-tgtd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-tgtd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index 317ff46bcea0..82b5fb0bc386 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-tgtd-2.20120215-r1.ebuild 382 SHA256 517a80be88a17e44930effad6edb51408eaf7bd592e09614a54d3ebc674551ac SHA512 f385e32fdb4661045c0ba69f6e7a3d73f985f976e9222ffb4a0799d7df13c19649fb61b0ff92b696513a9f81bb3ebb1b9ffaa4e201e6f612b05db75266931b99 WHIRLPOOL 454411410340e3e279dbd1e3b7c64eab00f098f8b0c31f4cd6aa8807936f22311f8edc945c20a5a08ddd23ef6f90604f3842fa3465ab8b5b85314d28549146c4
-EBUILD selinux-tgtd-2.20120215-r14.ebuild 381 SHA256 6b1367997c83741ac0550768f7ca14b87091e62f63811f12853cfe839d7a0d18 SHA512 baa6a1741e1e724e14f916cbabaad595e60b324ab38aadcb5cc31272a549e8eca9e8886ad7e257e0489fc74201426f85eddc354324947d9f691b08772c9306a9 WHIRLPOOL 8cf080f3bad501128451b8dcba01614d8c7499a7ad9e074cbfdeac0d6b9986eade48989769969606b21df6b551c99b9f7ae6acbff8a9cae707f1e2dbacc5735e
-EBUILD selinux-tgtd-2.20120215-r15.ebuild 383 SHA256 de46a7567bad3598d48c984a1d75370046bf45405b8fa54853c0a2d4f222e77b SHA512 c981b7686149f712fe7b457775e57a1e21ff1afa974b0388fc3fe83c7434309e72c8619086ec2a2ba997fd55691800134442b2de51ba78923a3161884a9de087 WHIRLPOOL 27a6ea0956d7b58dc52813158f047733048f1874adb96526d20f919a7a96f5fb3683d7d456f148f5d2b7a4d5c6211e0820e32227c400dc253a0fcc24e00bf7c9
-EBUILD selinux-tgtd-2.20120215.ebuild 376 SHA256 a3580dec212891ac60f45e4f4b5d85d5f8a0c2fc55cf6c77fe1274e4a80591af SHA512 5be4f643f2934109f958df112b99d8914f8ee7428a8e3fc87367b570e92f80b63ba85b3baa1594c66f1229396f4253a9ef7b433ed1b09531a9c0d550618da261 WHIRLPOOL 77481c705f135cca802fc1ecc4e617863f66365cae5c32ba3dc6a0999938d48ee3e679675ab3bbe542b9857f00ac7fdc8dadd0707d7196f912878428001ff945
EBUILD selinux-tgtd-2.20120725-r5.ebuild 379 SHA256 dcf1952cd282cc215619bc1b35e83398dd63180e811132085ab7b38303e39589 SHA512 73140bbd436498d37369b3deea9ff952792acbe271509dfae297681b6daf6b2fd96e63952b1bc56ed39b1694fea7c99cb710c3a25416f7656903d8db0b31be84 WHIRLPOOL cb4a355b46b06af21b4a6d14bec1c4011e9de171f3f712083bd1c8a41737d1631b6d572742270bd0163d6db1b6f1762f294b4837a5b24c8fe304a6de585c802d
EBUILD selinux-tgtd-2.20120725-r7.ebuild 381 SHA256 5dc0f991f9493d9aeb1ba84395954199533ec18fe21b5f6678d66b943e13c7ff SHA512 4f94cb0b19590f4b3c72aef0aaed51c72a03bab936a1ce3044ba1580294fef71a8e6600919d903381e095f0d8357b9b4145a6bef153cd2ed9fa7b29ffae7b191 WHIRLPOOL 175ac7e56ebd8affd44d3a32f3bea5a61bd2a8679af364305884fa1015b8907854d244fadef2e613513526b9605d811b931cd450067c46799e4aae463281880e
EBUILD selinux-tgtd-2.20120725-r8.ebuild 379 SHA256 dd013c8592b84f6cd25f010fa81d58b20846069212954716841a4d9385b5712f SHA512 eb7f2188108c3ce075cda94a69e0709f7989b3c9307592024e80ca781566855f311b4cfeeeff91293416bd0a3a2a7115de44a8a756252f7001d4884a1711618a WHIRLPOOL 9cc2c94d4a2fc4001be2b3bbd15335ae0777cbe582063d7d22c9a7d4f6c17fbaed5c3be6beecbcfc24cad8d41c68c295d1ad42d915f9472a7c6a1436015a5162
EBUILD selinux-tgtd-9999.ebuild 352 SHA256 31dbf88fafc9d609775f8009ba37024ba6caa21ba5feece6769cf168c47a8b75 SHA512 63f60eb55ccc055e28137685935f4595db43dbd8c894686160aea1395d1ade4c1c7f03edf7a4d4fb9d6121f061dffc9deb973f5f511ce4ceac9400b314fede5c WHIRLPOOL 4e7f52be0d0cbae84159bfc65b26f22af17e304ca7ec26b01b80c8baba407daebd9713323235bd913c370d3305a70f7cc62e3e3924399e871b17c0c6ed2c7ad4
-MISC ChangeLog 2352 SHA256 10afe7458d817cf0318612728994d3cae683c91a08f9ebf415c9bae4b5f3a5e8 SHA512 98f6b89969baf0ddc241e3e07622a250d2ede0f245cbe68e04f7e4b682f1bf1119e2f1445d9c43a9c0ed489c47e83545bd0fc14ee7d4d3f3354e2eb5d30482f2 WHIRLPOOL c207409977cdad6800e690e5c8f101df4242467a192165d18d89abb8ca74df79bae6d0987a09c2cf311f3ea69c452e1cbd192f8a98f0abf900d86f638a451733
+MISC ChangeLog 2555 SHA256 d1128b824b1d25b89c07dc5951295fb9d60d3138b2d5cab448e1c075aca94b42 SHA512 345dc11490fbf092a7fed06e3a00bf831d9fc809f6c76bb4873e754b95c459df653e31eccce23406c19a990836646e4f7dcf7fd30c834c818ea6311d609ba08a WHIRLPOOL bdd7cfc592255bc9ee476dbde6504967b6f07e4f1eb2b97204d8c08394bfa41551688cc864cdf29d1d97e11d983012c6a699f426773cce6e265e8f01d5ee06be
MISC metadata.xml 228 SHA256 5c2d27372be7c33e6e8cf173582c3aefa3c3206294348ad277832cc809b097e9 SHA512 f5ee6f860838624910a33d39184d5abe3122575428ded09a60335b9210d3a087a552295b91c71aaafe5f57ba9979b8c5f2a46e7636b98a521ccc03f178f36093 WHIRLPOOL 3877cf133ccbeccbae646439d58c984ffc8eb2c5b41113a178d0decb762da44a4cd5c3222092bb6385a12b70fd1e3e72c47af1c18c46fc6e1a38d849159c0f88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9sxYACgl9hCTtbne3Axz2zNI269wWRS
-FxYAn2WGyLJw8k1dzJHXemNZfVR5d/df
-=j5Cz
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9usXgCfQJeb4fs7+JCiElgHbCpsNJci
+OFsAnRtuO4qm9BPKpBVHcJHF6LzvocUW
+=YMs4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild
deleted file mode 100644
index 9a957b86f0b7..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
deleted file mode 100644
index 9e507eaedab5..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
deleted file mode 100644
index fc741884dc6d..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
deleted file mode 100644
index 058e9e0d70e0..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index bf6e48e5aba3..9746a3a78d39 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.19 2012/12/13 10:05:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.20 2012/12/17 20:02:07 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-thunderbird-2.20120215-r1.ebuild,
+ -selinux-thunderbird-2.20120215-r14.ebuild,
+ -selinux-thunderbird-2.20120215-r15.ebuild,
+ -selinux-thunderbird-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-thunderbird-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index d21bf35aef96..78170d78a1f5 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-thunderbird-2.20120215-r1.ebuild 479 SHA256 c6b3a4bfc0d756dcd11d525670d53064175586c9081181318fc9920980607c54 SHA512 617debe522ff216272e0918a595cd76743e81342e97a696b343d1b01cfa9b17130cdb1d655066ef211cda16c063ee8e49884d220e97b06bc961f7cd6cc9e825d WHIRLPOOL 824b62181e59aff92d5021125f24fe4a30d4d498a6d87b8bbfca26bba2063f185578754bc53f6233ad5231a4cd36bfec31903ad4f682c2c2fc2dde6224105c84
-EBUILD selinux-thunderbird-2.20120215-r14.ebuild 477 SHA256 eed302af526d74293fb182e380871ac3beffaf1f7401e1e49d2c4b8c6143d622 SHA512 dacfa5d65298c6b75644c60aaf55e848488ffabe4491eb66010d15560fb49286303f346365d35cbc4dc9cfbd2cd861f235fd6428b093b7e0d9ff95d3ac8685f8 WHIRLPOOL 020c19df6511f86b51cc00b6e09be49d694ca0be2740c2ca4e8fd211c9bf05cd53a32fde8591b56349242fb7193ad2561dbbb2bc67d6c7771c8ee373334d7fea
-EBUILD selinux-thunderbird-2.20120215-r15.ebuild 479 SHA256 832c7785d7961b868bca33b83c5fcea349b3642be91339ee35dc9dfc3aec4fd0 SHA512 5b27ba563918ae1597cb5728a2f466211946ebfe8d183b32c6bd1bf09826242e64a7682ec4e0a24bfed96a26cf0e677d607c5d1be609e4f4c1009d85579d60f9 WHIRLPOOL d887023eb7f9a93992dca605da931d120f2d7af0fe628746d92fe21fb689408a374b5445c5099a6ec7ec838debed0d755ae2d62929c5e711c515f194fd13f256
-EBUILD selinux-thunderbird-2.20120215.ebuild 473 SHA256 aa104c3c3aec5c567656c37f65b80ad35ac7b4e10a71965d1a958b6940a2bfbd SHA512 a8128912ace4f76d7eef77f3451ab2fac1a690b46d9a6059d68ebe5eaa894afe2ce7bd4e7c0455fa42ee14ac328da8a9cae72f217f0715eab3d5a40e01212c27 WHIRLPOOL 996bc2825eb477bddcd033698a59cbc56b415b487955afd54d36da3812394d54c26cd3eb7d7787c24eecf6e7537efe58c54137365f7c930bd23b5e784f4673af
EBUILD selinux-thunderbird-2.20120725-r5.ebuild 475 SHA256 e27290b119ebff782791ef3fcde4a7a34438138d5e50fe80303212a6ca7ca5c0 SHA512 1d02389467c0a92cdc00e50d8514ed2a1c71aef0e206380686e34b8daec8f761b334141089fec6e66dea26c44bbd182167b7d832359bd6606f0747a4cae97efc WHIRLPOOL eef187bf0d720d88f69991aa0c9128d05124245ce754143facb1e4058b4372b35287acaf64ddf1c4ea0ffd2a288a631dbd2c44882883ac7564166d86213be4f6
EBUILD selinux-thunderbird-2.20120725-r7.ebuild 477 SHA256 8cffe345c56aa8bd759b72579783d90935fdd9c596c8d06ecc412e2e7af4e363 SHA512 b676106a697dee44ce632d32fd734a2e15230f24954fd0f7f5693d5ed4694e5330933e9cdd76132e3cd328a2f1e5b361b4bafcc47f6b2c09d7c0432a95c73224 WHIRLPOOL 7a94384a30173bd52216a33c0e7778c575473feabdbc5dd2a8f15ddafe5f990ef1b02bffc87a28c6bb12880bbc4828c269e4379ec688c9b1449d604bd414ba89
EBUILD selinux-thunderbird-2.20120725-r8.ebuild 475 SHA256 8408a23f36e33c8966f72fc4483553eaf95c14c793e77355a6e961f6b659c481 SHA512 bc5b0633a3dd77bef3d064b33558cbcb6e62b0e6c6bfde2dd73f4ad351ffe4dae9c681adad02b0efc1cd6aea3647760c8480c5472d26d6d8b3818e73e61489f9 WHIRLPOOL cbe15d8954cd5d694dca7de7f4b567cee072800f7ab33f42b18e014311e68b60dee54335c684a05d5fb18ad0717b3faf91b41fb28b83563ec4e429d86cbdf8c4
EBUILD selinux-thunderbird-9999.ebuild 448 SHA256 262c389aaeff5cd54ce6bee35137b5cf1658752419a4ae5b52185dbb694c816a SHA512 ed6a849168441c9f0155ab6b29bea4a5a446523abda7c71811fc3bb4077af056f3bd0b087657a77e29a0fff230314161fefb1bbc2a4a75e66fb0abe2b8d4985b WHIRLPOOL 9c194853b5957a9a75f68126f3ed6983891de7249a186edc18fb7528951f0f2afc649c320d99fad36ec89b81ca6178202d544906c993c1f4293901a613532e63
-MISC ChangeLog 2682 SHA256 c55a707a364641a424dde98550d9d33226a73ffe3c159b4c200801dc42b9d2f0 SHA512 08c2dd6557d5eb9bbca54fafb88b0f29610ca974d50d29c2df8c2c42e7f774d14c2af9affd8d1cb6766dafebb16ff17ff6464245cb59b9d9d5a43b20386e973c WHIRLPOOL 222c3c258fb6aae36d246fd58c63817a863f5a4df2dfdbdb3f86c7d15fe9ab072dc1965f49e237b18242677964baa2af05560efb31e7e1f0aeae2fc4e2bc4d94
+MISC ChangeLog 2915 SHA256 2e04bce586fb31f5b812a3742a1d0b5282db134184c6b8f2e4a5471073747895 SHA512 72c89a8a79ead8da373bd0c8368cfef8e0e9ee1aef9b67055863b71d31e3126cd0404044501d8c86830aa2a823742c527dedeffa9dbae296df3267a037a0c726 WHIRLPOOL 3220fa07d5120f2d3aa2028c34d0d383bc726a4c193220eebf1f4ea8c57475aafb9315b7a66f3bd7834a62ce4cf735500e95bc2844da64198e639948f047568e
MISC metadata.xml 235 SHA256 b5f641bf0ea3ca65f6365f41663c4d1fc618601216ece911cb10294bd0896dbb SHA512 91af757f98fec9664ead2dd6c588ce0cbbe6393f3a0fd986d366187d31c3420950586eba98ee8f0f95702c41b9b86c02a58c1e1e31d65a2cd09c11545df8a621 WHIRLPOOL 7af44560367ae7e230ca5f0e6b2449c998ed3b3dc11a3379b68c525493c5bf100519d7110e61cc810830eb0c97a4da4a026ea88372d0d0a2182476daa367010d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vFfwCfW6iIU6Yin5I0m4dfIkV61nlS
-iKcAnjHvxvUPWVkbsj3xGDcYeVD0wyGI
-=68f9
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9svAwCfcFSILbUyO/yxO8hCdoJY2osM
+Y9gAoIy4CrMlbQ23fYuVIsI0IenNDD8V
+=8TIz
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild
deleted file mode 100644
index 069943a42460..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
deleted file mode 100644
index fc833e4c06f4..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
deleted file mode 100644
index d945dfd1ac28..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
deleted file mode 100644
index 2a8749359a18..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild,v 1.3 2012/05/31 07:39:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index e7fb964be4d6..136d98874b3d 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.18 2012/12/13 10:05:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.19 2012/12/17 20:02:07 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-timidity-2.20120215-r1.ebuild,
+ -selinux-timidity-2.20120215-r14.ebuild,
+ -selinux-timidity-2.20120215-r15.ebuild, -selinux-timidity-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-timidity-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index e6328f5fd04f..524558ac152f 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-timidity-2.20120215-r1.ebuild 398 SHA256 ac5275682ef1d9819b924cfb246ea54632534b4af5edba70ef1b3c96fe7cdb6b SHA512 5190e8b5d7887d4b7c4472971a356bf54e9d908410551e578a65ab4451a0b3af618085fb9d6e2ce04b8d1ed2c45bdc7b3591610f7e812aa902baff866ac95a73 WHIRLPOOL 18a219f914e4f313df98aed20785416df49bee40f4118caec3b07418a53bb2efd6cd43a532b9224ad6ce94c98a1025cf5807d3c67fbdeaa5edf4a5390a82e228
-EBUILD selinux-timidity-2.20120215-r14.ebuild 397 SHA256 bcb53d47d3f30e0a209e81f70fd485ce94da5f9df9cc14b78d68bfdd0f0c6109 SHA512 1d457c78459d80e49b6feb598b1ccb3122fe4c3e31618c0c0984af665f8c19382a6b524c68eaa5492e2e910dacf5f1bdfe69bf172c3c3bf129eb53bacd0dc0f0 WHIRLPOOL b37e7ae8a794d9532b9216f96bad3b188e5def7d8a866194ec85c35d40e9d7f063d986076778c2a99319f57958e7a7e7ca25cd159407566ef2854c2e485d9a53
-EBUILD selinux-timidity-2.20120215-r15.ebuild 399 SHA256 192e2273c5b702ed6251d48197b69d667e4bd05884d7ee25a0ded9970d0637db SHA512 a040760b9b9c008d93c21e9a76cb34e16856786f19a267d0bee071c9c0c35fa8a61a47f78f9d06196c2a1b843db12d13d49762b943141540af4ffc37ad7d7a8e WHIRLPOOL b98f00ac3632063e6d988e4da9686afe8bdcf822b6bf7298bbe84329a28b5eb165046ae1b6750222a51fc3bc7772ddfdfe67d0373c49bcffddb4f4a29e461a46
-EBUILD selinux-timidity-2.20120215.ebuild 392 SHA256 aa7a78c966232974dbf09f9f8dbcec5bc4500317e28bf7dfadce18d426b1cc05 SHA512 1cf221408a9ed518def43ea837dc15d95c48b157f873515df08ff0b47e5cb5f53c83f791859756d4fd5747019c6b71f7f4a5018e01fbd18d16bd0a8368182d5e WHIRLPOOL a424050089e63f7c79804f4b7d7b35874e702216b2e1946b4d0869fc3fd880d2d41b8a0af98a79b5e9099fb6998379d4e808adb15b6b6a2759d61d60bb18d174
EBUILD selinux-timidity-2.20120725-r5.ebuild 395 SHA256 b8d8a6a6bba51a5d8fbff533ca0fba7eb0dcd2e699630fe920bc4a5ff287f92a SHA512 fff47bf1aef07531802592b54549d191c8c147602aa960b59ffac98faee2fcaae18be50183eebe4c24341ff6fa7c2a30d4845a8f906eef5186dd938cb91ac527 WHIRLPOOL 0eae98a219f454a3fbe9fe226ddd57642c01d20c91ae74e33d56cd47fa560924c9472cae68284b78d7c00c10cc61c81eb731e4a9925604759a4fd4fd008f46b8
EBUILD selinux-timidity-2.20120725-r7.ebuild 397 SHA256 5d41f08452cf2e42947d088237ce26e812d92ba2ada78fec3f6a03b24827f82d SHA512 241e35da58091a6b3fa9a53e262077aa0105a3e12daeb304787da8dd59616c0506a8bd893dcba95dd119a91e3633c55c78bad9410e92d690976a831889d470ca WHIRLPOOL 84b8619f0badbe82e78f9ca485046276505176022fa568d12bc42f0d19b3c01486cae3f7d3996ed26b279fc80c0516e802a98225ac48bd660da736e7d077c5ed
EBUILD selinux-timidity-2.20120725-r8.ebuild 395 SHA256 6ac730545b08d5f0af6a51ab6050ac065716f2a5eec87efa81b5f6e105c3d7af SHA512 c42800ae98d3310ee1366cd04e3b9962173ccbf2712e76a86c489884cd6c7a3f2664e4a651107d34ff17f2d93643aced303c7917e6de4d2607922cdce6c22459 WHIRLPOOL a52f9e1fb2d2ebb16fc129573bd443be09a3eb45b17b1cfdb6f96c0bd482514fc1e4546ad9ecfaafbff58fc46cb79c22695169ffaf62566b4f0ce1837108d1be
EBUILD selinux-timidity-9999.ebuild 368 SHA256 1447f6613cc89ceeebc8092cc678ec1b9bff93bc9302c9d27f4af6b1e944c1f8 SHA512 f1487ec44d2884d9472ca7b00d7cb0a6969c119be2707607a4dd5cd4cfbba96e837acb1479d369ab69117c0aa4311da9ace58ccfa86e0890d4fad71f3ba72a20 WHIRLPOOL ae400e60a770341c67dac35ec34df37094312376536963dffb695955435d39e48a68cc9da5d87617bc3589738668e3bb98df86c3bf2f30fa345e07ca82913b66
-MISC ChangeLog 2464 SHA256 a8b1b06460737db71c380efe57b0524e1989e0165301b00fbc54c0331753f2af SHA512 2d09b479e10e0400acc380522f3899877718947ff29c96a73244e559149f756192bb4f36afdbc554d1ccc060c0f15d9b92103119ab2f9744cbfb4105eef1f11d WHIRLPOOL dc865bb55df71a596e4af5b738fe4830e80ea81a7f792e7f983685b76ac354ce033fb17d2ab4f2894a387dfc37c237abfdd9cc10c057e6a474cd77cfb05213b4
+MISC ChangeLog 2683 SHA256 f46bf89f4d2fc03270c2977aa1f9de3d6de70b7784c6ccf5eab0425c82c6ebed SHA512 0c2751e33178b28d2bd1dc3af7f266564205a0e3e436fbf8dc86f2977ac43669a0b34ee954d8accda45a8a133acbaf695c336cb4197ee083ad1ab8693d5227bc WHIRLPOOL b60f24fba7eabfb569dc809375a236f665bb23cb3b63a2e2c9ffd586fda033f1acd877bf0a3fb131e8c8b369e1add3ee63c2ea04afe75a27edf6f9742ad45def
MISC metadata.xml 232 SHA256 ef43b77e6f3a36897672aba8cc7eedfdea8147b7b29e03b2b3194414c1f9d880 SHA512 1b9cb93f6aef7c8e6e60c4ecd2c5c972b706cf4dcd60d204b0a335e365cce7b024ea430a35bc8e58ff54e8caf12edb730b6dcfbc7353822daea0d2e9fdd65c19 WHIRLPOOL ff8455bea2e1dd774d0ee731ca23151d1ff8819542688df09cacac8d6d8955be5e70b6e1d4d3a7910eef15683413ff25f3d94d684ae772ae72cd0f15c1aa40bc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tdYQCcDuyZApjNeIrKV6pYBeHTt6Vp
-sBUAn2d0mhtwuPz/W+NH3f1T7730/rff
-=WNEc
+iEYEAREIAAYFAlDPelAACgkQXfqz7M26L9vufQCdFzdblSK7zeAdif71k1adMnfc
+/EQAniPZDsk3apB9GlJovESiWs3qIk20
+=b39a
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild
deleted file mode 100644
index 8a309563b504..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
deleted file mode 100644
index 1d203c284255..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
deleted file mode 100644
index 42704214ffc8..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
deleted file mode 100644
index 28f0ff140809..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index b8dfe5e5e342..fa075a0738f3 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.18 2012/12/13 10:05:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.19 2012/12/17 20:02:07 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-tmpreaper-2.20120215-r1.ebuild,
+ -selinux-tmpreaper-2.20120215-r14.ebuild,
+ -selinux-tmpreaper-2.20120215-r15.ebuild,
+ -selinux-tmpreaper-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-tmpreaper-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index ce4bba9f395f..13251b66539a 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-tmpreaper-2.20120215-r1.ebuild 402 SHA256 cbabe7618a8be9e617a89ecf0fb4cc884a72132bbc9cf197459f99735db31cc8 SHA512 468da590ff12b40f17120ae4a3496fc376f21bc4e3e2b239dc04e33a6fbda0ec19651748ad02d3a11abe5f5be140d069bb61c422475c4df27db83b461e930422 WHIRLPOOL daac07c96ace62dc034dcd86940fe874512393fcfe8f829401ec40befd68a73a7131904ffe6c92ef31146b7858e5d582a40d0fba6f8dad67e03f85e3de3143df
-EBUILD selinux-tmpreaper-2.20120215-r14.ebuild 401 SHA256 fa1c8da55d3972804b0eec898018b4aea606e2f3f42de9210fda560568667789 SHA512 3a2d3e563c83daa9b23c91c0906f5f67696e7d652c146afb04a9710b0d8e0b1b4559066756a59828ce0421df7e3271abbcb966a442a271a85b8fc1af3bd688e5 WHIRLPOOL 74d5fdf2ec93ed414e8a79fcf49a4fc4af84003c437f0dafa40fdb9ca99d97a3f5eeb6131b9a4fffcefde62be14c52a91dfddcb58fff2e389fa18e69b54a54ac
-EBUILD selinux-tmpreaper-2.20120215-r15.ebuild 403 SHA256 ede0e36248929fc1934e4619b03e625ca4fce414280a911d9e986934cc3785d4 SHA512 541534bd8fc785fb5902c5862e32a11275133147cc3ac1324e96eca71e2190c66fa3ea15a39a6e1b0e754d944c00b5ca871e95c350d00b95522c4574fed2c737 WHIRLPOOL 1d6ac9dd4d0a3f1f554375500979b672326ed876bbd8fb8e9d6ddc324c1da738e8649948dde8251009c5b5405c6161114b41872ee25c27190243e25a447e3bec
-EBUILD selinux-tmpreaper-2.20120215.ebuild 396 SHA256 33574067175115a185ad397ecf554c144051c74967826d77eede61584f0527c4 SHA512 fd3a04146c359ed352911fe8a18afbdd1e86bfbb689dc522c456fb944d6044edc61aa16875506f3b4d594dce2966651816127537284dbd88d090cab3a6e117a0 WHIRLPOOL 036c85387eb6f5dd3839fc93c77467539a03e03f831e0357d42193056ad3f708f073b71032e851d97b773dc6c899ee07e2a73de95c0d17ec2800eec279a54d98
EBUILD selinux-tmpreaper-2.20120725-r5.ebuild 399 SHA256 f71d612e22435c5ce3ee0e4d79c372f4d328e2fbd2c59df81effdb272b313cb7 SHA512 6aa6dc2ced806f556b2ef34a4e2a8438060d93f246d59e3ef0b45b827931be78a714fa50bbbc07cb802421f2806b038c81142b75b64ce3f9a497ffee18b210af WHIRLPOOL 4256b42403739d412a03b6ca4a9b0167834d4cca858c354362b8a54cb077c771633950ab4e93d40d56e2569bdd33194736ec6fb335ab61170c59d43c8355645f
EBUILD selinux-tmpreaper-2.20120725-r7.ebuild 401 SHA256 4b28a9440ce5746f322d23150b2e47db8d32b5be2020d85d7724172fa97001e4 SHA512 645abb5ede3fa94d9181c830ee940f7ca77763bf87500fe71555f2570225315a6dabbe0eb310f32f06a51c7413b8af2b6345ba94d6a6bda7eb7be4b64974a3e8 WHIRLPOOL a2352597b5371d7d62bf9b9c946f7134c8b4f6a9f0d9d91ee8b886b0ba93e97da7a2de38905c5abbaa90cdf101e7e8bf22bc6b89338dca93a93f975258b3aa82
EBUILD selinux-tmpreaper-2.20120725-r8.ebuild 399 SHA256 ab90bd6fcea8ea49165611ba43172b69d8e8adc54123abbb6adf24cca71e14a6 SHA512 d18e537d4d8c77c854d1a51afa52c045febd76dc50636f6cecf080e248793d0c50a56ef31fea9d592d5e773a539eedc57dfe87fbe4a15df94de3ef666942808e WHIRLPOOL bb7b430e28da9862d1f30e26e0171f6683deadbe2d6206059c86d300d996a2750dd814777ac119a36242f247f094d9dc6628f46a817c7a8d6d40a5372cd848e7
EBUILD selinux-tmpreaper-9999.ebuild 372 SHA256 df58c9268c4827264a8a132ce9aacc2ab96bfdccef84d738e4e94ca158a304c6 SHA512 a46ad204161c82b07a966db027e8a19d3b3dca9be7766ec1ccf99c6d4e646ac91ba1544ab17c5c2c390b46c0a83c1b39076948dd98ad2765ff3109248f3ff1c2 WHIRLPOOL fa666a16e47cb220fcb87d8f38fd8f69441e56eda977398cefaa3e22fb1a6c4a8de20b161bc4445c45c58ee9cc6a70cece97e792ebc6b37855f1b05218d866c4
-MISC ChangeLog 2492 SHA256 f37ff43c49784b50d756feb1d88b885d38f8d9c5db9e261730dfb3664272d33f SHA512 08efd23e0984418bd2aba98f4e9db1adfdf19bf81b9fab3d892475ab4603e90ac4d3e31c3caff07167ada9f6e06285b84e69fa30deedf610d58720c868a22922 WHIRLPOOL 3bde2cbe532aad220d6a0a57f8b51295a743ba708aac710b6dd74d0a38edc81d3fd39914a37d6ca8498687b4d8ad5c0caadbe5731982f742136267a5533fd654
+MISC ChangeLog 2717 SHA256 d1a6a5bb418c7bd28045e56a4bd250a8def87ce2b670dcd053d375752fcfd765 SHA512 457c939d78f97988026f73f920339c08f73b2b34338f96fca2bf6ad27c2de007f625b8e3fc4983aac70071f403421db39727a91168fe29dada136e1a03ff00eb WHIRLPOOL 87667ef6257f99004e138b2f7780ed0f91bc4a1e767e5a4b0313a9c5e7c590fa75f409ffe6e15d9a4b44995b798c4537d41e648e5f62b2686d5f9ce4b29e908e
MISC metadata.xml 233 SHA256 b8497e8a86f7f6e9ed30f1fa22d68965bfc98316840fd3a8b2fe1eab8d7cd831 SHA512 586df7d784e136070d8e7f3b275b7d21766431cf8be23ccb71c73f4d14da84a420aa0a5327e62acc8b581f24aa0adefdb274c7f33d8a0f4f37d7f6d8b9e06551 WHIRLPOOL c172c53d64485c2e44888449ace11dac44cb504f341975908c801fa8f92c47f364e436c2aa678c829ebfa48e0c43cc7bc86c1d150e13b4dca9b95f337fdd5a72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tD8ACeNuEbwZtVRjj0AuOCehdBJsqE
-cwAAnR3OxC55FFdpdISqKdAAMOYxjO7o
-=a90O
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9soRwCfSc7RdQnm3edRBYjatu7xyDWI
+g2oAmwSxo8QxKudDedCMmXyLrmnbMLbM
+=/VjM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild
deleted file mode 100644
index c27996503402..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
deleted file mode 100644
index a247ec1cc3d6..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
deleted file mode 100644
index b2ad1d99ce53..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
deleted file mode 100644
index 681df238a7f4..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 6ba603f562a1..34200f7336a8 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.18 2012/12/13 10:05:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.19 2012/12/17 20:02:07 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-tor-2.20120215-r1.ebuild,
+ -selinux-tor-2.20120215-r14.ebuild, -selinux-tor-2.20120215-r15.ebuild,
+ -selinux-tor-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-tor-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index 040fad599154..f3723c4ffa1d 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-tor-2.20120215-r1.ebuild 378 SHA256 97ec77e92a75354e3841ea1c0c1239f203717672022ac1d14129ce1c1c57f121 SHA512 d6f3e7013be75971344dca4bc41f2ad66210be6208668fdc8e0524fd5de3d3d82a4c8225fa8a0429cf2451dc13fc3b43b28a6e1e26b56868353ea8a98824667e WHIRLPOOL d8f4d7d56a9b7fa21cd0f256e88a1474b8492e1349df612a6542d73c388ed25045a0cedada048ba1c4f3b1af9d8ff63b46411dba6c73d2b3bf2c16945fe601b1
-EBUILD selinux-tor-2.20120215-r14.ebuild 377 SHA256 c87766413fda83ee5aba0a3c0ceea6c253916c49676bfd96cdf0481e2f8637ec SHA512 e69fe7c9eb2c5b2edec1f0fc7f2eea63999b6f01b46cf3fd08b6017c4eb79a30e59632e3071b0da55f5135aeb8814c9bb97425ec5db898dc2b812b11fac06349 WHIRLPOOL 095f66d63e90256f1a52e9f17b33e71ae9de7c32823b94f9b9f01b8428739116dedfed01edd799b2a8770c64e84999f8aba06c34bbfd30917a1ac266817ad8e0
-EBUILD selinux-tor-2.20120215-r15.ebuild 379 SHA256 503bee2c0df7118e4fe10e64a364f30c6360b47b5ede75441b6b530a8e8f7ca2 SHA512 7ae6b466d97b727c87b8eb5532bc3a857c75e1e1bf9b587fbae655dc1c12cf8b29bcef0d8fdce3bb4caad1e16425694b74ec7cbb6e1e1a76d7b807fe703ff042 WHIRLPOOL 79b4092d7ff65e2a1b6db24dfb8843948bc41171a6fca71c8934a4dc3c70fcc66b3c9f6621194534425585fa38da473654aca98199ab5932a1fe93e18032c00e
-EBUILD selinux-tor-2.20120215.ebuild 372 SHA256 6649475c63c6d8a4ee18507720d6e5e38293bc4b924f9e191a27a4a7281fc041 SHA512 21c8d04fcb93704e3a4956fa138c870359387aff0f9991f5e4854c9d9cf5ae5e7b858815edb70d8b38cba59b36b93417b35658ca6daee9103595175afa6b179e WHIRLPOOL 9e52bc616a6cbe082998ba9797d9b6f72107f27d8aa5a6d07eec41fc727aea5e1aa8764ccefeb6d5b2a107cf24a83447cd823c455788b2613eaaa66e1361971a
EBUILD selinux-tor-2.20120725-r5.ebuild 375 SHA256 34d8b08dea0195e723c3989da0f4f21e42d77a94c154b9ac21ca2c70c98b1025 SHA512 881510fb71e0f1ad1df8edc4780f727ddf3c2aa6cca79d62a0b0b21d73f8535c5778659ec2f6561e6c35a34e6e89ebb0e518af2c81bdb3ab4e160c79860334d2 WHIRLPOOL de9f720a84690816601d357d408a357db87b2e7e8b8d17b1299ca48e916f64d260bef65456de02414b7325744a08e2b90ccc8d55d1e0dbcbabe42d5e1f9cce9f
EBUILD selinux-tor-2.20120725-r7.ebuild 377 SHA256 78aad32f59a3503b64d74ec0fe6bfbc90b114766d9a58a561720e220985b289c SHA512 e8adde1585e1792832c1d7834967a958fe3a44c828c69c730733366734bcf4937fb2e329795866f62745f32be58547aa8c2d77ac6ffc62f37ceed05b0e125ae2 WHIRLPOOL f37f7c9e00609fe94584e775e7006950c960201f90ef7e02e5943f74dac854b304afc5f10e860cb26dd5d9d708c8def1ceb31578854921c54236ae578cffeffd
EBUILD selinux-tor-2.20120725-r8.ebuild 375 SHA256 5b493e8fd764fa8913495794521b221d8efe5d00143e6879c5de6f8dee73e8c5 SHA512 25fd6c2aa5868038c100ec1efb113ea07c37f373b9eb33bd5f34d0f898e490e6acc29b337563ca08179f8e976b82bc91bfb886535e6662e29781360a3ded7b1c WHIRLPOOL e436277c316e3e6efe32a7e3f8cfb22ad90e6e9551231136b37530c1560ab8d44b96570cc621aaa377ebdf0c48ac17f6df74ba075537b39deeaa697a71f1f8a0
EBUILD selinux-tor-9999.ebuild 348 SHA256 d5d8e0c7ff2caa0a23be8b3387e13b9fc143e145f246822f99f92296fe9b787e SHA512 15033a4d9271925b862bad98b2eabeb2d1a2a72833a7d44539a3993812455b91b9db330c6eab705726dfad43ac60d053326de6827384945396238359777804dc WHIRLPOOL 1632e2098341251bf8ca5579974394517f050ef6ad9f5d8a89336c4b6b9958873dfa784283b593e16bea88618fdaf8f2ea095be6fe5e32139bc40a23f9432937
-MISC ChangeLog 2324 SHA256 cc93ff27c741c7e2858e4b611a8eafa3b59dc11611ce22f681d0317460aeb59d SHA512 6fc085e94aa78b6e4d65bdd4b51ac3ab162c54fa0691017f7a851984b2ff2f4a24a20eb35e61b23823c92ac44b209a99faeb6ddc39e8ee442f0ec22cc8e1cbed WHIRLPOOL 9041892eeaedb31d4a6157e6cc55ef7ae2a8f6e1f87e61dbfc8b642df3000496898d07ada1d2c8f9c1851b794ce85c74a9b39637e102442feb3338314d07a203
+MISC ChangeLog 2523 SHA256 1f1e4405862eec05b423ac35404996deb1b850829bd663ae820786ac63763d34 SHA512 6bb47b127ceb3719b0b2ef9c3a3ce88702343659a0cd7361af247afe89ffd949a1745e25c10aabf92173d41a3bc034c1c68a9a98752face16cbd2e68a2a41ed1 WHIRLPOOL 1ad4668c0f9c5a4de8374bfa45e002253b860e27e0691e0e1f2575379fdbf5393392aaa377c5bd02c5e48b2e95afcad9801be40817eb2e344333159d6e09e0c5
MISC metadata.xml 227 SHA256 0c4c43cd641db10ebfd814a827b3d95fc5de340bb66bfc22936640b741894b58 SHA512 3cf67e252f15db95a19bc9d89d287459ae4729e55114b711132eeba5e9962a9d1e1f9e62a8da4c8f99180596e259e08eda21fbe8903abdf3f8991353a3551f10 WHIRLPOOL 7c77457b4950469f1920f3e1f9c1d7d2bbba1c732e5a34dc6f900ade6b025c2d80ff3f309c89c46aad58487125c545dcde091fc1e0547b9c2292c57306a77b2b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9v3WgCgj0yoiubd+hbzw5GFvrc2pHGM
-NAUAnjsbH+O1cZMyaK8V2g2ZR5afev32
-=42yA
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9uLFQCeO3JJoThvr3d6BuU+gEB9EvE5
+ME8AmwQ0iBLuj9ybHv6fSJ4UJtOkmIaf
+=8gRp
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild
deleted file mode 100644
index 8ddb2fba1dc6..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
deleted file mode 100644
index 88421bcd3d1e..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
deleted file mode 100644
index 72d105145618..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
deleted file mode 100644
index 98b220dddd43..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index 7bad116d00ed..e83d3d1631f8 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.18 2012/12/13 10:05:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.19 2012/12/17 20:02:08 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-tripwire-2.20120215-r1.ebuild,
+ -selinux-tripwire-2.20120215-r14.ebuild,
+ -selinux-tripwire-2.20120215-r15.ebuild, -selinux-tripwire-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-tripwire-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index 4e2f63a6dd4d..884794a79d06 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-tripwire-2.20120215-r1.ebuild 398 SHA256 5de5ffaf379f2c2b4a6f943ee5f14de07081ca7f5e2ad0243ad82c4bdbd9a53d SHA512 d7cfa65587ddb66d26acb687e106fcc547eb3784f8d9bc26e454666dec04e8c4a4ab64c4ee4b609ba2ac51d21514e43c802f200ffd6411b0e84117cec0710779 WHIRLPOOL 36c0d6965060608c83bf7e9120639efc942dbe8eea539265aafeaae1a7f98c8aed9133fd49f1a59dc0742657aeb9dcc783e437d722c94cc304dd21721297215e
-EBUILD selinux-tripwire-2.20120215-r14.ebuild 397 SHA256 edb1e972f1d72cfcd64245c3f0085d4e6d1499547dc812bda9203bad6e0c3749 SHA512 bcc0cddf1efcbe868f7583e81c18b70251a27e04a095be263e3b356fefc4496de83025efb4f9baff099d07513d3ce814f0e4eb63eb080b2b98278795f4b7b585 WHIRLPOOL 4fbc600232a418f6b5c35484e8a4a0399572735fd71360d4690d4a75d054b216be81ba0833d250a123d10dc677db2cf6f898176d54b0ce5863325812caf9faca
-EBUILD selinux-tripwire-2.20120215-r15.ebuild 399 SHA256 5ed6171823e4c2e15469f4930717a9e11ce2e4fbf4f26ea56acdd053b7e652db SHA512 b534d2ab5a65cf1f215b1b7d13ec15947ce30deb38cd63d73f3b0e4f5d4d5d8c05847cc9c789af3961776d63c6d187e991ad51593b4755e7f540abe11d7a67ac WHIRLPOOL bad319d0e6d1e15955e406ab4618fa1f337a02c0282222c344d6a9a897ca44a6c4c945bece46eb54d2380fee9f60c416a858042e5730e98fa64e1818bb3e5884
-EBUILD selinux-tripwire-2.20120215.ebuild 392 SHA256 81c7e505a389f41db590cb09743f3b2a67ea6155c2cc45c066cedc20134fa3a0 SHA512 6ea30c9f49c94a2e5f095afa46391eb1a77e61d9d9a43b0634118d8bd53124527ef895e51f2a266b31e2281ece87713a7f12a00e9b14d5ccf4cf9922bdf456f5 WHIRLPOOL a364b53a0d267531a90079273169577a165f03c54d526332a00d283d25dc3da0ea8e1850260898375b3f10de26b339e1ce862b51bfe1401cd5f9eaf33c1736a0
EBUILD selinux-tripwire-2.20120725-r5.ebuild 395 SHA256 915117076741d4a6ed1921db5fba2f4ade467ca3ba9c42412dff395f856187a9 SHA512 d9d8bea98d8890c2eb70c02dbe63e25372d4699848b63400e5b47673a54d6dda32e2e5a419379d063bf2dd2e3320d4a22ea9536b575212e6dcfcc34e3158bb15 WHIRLPOOL 8576a05ee3639e204947c47dea5d56375954e504cddec26632441e40bdc8917de0104c509584fc9386514d85f7b54bd86fbb1c0b1c978c42c8fc3d21993a62ba
EBUILD selinux-tripwire-2.20120725-r7.ebuild 397 SHA256 632351cf9ad29622d9a28132d0845b8c9c27e854a8e30ae87e390db73908ced7 SHA512 e69b560113d3a11b1aa79f6f6d10a34b97fe6363406236bdfb8998bf904a2ddc3b7ec0e8f65500359a4bc25dad64a850e0029e9a41a2ec1eca42b40c3fe2e33c WHIRLPOOL 5ba3a0a6ad29ab885c72946f7f225d443edb6920a55b114440270dbc2e9388368d6bb8739bb5f2eeb50f4d84c20778d28feb8c6d1d4fac32a07f74c22a95f8bd
EBUILD selinux-tripwire-2.20120725-r8.ebuild 395 SHA256 b5d1890304affa84c17046e83982e5d5e952eca079d9aa66c7768e2aec4140a7 SHA512 7071dd25fd5981670dca3d0b683e62eadab10b9291c222c03a21543337766ca750230c7a96f00d1c582d27615c4c85fa587b1b433c2186581a33bce325b4d551 WHIRLPOOL ff1aaa9f370989c1ce0aea18dc72e63244788b8c217b180368673e23cd28b8d43b44cd6bd6389601b19e977c3602244211227d67ab71b85606f9d3a5fe6842b8
EBUILD selinux-tripwire-9999.ebuild 368 SHA256 fb08d383612191b4f5c525754dac04b97dc713efb40139562fa0fe9e93e7f86a SHA512 47a193b5b7344e05e8e8f82ca9a0942c317c4ccc968f2a464023c6b870ab0fc7557c1bb586dde0852b8b1253c46153fbfbbef2b53c120aa251023bb7ba7a28a9 WHIRLPOOL a167f78cdb25b731b0a3695aac04e600dd7614c25fb05e458c4f30ef2fd018880bef01addd672cbe1524c6c97e6fba35533b174ed7f2f1242d82ac32fe5daaab
-MISC ChangeLog 2464 SHA256 a509ad29b2c89cab3edeb8e1891e556cce963e96424be245957211924638b87d SHA512 2f602d96dd752c93abb3c7e431508f0742a126aea2ef29f259c6203b8a594c822639a9ceef00a159518ecf06150af1cb2d6f9e34a7c5bf6acc25a98b432757a6 WHIRLPOOL 03f9f5c1ad5e045d04c5ba90432d22b19c3aa111ceae0db4abca556d57d9a7a8c667b21ca29d75193508837710990e8f7395f117dea787ae689b643cc8d78b73
+MISC ChangeLog 2683 SHA256 e718e6ed705b09e1e7afced1a0604bd6313822d135308f913ff1402bbb9dd635 SHA512 97d4a7d3fb089fb9fe5b66f868ab46a93cfe48287cfd4409c60791f270f20790a1e90e460ee0dc8da9bf2f883b52140c9aa83148cd1cd00932883a90326ecb27 WHIRLPOOL d6e80ddf366b3c9af7d1dedc71484d3584275e84eec7575e84288b127a7adeda0bd400a4b5d53912fe7bb1b452cff3c7ba92eee81ab450be11e38e433158517e
MISC metadata.xml 232 SHA256 fb916aad6f7db20c7a41063e7a6501379f15dbbd452732528c671593332d78c0 SHA512 decfb0a1122d3bae24e718370303653ec976d74efe4adb4a8c2a8ceced4cd62f89118ec16829fbad16b863c3d9bb91b94c4056beecb82ac16d73ba708234e12a WHIRLPOOL 66c4c1b2f094bc9ab5a1332e4bc51f9ec45607470a326a91e7c3879180cc579139b4778b252dcfda1928d377b2c09da4b647c2eb7ab9716bc742663077f710c8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tYQwCdEsUh4jYCODQNb0YbN18+JzvV
-bTIAn1Wg9QRM9Vg4Zc+VZOq3yoisxkoN
-=D/qg
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9upVgCfVWCKa57Zklx43Yglf6qaumBA
+cloAnRAx7yaVSlelr47G6VeYe4EyCxYF
+=wtGh
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild
deleted file mode 100644
index 182b92cf4ca0..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
deleted file mode 100644
index 395ea23a3d06..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
deleted file mode 100644
index 34f6e29a202c..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
deleted file mode 100644
index 3aa6cd9d8033..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index 4d1e8d9234e4..758e0c58a2f6 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-tvtime
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.18 2012/12/13 10:05:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.19 2012/12/17 20:02:09 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-tvtime-2.20120215-r1.ebuild,
+ -selinux-tvtime-2.20120215-r14.ebuild, -selinux-tvtime-2.20120215-r15.ebuild,
+ -selinux-tvtime-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-tvtime-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-tvtime/Manifest b/sec-policy/selinux-tvtime/Manifest
index 4aea0260cff5..d4b81edae634 100644
--- a/sec-policy/selinux-tvtime/Manifest
+++ b/sec-policy/selinux-tvtime/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-tvtime-2.20120215-r1.ebuild 390 SHA256 b0294a6fad0ed9aa16625861156d3e1255631c648ee4d3f9da2e4d0e97f7c53f SHA512 157d3dd1872223229fda4aec4460f92595463f6c9d3902d8740c66a01952939194524d0637ebbebeb092a9b83e0f1d571883a67baa90702299052f900184295d WHIRLPOOL b6916f05ff2307b32159946c3cbfa86f7cf74108992dd58ae20cfd835adb990c6e22476ecdf55c43914c706dabb4a43676ca2596921a01c1c1af5a7db8193349
-EBUILD selinux-tvtime-2.20120215-r14.ebuild 389 SHA256 6fd5cd988b302be43fb4425f1c067edd37e5690f43d1afcb515a0dc388ecc790 SHA512 d350e699f5b92656a6fa0d80944dac23b9da44c294a258991bed90d0e0c1a32ee0128eefba2f96dde6331ac37d943a58f7b87f62a4177dc0d33aa751148990ed WHIRLPOOL 37179efb93cb704d2e5cf17afcf017173083854dc807fc2dd927c7e83a17191be3af650665aff4e1bd6ffccc9aa4ecdf8987e7c066599be324083c1413e5ef01
-EBUILD selinux-tvtime-2.20120215-r15.ebuild 391 SHA256 cafe398e08d0142a745e55a148a57179f0dd8d371c2cbe94146771718938fa48 SHA512 1afebaa4a75192e7c932b52f7731d0af19dfd337a8c066416f7e761a25b0ae0ac64224cd5cab26c3ebc58ccca58eaa4cd91b4c35b3d36aa73ea543879052474e WHIRLPOOL d985ca46a276473d40c88194e811a8a0d11165c7fb6fe36caeecfba6fd439c36fcfe33134f3273ebd961c9ab88857c14bc7ec7c50d1d1003c899a30840242087
-EBUILD selinux-tvtime-2.20120215.ebuild 384 SHA256 8d9649f473a407788dcae10d7319cf26802da2cb2c22ee1653d3100f1277df67 SHA512 0de0abdc31ed465ac9eb8dde04dbe93bf6a3c07855ba3979b42b7bd3616dea166eec7f77c7e4e308ac7e9aecc454e2733b22ea38690fc1dbf752e622a09564b5 WHIRLPOOL 3873e648ad8b5b937bd8f2f0baa05435d15426e7e0e4d2e86dc99c1a73a8295e1ecb7516427913fb322f11c57a2f1180224c800a1ef7d73cdb323454d6960a95
EBUILD selinux-tvtime-2.20120725-r5.ebuild 387 SHA256 8c94190434ef630deb2aa2236a8a27fdf301039a8d28842f31315db8f1acf7aa SHA512 19663352a65ece0d6680eef820e29e1db2c6528f86467033f1fe4d309973213897cc3821617d92ab9bf0e7394652b9c6013881f102e09137ec5ef7c2d0d55c67 WHIRLPOOL d471174a90a98b5d297569a0541fe8e5d620e224f10ffeb95e3c036af3934035554745244f9248d014005e4104678217a9c01972eb213f9a5837856db292d047
EBUILD selinux-tvtime-2.20120725-r7.ebuild 389 SHA256 442da266be4ca94eaca46faa763611786f615ebfa971b9029fcf9b2338e4d8c3 SHA512 7827932348f6dc2d1de7383e63b3170ddc5901c2709e15314c19210b812c7349e23430d340e1431032975805d8c6098a57ceb8a8ffeb403bf0ed9c4e6c9d07ac WHIRLPOOL e435937eb5af33f3ae5fa48f813ced102d45234b70ee9250feac20f723797654601bba117c50fddafcc046e73c438fbd9ffea380fca20c2bc780ebc3e97c99ac
EBUILD selinux-tvtime-2.20120725-r8.ebuild 387 SHA256 3f2053c84dc5266eaec07a1dbfd267d2dbb3448a480603d4c4f5f5f308014228 SHA512 efea945c0194fa8ff86c094283c67f28756a28ac5b7cf1b49cdacc67d8d029e185d42b088bc5a7515ab1a56bece131b5413cb8cc50b1f9b593bec80b7c87e9e4 WHIRLPOOL 27155b92fd882af31b79448ae81cee03ac62af9e3d9de10f37ed3b3d6df51cc209478e19c6f3dcbaa3b62ab2fa4f4d09ff6bc9f24db8198eab659f3f2616fb87
EBUILD selinux-tvtime-9999.ebuild 360 SHA256 778437324e57dfb0a25c45703f7f8c2c528172242a67c94453fb75aec33f5a3d SHA512 ef7278ce874023603547727caa01098305ad3351eecf1955a61e2e74488a9903e89b177a8cf4e77e47cce545c4ef3e8bc1d91517149b2b39e9533a93aa0ca0ec WHIRLPOOL b47324a177f36838f02ebdadda8ac04f1818288852c723d1447809099b09696b26169614fc9915679fec380eecd893eb46225ff0ef6abc74bed44a33a9197d6f
-MISC ChangeLog 2408 SHA256 619eb3c6e8beeb0a063ed8920f7d868ae1cbc5706210dbf50947b8ae59c25740 SHA512 6d649dfd53132c86d8665199edfbc7d567745bf08da44f0a03b66917d40b32dcc31d98751f20d7c7c51cfa23f10d43c302e810e37351a23e9ea499ef9a8455a4 WHIRLPOOL bcc5e6caab8b1df4a44a592f8235f7e3e55146b2b0669f1cae9d539eb4187b90d4fdeb8b9315260d70541e368f4b5bfe03dcb28c72c5b5aa3425e093616247a2
+MISC ChangeLog 2619 SHA256 094471f76f4a0a37742e55334ded58e29a21fd60b698274e810fb18d0163d45f SHA512 23c5869c6250a1c2aed773361e65294da303ead92e7d87dcf7a0c1bd3b7b1ad2f87702034d8b084ab270294d3a31d93dac7a4ff6b2e5dcc10d7a55efa1cdc47f WHIRLPOOL 07816b9ae70aa36a95b53e415da4d31025ae30a4de1dd0731b44e07e7fcf327dcd3cdc193493cd44fa099ee99dfd6ed2e284fa2c6d3202a8b066b259b774e70c
MISC metadata.xml 230 SHA256 9ae99b88c2aad28239c3571f1230b1457f5ca0c283c61c783d4eae19ed5577aa SHA512 0d93a10e83840c1bf34e730de466fe6e6e2918fed045e4994ba84e24cd7f879cd69360f570c16f499705660a03f4a2c31a38447b0c04500b613b74bd94399d84 WHIRLPOOL 4c7eec62737aa215c654261f8581747393e1f273898c6b4661b0e0e0184857324d4b1b13019fcd224351610e50aea92820d5505c7d41e5ad1369a590caa592db
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9so2gCfQnBxo6PUsPmSb7rPGujvb+IF
-D/UAnjefCvZQeu1pB66GE9dOcVEa+c6+
-=snYX
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9v2MwCePsBXXSv/1IdRyg67L/eDZs8x
+QbsAn1BvMe9sr4JgisuKNmqYxHncT5Gq
+=ZeAu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild
deleted file mode 100644
index 4da161f7dd5d..000000000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
deleted file mode 100644
index 7a815311122a..000000000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
deleted file mode 100644
index c11b14baab77..000000000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
deleted file mode 100644
index 18f0aa2ed6ab..000000000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 0ea44d5334e2..681f2c373984 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.17 2012/12/13 10:04:59 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.18 2012/12/17 20:02:10 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ucspitcp-2.20120215-r1.ebuild,
+ -selinux-ucspitcp-2.20120215-r14.ebuild,
+ -selinux-ucspitcp-2.20120215-r15.ebuild, -selinux-ucspitcp-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ucspitcp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index be20231d2635..0b7e78b04e0c 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ucspitcp-2.20120215-r1.ebuild 397 SHA256 b8b860ccd2b850d90ad1b3858cb9364f2f92fa85857d2325710cace8e3d192d1 SHA512 f7eef941b2ad06e03752697f9e867e8ed3821d6fdf7fe2377a2a4c750eac2b8965d67f5357a4e44f37e5d7034d4cc3e90bf933ea68cf7b45adffa98692bd3779 WHIRLPOOL 1a22240d9f19c07656825c765e918b8d23f662c7ee4a3aae4167974b62b24234476a4856e40993ab7864c5386b99353e120a64d7b3bbf35fc1fd303411f25ba7
-EBUILD selinux-ucspitcp-2.20120215-r14.ebuild 397 SHA256 8144dbfb6b22f6d95da65e40be4e39352f6548995afa0b148cedb9e778e0bf3d SHA512 91f2e86c698a8799529e8473544793ebe13d3a4297379bc8d2854a153e18c47732000e1447a65a5e03308512e8ce45924ecde3f4f749a558f4a886b6e6b03256 WHIRLPOOL 81307cf531717e2c31018657ab7464f3de9208ef372a1f56adb2d2b85700a00bf94922ee77fe9d9720a81c61ad998f4b3cb4efcd4742417241ef669abf394ea5
-EBUILD selinux-ucspitcp-2.20120215-r15.ebuild 399 SHA256 edf752f0d0575101cd2f43c3737761d8858120efcdbb854f0e003e78ab890408 SHA512 0a86d7c3b94d498f42dc4334913f909243a9adc7cf64ccbf5691a4512fc16b579a9a46ed58be3449b6ca73b0d31b3180b39502cc1c5e613d38991ee4c1f84c33 WHIRLPOOL 3011726ba1e550f81fe100b901b5107dd60286a7d6abf5c5f1ef0dbcc547bec9265d1bb6c8bc825484e5b00b587853890a4ede224e680d6b3f7331b89f3ffa46
-EBUILD selinux-ucspitcp-2.20120215.ebuild 391 SHA256 df7ff3ea96bc0567eb22e1e3a224a027d8b0f1bc2ef9762b7456af3ee07de5eb SHA512 8da4420835178dac590ae45683bb75d07773572bd3552bbf58bf4549f4e1a35b0dfe82d6cc926eae598c35f37830614e8612fe197336c472539bb4a57b8ba4e9 WHIRLPOOL b247cd7182a3af8501002629c5e8d05f482e38a89a52ebb7d2154d4f152bb7e21565276b9a0ce050ec6153b4ba191c7d07194fc1f1681538dac3f537bb30e478
EBUILD selinux-ucspitcp-2.20120725-r5.ebuild 395 SHA256 0484915b0d18720b86733f410c57385d0de2e802d97a39595680712f4eceaa7f SHA512 409c638723a4031e400b3c744ac9b069f96998b73938f225ca9e9f804601e59686e80454da19357bf99eefe4ced2134c64b4b36dba2f7bbc167b518b513248bb WHIRLPOOL b75969138e3e72f663db55ee1c86100c7478232e53dc1819e229fdd6010291b52a8fe08f1625f98991c354be4660f01ee7015e3f3650672c01c1866fdc6dbf6a
EBUILD selinux-ucspitcp-2.20120725-r7.ebuild 397 SHA256 03b2f21b1409ab5455d284ede441ee06fee44b3671e5b9e922d43274cb37f4d9 SHA512 9776b6dc4c04e45148ac631d184b0749fb7b0dbe8dca68df992bda81089304bbfb4300d37f8c7e671bb800cf1d19eb8f89b7c34b108fa86446a106be58f8b07e WHIRLPOOL 7659a6d188ce748c080f1a6a5946f0953ab9845de0dd14b9a601be394a5a80f138828e3e4cd77be9b5bb3f0da723424d42e8ffc58e7da7ee9c9a9fdd1d18cc71
EBUILD selinux-ucspitcp-2.20120725-r8.ebuild 395 SHA256 9582de98149891417fec704ddab230b4f269d4d943c0d3f30c67d45e827cc5a3 SHA512 fe1b6ee241aac1771c35a900bed66d3ab2be0943ebc83f45ca9c9bee322d22f55193ef486ffa232be4ee4b94153bb7dabab25b38d6ebdfd976dc020b6faae32b WHIRLPOOL b3938235422a83ef310f4c2ea0b3c53a8d4e53332ae0f9d797ac906b7d0450197b0599b7564f02969b77193b7a0d4b5331fabb1248ccf347a269c4b23da1f30d
EBUILD selinux-ucspitcp-9999.ebuild 368 SHA256 5fb19014150773885b525a44a6b703166fdb99421fbe2d564a8c8476609015c5 SHA512 9f2fd8251473f9bf5415ff61556986aada09bcd91ae1164456672c4b121dc4487bd3c900f0d4443561fcb20c8f4d91e29f2945d38989f6d4566bd740e6e27640 WHIRLPOOL 80d27536e5cdf95b28f2a77d08efc87af8b8bb46d2ccf5faa1b944b75303831f07a827d3707dfbaf44c0984b307e0408583324122ba496285364cc769c678b9b
-MISC ChangeLog 2415 SHA256 82eb44522b2a999793dd58a5b76d7d808c30fa3ed24d77898caa7702bc02fba1 SHA512 802405e9fdd213a26d4b5ba2cc223e22cc89d6c85cd18eeeff186df24bd65c0a675af384e48a4cee7a07b9db42a82e27ca57c12e146ddaa09ef23b1a8f89a2ed WHIRLPOOL fed530dfce8adaac4b245d459da3d392be7ac9e918cc60ed4af42b10c9dee7b4258262db6724fb09a6f51d86e1f652030412861c919885069c1a9fbb853d3fc9
+MISC ChangeLog 2634 SHA256 5e6494e7c51e52f4fbfc838ebe75bac4055adb70766c09793c192876a5aa9ebc SHA512 4905d8c2680c2e79c786cd91468899de68752a00334842b9088b3db9e123a24ebaaaedd3c1ffd859a06c478afa49460aee7007d677deda4f2aadea30af4f48ab WHIRLPOOL 709595acc6f561bd55d5f5227526f56f8bb70b553f8e6f9f99b6d800f78a5df4fa15e99b73efcd5ae00ed70297471a2ae9eebc1d79723f2cc5202e780eec616d
MISC metadata.xml 232 SHA256 0f78b35414de779eb18a06f00239293eaf2826379f1b7a41aef63de64e6230ae SHA512 949ed555ab2cf96fc60d35d0107b5c7f87681ef643b0a4b7bf635f592be39171e574830beca57658eee596a9bf73842eaf025bd939cf08b8efadc4f7ad60c588 WHIRLPOOL c5e035527e33685d3a0a3c42d973e8bbd0ecff4bdd771135e0d9e8ff79c9213d5e3c48932d9ca6da674d899f07bcd19dcdfe70c6eba61ef7b96feb9f4406859e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9sFNACggz19ykdlJD1IozneTc6UCPkS
-lY8AmwUTONIYOgZSj6VG07oZMH0aoICC
-=twz3
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9tfjwCfe0NE4BjAJ8YC6PZN/gRW9SRN
+5TgAn1yPX61OkGAF8BU7lt35/7KDydLA
+=7Fp9
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild
deleted file mode 100644
index d12feb289221..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
deleted file mode 100644
index 6d924dec3cb0..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
deleted file mode 100644
index 34ebd72b774c..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
deleted file mode 100644
index cf773d4c5c94..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 599528db4e97..e387d215796f 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.18 2012/12/13 10:05:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.19 2012/12/17 20:02:10 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-ulogd-2.20120215-r1.ebuild,
+ -selinux-ulogd-2.20120215-r14.ebuild, -selinux-ulogd-2.20120215-r15.ebuild,
+ -selinux-ulogd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-ulogd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index c1381da983d4..44595745f8ba 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-ulogd-2.20120215-r1.ebuild 386 SHA256 628059621f91487e4d1311cee5367d3b7b6ac057a7b84c58947a6f804951fd6d SHA512 a38f106fb35d44b1324a5351b35bfa99d13b340443c485c76f12585b1691f845d205dd43bd7fdb2ed9cfe822b67cfc27471e5ece7ce0e7474cdd753c0585d5c7 WHIRLPOOL 7c14e54600a226940e09be59c967cc77c28d8913c6a0f11f750569321857026f3f2c8a3addf967421cbdaccbb8f637836d945d764b8e1c22bc4cbc6f9027e46f
-EBUILD selinux-ulogd-2.20120215-r14.ebuild 385 SHA256 8c77276b163d2e9dde69049fb6b0f5d89e5ada5ea1d0e55e057a3150696d0a1c SHA512 5475381526361f8dcbf1f783c2d0306fafeac0eaa508a1751eecfe8b5d51d5943a73866d01fd68918f699ec1acbe70426ad44769ee677e6557a158ea8b54736e WHIRLPOOL 409d4d7627db96130fab3f1064cdb5a05cdb29efc134cbce0020ee983caf883f019eb3ead5e0afbfb973343a914d171c47c7b4307884706d66262d542b26cd9f
-EBUILD selinux-ulogd-2.20120215-r15.ebuild 387 SHA256 a43cfacf896399d62f70a6f7968993e8548a13e8e2ca7d0e44eb2f285c416f63 SHA512 1e99db2edb7e2a66bde1d8ab82f9c87165b75eacf4b2513ae1528dc2948e3a7c7761f966752041b21583d2d444b984f513e338643db11e31ed8c346541b63a9d WHIRLPOOL 23595da7691efa0b7257b9fcddbeb2d04baf5be557f187a2c9219237a246106b775da85ebed8c6eb31301babe11e559779f16868d351a4b4b167629003382dc3
-EBUILD selinux-ulogd-2.20120215.ebuild 380 SHA256 880050f6a0a73e4e7b26c1e51b1466e6ff5a392600626107ba07b0f6ce93550c SHA512 c0ebcef055f6dcc02555627133e2edba02079ef7aeea15650956337b2ec68dc8a7d71d55987eb8b2090161af67ef5cae78f309335048e2516130bde0dac572da WHIRLPOOL 2bd35af12904f911d1aba2de5d56324b2a82bb6e3a11fb08be752703e0153ec0a7e3f6ff71a32d5a3252df14c234f03f809408b0656335eebcbece9cfeb22a43
EBUILD selinux-ulogd-2.20120725-r5.ebuild 383 SHA256 c74d0d24c59a97ce62b7c2a8d8197da482a3d121045534c8599cf190ed13db1d SHA512 c8a3ded22bed2499f0ff305100fb8600dd31de6b245a101d43cd60889811b19439165fa308d4179acfe8b184f2f60751cae50e198df299de978844ebbbd54015 WHIRLPOOL aee564fb0f1bfc2791eb18bc2982b93c13a37c6d559e70ae1909287e33e4996199696a67e0d58338dccca43ec0890d553a9fa36ff942acf2f04bf386b0112c0b
EBUILD selinux-ulogd-2.20120725-r7.ebuild 385 SHA256 5401735eb5d1fe1c384b53388fd7c270d9ffd300bbadd2b77086a3899ca49bd7 SHA512 ce3d8e7f22c1d3d95922104a8269a6ddab7ac4522ccf77d283766b902568d7d3f5b733ff00088ad244d80500fe199c197358e7da15de20208bb6d2b31eef42cd WHIRLPOOL d4174d95b22036286cbd75521d3ab4dcb42f50036957ad7e60617fc6b226183443f386fcfa255f878dbb6c719201858e1e912da94b93c20b9172853c1b072f89
EBUILD selinux-ulogd-2.20120725-r8.ebuild 383 SHA256 f9d21b2ace1278cdcacefed9d1393373653bd994bebcc3594d17ec8203ecfb29 SHA512 55ed1c58f78dbf435275ce6ae03ad8893136b1a66f8c794500de045309db8a201d9e5ba2d1e7a024ecb4b024757529eb17197d0c36061aa1755009019dbaa0f7 WHIRLPOOL 7c7774b41f5afc595d6ca4c89358fe793039fca20eaa2128684b36c14fc497c566c3de1a78557e2da7ec73515389f5e4f6094c43a8e78b014f47e4cba558a6dc
EBUILD selinux-ulogd-9999.ebuild 356 SHA256 b6971dc834ae6c2958aca6dc6e48c43797bf4ec101a8a41dc75d49ef83556a43 SHA512 38b0316e4857ba1bf7aebd8616025d5ca7d21dd1ec6b00c705468971ecf461535b0a365b3d3d52b09dae8bffdec687b3835ea1ec9004dd624fde4ae8afddf6ea WHIRLPOOL 7a8090ce83d15369ba03e3fcecbf1763f650970d9e55c37feea2be43d4c54eedfa4de1a8397af60915df4242d7c794d0680f226e2449ad803a9b5bb98aa6b1da
-MISC ChangeLog 2380 SHA256 b54de897e83ca64fcfcddcae30166d37173a204e62af3af67b448dd6418a238b SHA512 1e17e73eb07e9e3a2b17145ad5e72c028c9fdd8f9a8c980d2450abd3a17c34c08939b7b432e6de87f05a9453d2975468776605f8568cb67aaeecb81c76ffefcd WHIRLPOOL aba6682bd30c99f99f206e5f259c4eaeb27a81f8eea59208a9be85a6998bef65e57f7f1d1c1404642340cdbf9e855405b8c90471699395a04bf92eba9b25f7b1
+MISC ChangeLog 2587 SHA256 7ee7f5115c1ffc536281b8993dbc877855785630aa96a455d5640f41828f3517 SHA512 060d56a616b38c238914b8597df638133878fd1408368a08553178b4b566b144d1d99a19429ed9f901e461b93cde4898a0d1ec9c80c9a085a91d4f5bdd6424de WHIRLPOOL ff2a8fdf3a43d907e4168163355720a3be0f14fa55deb8a7cbab2458d010296204fb6026e0c9486396706c3a03c1a41364a7a869dec2452a1b0e1d6d0a4bdd55
MISC metadata.xml 229 SHA256 260977b208b89f40e7e7177f0b2017047c812f1f81a403a4155541e18a461222 SHA512 d6d90d41cf6305cad7d3fc333c111c9549c8358f0319a4ae43b11dcdd441056243dfb7c209c1ccbe83888c888d47bb69fe55fc81df75e88eebe0dcd5b0179728 WHIRLPOOL fab17813029c9dca06e07afe78962e8b20175dd734fa22e30773ba5b603a52ae8b33e9593dffd05a535e2225b539f9ea14ae1cfa2ff6bf3f5354e1c2894c503d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vf0ACeKvJt8YRTF+tJTmrk7gj1xNRj
-At8AniiXR0/zpmfleqr2XqlgjAQVdqdM
-=6Mwv
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9uj+wCeMEP1vHtC8z4JrJ79q8Nqcl2k
+heUAnRGASvrwNlCW+jJaascC8KIc1QJ0
+=2lPs
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild
deleted file mode 100644
index 34935b83bce9..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
deleted file mode 100644
index d76660a20fff..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
deleted file mode 100644
index 60fed97a5e70..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
deleted file mode 100644
index 4ae02592d674..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index 85a776f53c9e..59fb7ae61e39 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.18 2012/12/13 10:05:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.19 2012/12/17 20:02:10 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-uml-2.20120215-r1.ebuild,
+ -selinux-uml-2.20120215-r14.ebuild, -selinux-uml-2.20120215-r15.ebuild,
+ -selinux-uml-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-uml-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index 85895cffa606..d9b2a76c92d2 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-uml-2.20120215-r1.ebuild 378 SHA256 f407a63bbe930964d409a0f9651ed3c270b082c4dba9757e4d1fd4a676941999 SHA512 36909210123ae64cffbba44aa7779d0ece18922f095af3a02025b484d5db8c415a7011f6d4c606605d2b09c2a14fd069a771800badbbae786085f127dc938497 WHIRLPOOL f2ccdf8df3d859d450da7f41d0a99e18acc8fb960abdfa5a55e8000339547f4ebb8fbb41824f5bc07e51bc7bb5f15e75b3548cd3cca7db89959d27481ccf645e
-EBUILD selinux-uml-2.20120215-r14.ebuild 377 SHA256 ba0bb399f0eea6a4554faadd2a9b66509e997b27f7f443054b3ebfe902d28912 SHA512 2cff8d0ba6e64befca8162a91cba625230fbca1a9218601855ed97bb7d002a5bac4a38c906712564f1bf801f1354bded9477c9d298290844d3c68abdaf94f71c WHIRLPOOL b63c158f509f9ad09a8dc72f8e12722ba477fb25a6533ac6d074aa1217b85118fb65bcf0f7d3e4a0bbee66277b0652bb69d9482932cbc343477e6a70f1b4c604
-EBUILD selinux-uml-2.20120215-r15.ebuild 379 SHA256 4a391849527dc025d5cf65b7f2441d31442aef17fde4ef56edee2bfbce7e8660 SHA512 875c818ca04a0ae4f441ddffec7427751a6d4278e85027a2524f8fb62b557b54ab8d81b11eaeec9c45c70ca6450109879efe5950819d066e3704b95444f2cebd WHIRLPOOL 3d7f060398a6c94c722565184ba63e029a5e36ed026f69f7c05e456118a4af88a3a3fe8691f0bed7850f6952e0daa034dd465f5cae00077078b8c5493ad22f29
-EBUILD selinux-uml-2.20120215.ebuild 372 SHA256 cb8bc2f9c11f6f72ef2ea7fae4d7ab1124873916201ae957122fb40ddb524b36 SHA512 2ccd69bcc2dbeb4ed558bfc903b99dd11bb98960daf08211989dff69cead679969c6907398141e9b72273347e4e430632ff7607b684467d73615cb1a4123875c WHIRLPOOL bdaf2f45de45690c5629ead10ca0d2630152120e43d41edf74f695fa286409fe8ac520a9a145bbca40c54d6f73b5515277806168a159c96c8206e9805bcf6da0
EBUILD selinux-uml-2.20120725-r5.ebuild 375 SHA256 10c478f4dcd68cb3f09fd9f1d3d7e2db9f2bb82a6d41c40041303854a41241b6 SHA512 a991bbcd30faa2ac66192bba4d9128098293d2348c80a7842b004fdf11934c713e18a22995bf99a96144d27cf85bd600cf8790091a6c60f10a07b67ff1de6928 WHIRLPOOL d1d17ffd7471300d000d2f68fccc73b8a0231ff16d6bc7dfdf538c88aef661b414bea5e7732551173d95e7426ed2fc457669a7070beff3d5ed2718720a2e27a0
EBUILD selinux-uml-2.20120725-r7.ebuild 377 SHA256 b585022b473250f5a9e13780ddbc5905ec872aa675d4f379b65a16f60c8bf151 SHA512 cdf311d3b54b583fe68c130a19ff7f38962059d5d1d215de3389bb37dcf9a1ec2abf108dec561696cfb60c8860fc3175773c5371ffb4a7e2ab45eeb5411e42b7 WHIRLPOOL e61a758ca53e769a4babce7210d519de7d057c0b466d8243f0cf9b02f89621ada97183c376a689b7063e84fe2410fac22f392daa6704b6d2bfae2c01b4af1bb1
EBUILD selinux-uml-2.20120725-r8.ebuild 375 SHA256 3b9b74c7fbfc028aa28bdd8164b08753adbfc4385bd21608749fc12eb2ced05f SHA512 4ff6c4f466cd0e6d31398a06831b36364e1cb48510cddf3f03e4af3aee53177490d05aebf594b02cf521fbdf1506e821ad889965313911aee15e4fe90741ecbc WHIRLPOOL aec13f0777736fda1afd89080a7a72b06210498db2e9117a419cccfb7e9f9ee7ae30f9c09972c050eb798b9b0b8470e58394fdb5d4a53f846f7c97793f9c9e91
EBUILD selinux-uml-9999.ebuild 348 SHA256 3ed866337ab67c76abbe01a6f8a2c77f9eb620766df7b346849d690e97627816 SHA512 82d253f2aa84103b7ce9e605ebd9041ac7d4b18fd7569bef9437ec62515791246bf6221dfab7ff21efe7050f67cafcd7fdf361a3a6307d95d1dffe3c0e8a166c WHIRLPOOL eb57dafc1efc3a5e416f343b0f24e90bd54ed9aa4b8cb38d81f6b9528487a09def3bb051b7cec460a3cc37751f4c97025050b65f518bbb0879b439b9f5b2bcb6
-MISC ChangeLog 2324 SHA256 7de96508848eb778df890bcfeda51046f29e0efb0d62477b9d31fd41c3c8391e SHA512 453ae5db6aaffd72d070eee794479d3e560d924f1f7d7c38714b213eafde48177bdfbf6070543ddb220e584c6febf970a824d14f3368afb453d2805b16f96883 WHIRLPOOL 95cf52c81a5bc49bca992dc882e1c91c9128f851a17f2ee9c7c7383e9977235c4f345e8908a275e35b7e68618af05fdd9ebf04f903ac808f5e6b3ce363187a10
+MISC ChangeLog 2523 SHA256 31eeef6325517bcdc2101bef04d4bd95b13e14a56f5dc43a343178531f47f2db SHA512 d1ef03c476627a72e41053e65160a2b9bdf66930dce3bcc3415996b45521ae30c129df7e0de97387d61be4b4cdba647a137f5316218589c57f22076158633f41 WHIRLPOOL 7f246917cc5ea7141feab819b8f8c9806be4d6b9c3038ecf98a6c6e4e08e8a95c8f1442492d043bc12c611bf09b7b8535ff6a4cb7c3401e2b57ca65b7ca1f1a5
MISC metadata.xml 227 SHA256 19cde0ef41392fa3694be0c31b507cb93cc0e735ea1452c6d61645df5792345c SHA512 0b6856eb2f329f2ea436fa12a26b4e009a860bc4045d37909961527e966dda71f852e01f270343235de701ce38360834dc3212b57df881064216afcbdc85a269 WHIRLPOOL 785c50934b0ba3d4051a13130cabc563e0258d60ac31ab6577e0e5e678e72c0a356163d72245e7263e7dbf763af08dcc51d5a82d4e2efbcbab19d6bcf07b59fb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tydACcCQ2QkcDXtIzdcHkktVnwTVrO
-BwwAnjOVcLBAnnqqCR7MbHs9ur/R1SH8
-=MJkX
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9uXKACfSqC6KRO3NefCQjZpFqIB1J7a
++FgAoILXE03Y9MYG4+Dc0pitF5o2GKrp
+=V6Iy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild
deleted file mode 100644
index 16a27850f5c6..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
deleted file mode 100644
index 090352357ff6..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
deleted file mode 100644
index 9a1acdd0e927..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
deleted file mode 100644
index 0708841dbacd..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index 6bafed159c6d..c49d98e78b9d 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-unconfined
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.13 2012/12/13 10:04:54 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.14 2012/12/17 20:02:11 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-unconfined-2.20120215-r1.ebuild,
+ -selinux-unconfined-2.20120215-r14.ebuild,
+ -selinux-unconfined-2.20120215-r15.ebuild,
+ -selinux-unconfined-2.20120215-r2.ebuild,
+ -selinux-unconfined-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-unconfined-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index 811db9c677e6..5283022291a4 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-unconfined-2.20120215-r1.ebuild 405 SHA256 d2092800e313780612531e085d05b57d55cf8b8300666d685d931afa7885bc3b SHA512 fc44a3317592926f5082403bd50da62feeb800a4a5a9d1db876e664aa538ec1bad737a836efde84d16f65835c55e34a86e81d75ca286feb5b738f58429438242 WHIRLPOOL d8241639ffc278d18f9f1785b3165dce07b6e9624c453d484022e791e67857868d361bf570fb0bf01772d622d77114820d5bba89563edc16b2bd09fe3f097030
-EBUILD selinux-unconfined-2.20120215-r14.ebuild 405 SHA256 ee32c9ffe0f8643d427011dc674b52b42de1aa2d3ed865de1eeaf4db96a6a969 SHA512 5c67ee40afaa4d1a1e0bb02a21245896938ce82184d599bfe797020f3df95e067b1ada47a7cb03a0de8816a9aac1e220ff25f14041e8a1bd4493d8bda8b28814 WHIRLPOOL 865e73e6102b51efda32fedc5d474736636857ec2494310ddc898412edd13ad12b6d16865150fd72867f05c2bd7616922d32318afb3f50edfa88a3ab90f4a874
-EBUILD selinux-unconfined-2.20120215-r15.ebuild 407 SHA256 58c0f136b5d02c2270308cb271c1b6822654ff29f68ab2ce8dc9cfcc89f5e195 SHA512 0094154ab1c33025b45ab008ce65391741ace6fe452151c8a3e30c352b01f504ae446e417d48eb416abc18ee8f0cae9410df2d3203b7d93d026a57d546953a14 WHIRLPOOL 8ceefe21508ad2f674e30ee11e0e51680f160515e4aa645dfa4b9b92ce2825516eac3773dcf5adba97e2fe4bdd8d6909e0a46bca134f6a26cb305f1e26625dfc
-EBUILD selinux-unconfined-2.20120215-r2.ebuild 406 SHA256 4602629d6b076378b85043390c0d722f6157cffa69d9881fa8f6dc4548d18083 SHA512 b9d6424f58d1422f23aef3f17449ad286e81b752e2a04d53c4a82a4d16865f2553526816e0b036370d16ccf57d3ae02e964e781edc517ce4e79628f419517eea WHIRLPOOL e36b56e6eaa50ec07f20d2fd9f70cbef19a94d689c28117838ceeb4d9c67684ae4f75a0364f1a3f2aef91e53cbf9e8e6f887f02c312ac618b00aa20d2c2e0ce5
-EBUILD selinux-unconfined-2.20120215.ebuild 400 SHA256 2a9fc6a9296d6154f41db86ca654ab5099fedc3e8167442f7066f50fc8c9754f SHA512 70427c81749dd83696d1f46863a3bf5c426de61aa69b71cd702128e752cb0eb7884c0a820d9807dd584c69670d6b965b6150b9530fb5363866764f7eddf0afb7 WHIRLPOOL a01931c65412a6c8f7151e905138fc6d93822e57a98dbf7ac0673fa6d4f931d18fc6378b6e4de538020ee4d5a8a493e7c7c4f2d4a2ee6bf2d186e00f97a4f9a7
EBUILD selinux-unconfined-2.20120725-r5.ebuild 403 SHA256 d04f834983e1dcbd1f51319282d091cb1bea0f6a4b974f9fad20847019e1803f SHA512 03489e58d9c58e2077fff3edae8877552b8c868b394708ca62e27f019274b4a53125fa72ee7bff25c43ad0da64676db7e53b8d753adf5f27a4145ec262fa29b8 WHIRLPOOL 12ad8d0caf5653a70844cec7b93b911dced3ff40e301f17c0be41511e016af708df04151a8001907530653d9981ead0a6a8b77f7a71d3d72945335eee93d6b02
EBUILD selinux-unconfined-2.20120725-r7.ebuild 405 SHA256 d82ef04742b0b6d3a83e0913db1832c5f87831c5b08a23a8f5965e3bc60d1aae SHA512 ef26980db0c1ff9553e73b44542ad2f038bff90ed2e8460f978f7ee6483dba5ec322b93b939c000515c80815cef076556da14e83895b8ffd4e98da14cd5b16e1 WHIRLPOOL 52ab130f672304646276d23d996a5d58d5bbcb5876c0095850e63bf6da327a29387944e010aaaa694b325d8c5cd4567cfba9e51726aa6a39c45a1bd66ad0a790
EBUILD selinux-unconfined-2.20120725-r8.ebuild 403 SHA256 f4dce4c01ffe5e59857d6f4584fc85a14e4f7272cff585e38ca8a95f75c32341 SHA512 5c32063b0f3a93f79617ef5a5d0eca05219a803798927ff517ac87e2d7ea9a0e9383d4ed84bd5b8cbf0c27f9732434981c5851630acb4e93fb52cce2872dc793 WHIRLPOOL 1a4e8053c2a19198642d392df1b1c1cedd6663e691b493df70857383a8f43bfa27b1c1da514e4084a92e9460f1a4d60134fcc32e5eb130377185ba65cd5a4f8b
EBUILD selinux-unconfined-9999.ebuild 376 SHA256 8e32d3ece688913261a103c482388665db95ae7ebb091d936cda0e743292ccfd SHA512 d09367fcae40f71e6f857757155249bcd40d165773fb6d772a9fbd4ced59178186398586b455132073287af771c0d9a0a36460d75f825df9dbb0fbf5ea320746 WHIRLPOOL a773017f08db4910905f2cb57105921729c6b794e8f667237ae95ac940a6dfa9a37a741ab33ab2915229065930a071876742f4aad77bc87d94f5b30b6c2eb525
-MISC ChangeLog 2123 SHA256 80fe39e44ab41722de3c72dad72dadc4a0fa4af3482e97b60ffc1e2deb382656 SHA512 86ff2db488347990781c2d52ae5596669a0cbb84c96deecd5bf2bdb96d3d811dd6e8f3ce0cd21bfefa06d573f519400f7a78e3067762c3323953d03b841df776 WHIRLPOOL d11af4470e2add6a213fd0759c666bb6ddb1abaf5180b9893570438b45f581218e45f11e04f0f657cbf8aa7d3ed7851ea9034e1784acfc4463e3111eaf70bd09
+MISC ChangeLog 2396 SHA256 7810b89cbc2b6d41d0b93a9d14c7428b92a8f6323b5df35bc980481034f453e3 SHA512 f4a529cfc84dc1e76ae1db921698da9037025b085146008ad8153a1ec33b1cbb79354e3f2d4652eb4526fbfd692bcc2a33c128aae42aa8d42f02f5febfb16ff2 WHIRLPOOL d9db362542b554edd708e3840e48c8cf20ddda102f4e693ff330e7e9deb223eb6e74ffd99a961b3eccece8b0760d040a96b3d027f830f0e9dc788e9bf8852a0e
MISC metadata.xml 242 SHA256 76827536ba74c490acb5f17d281fa909220d65f6848bfe3b854c14c9e21bfcd1 SHA512 3170198b955a5905f4d8df4078386e2aa2779dfc1c338f8172fe6f62667d252f0c595b6c1e7c8afdb831c78bd9ecb7a699b0754ca0903de2abdf68831272b0db WHIRLPOOL 0120ffebe91367dae691b0152b8fc5b467877ac21e0c659e034945dfa8d3e466a8a2d691edbeaa804db9f59b967f3ab8247c5b722734c50725974d09da83b9b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9un0QCfRuWDlh6drQasfMdLijFwBiLa
-Ta4AniG1LLwSTBg3+0AMAnGeqDGWpf6w
-=Ob6R
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9tF5QCeKTiTwLrziTD2GQUjhTi80i5E
+8jsAnjWn1ZTc/pgNzZRlOs3mCBWUw5gc
+=7QfG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild
deleted file mode 100644
index 3e176869cb82..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
deleted file mode 100644
index 40938de28107..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
deleted file mode 100644
index 90e0b977f7de..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild
deleted file mode 100644
index dd05c659ac76..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
deleted file mode 100644
index b600c8e77f20..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 83e0d9f664d6..34a629158d5d 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.18 2012/12/13 10:04:52 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.19 2012/12/17 20:02:11 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-uptime-2.20120215-r1.ebuild,
+ -selinux-uptime-2.20120215-r14.ebuild, -selinux-uptime-2.20120215-r15.ebuild,
+ -selinux-uptime-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-uptime-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index faf2b3659018..430c391a7a23 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-uptime-2.20120215-r1.ebuild 390 SHA256 d9c7d91666b445cdb589b175b7c2d0af1d523a47498e96b52b183aacb2011dda SHA512 648dee351b0d71bbacac468ab152afd95242eb13d0733295f7a25b91f5f82b600a334d630b5c51ec3c8a5368a9f4afc880db81b7df8d467b9353308e69885b58 WHIRLPOOL 78d6c00c7ca8343481f3558e461d8bb343ccf42ae492ba896915d8cdc0b15b00c065857e6f93294ebe04d9d65f95b2fb1c94405bd875d29d863deab95d42effe
-EBUILD selinux-uptime-2.20120215-r14.ebuild 389 SHA256 1b71b2ecba159f2b9edbf795c09b660f7923148a73c85ccac320d19a44e6765e SHA512 47cef8fdacc1e7b644b901b0a456e856aee0d89dd747e616f5323a4c1a8913d6b0967f873e078be0a3bf6d8be6d351ab9595028681ab2dc137dd5faf70bee7ad WHIRLPOOL eb51601ac5a8c94836ee331e8938462394a7963bb83afc06d88f3b47021d8bde03385492eaecd624e172d57250430d19b5b3000a6c513be39510e1e0c990a1b6
-EBUILD selinux-uptime-2.20120215-r15.ebuild 391 SHA256 ab046a7bf504e8e2c2fb0341b4d94a8e6b861fc31a7a0ef686915514a4557a68 SHA512 4c7c4d40808c105c5a4d59fbe4da22b02b151d42976860a3b38deb968429553e0dc9748700e36b3f8f7d07b7620198324d04cac38fff4540315fa600449d3cf0 WHIRLPOOL a2d57568e8b69bf1c4a3126b46c4cd6a3f534db32e206216120b134a484a9c616939401e4cf257e2ec56c4d6a4fc440ac3ea1f08082d3440dae57128869d9031
-EBUILD selinux-uptime-2.20120215.ebuild 384 SHA256 5d8a8bafc6260c2e9f0a44773792b162b1a05345deb1dddad16cf0f212c7ce2f SHA512 451b8badaad366c6fc5ea32771832cf4962af441cda23e0ea65842fa20d6c0d893f50bac083649c4e55c4314a706408ce166dcc5fbe78e0b9d60d65e7bdb08f6 WHIRLPOOL 7a5421cef66702eb18efb8a9cf79a5912ba4c0fb36b2b0d3d60030d6cfe63de7661bf663602923a4761e98ff4facef0a228dac39d6589d06e08298ef72afc005
EBUILD selinux-uptime-2.20120725-r5.ebuild 387 SHA256 3cf6cd0bb8bb5d2b363e33f7dd0ca6baf5440c1c581faeeb6564091bce608779 SHA512 c6c3c1b4eba0f0826cd00230b8999790dc0294b9d02909f795ff01e19369b3aade942a005625cb4d497573f7c3b123e9aa0c42ec7e3ebeeffd7bbf4b44621af2 WHIRLPOOL 6b2c0a7afe0f1737c74500c5d00cee8646708e8c11b44104f81ac2e29a9ba405f7e17d518ecf4bc99933bc7d450d850187f8653980dd7e7883f52d4c0fd4dd31
EBUILD selinux-uptime-2.20120725-r7.ebuild 389 SHA256 feb3aed9e1b4018d80dca85fffc850e2ed2afc89ef4e6cbacbfafaf6ef3b1661 SHA512 bd48eac960c6f43c47d1b72c8b20513dd5b6e23d60bf8ca160162abf05aa6f65dbdaa92476f8ee587471ec304976302e85331cd35872544b75aeb3fb0e8ef023 WHIRLPOOL 1948bab2b7f8d3891b07b9eeaaa4438e31ac43a11cbb1dcb5bf01c24720e347694be69f21101eb610ee9ca4e35a1df2dc4aa15401fc1f7ec6e6e40dd99b8ee4f
EBUILD selinux-uptime-2.20120725-r8.ebuild 387 SHA256 97efbb61128c478f5bf1a6d4ee908291380d9a446e61d4be571953b846a9ebd6 SHA512 2c132aab3714d8d04525ef7ceec57fe6cabf57386cfabbbe0f77b84e5ba9baf6c9d6aaaec1eed3598c91d6b1326f4a9bc25184bbc9c5cf1a733eda3b9df5d110 WHIRLPOOL d73aa2889d8a4c9b5fe2c18c7096f349a80b4599df9fb8262cb732637b3f5bc1c894d8db019c62dd906d12dacf5d2f7df216db492f89ffb3c757bbc3ad205d8c
EBUILD selinux-uptime-9999.ebuild 360 SHA256 78a8acb28bc8227bc67a14b34a947b3f4a30118b68bd7d168ce640aa034b419f SHA512 8ec9d44288a6c22fd8f4936b171426bf56f4d21975bc7ae7a6b57e221f70338e494402bace2274dd30a250745112e2f29f0499d8f201fde9acef405860f8bd5d WHIRLPOOL a4ca29fc68d161f69caed8f8fa239bb9722aa0aafa95bbe90e0ca3b25736e21d8bd55adaf8158039803289a57ca3407f4a613b07281298296355b38292c4c298
-MISC ChangeLog 2408 SHA256 d3999fe81f9983810fc533812eddeab8e5e562885fb78815325e29df9abcf2c8 SHA512 1be29c3c8e80d7a573a5b2811a5fe697e2f4adc42d0c7447adfe042de4bb8a1bcba32b997de4954d213ac7b6edcfcd2adbb14b9ff913609734c748c23ddaf6de WHIRLPOOL f65ca98d56cb72c7d55373a3e60051c3b951d21c09a99bd4aef10b27a639b4f8b3fe7e4e76736ed73c996bd2514c69dede03222b2edb4634e9ba6350cde17a85
+MISC ChangeLog 2619 SHA256 2b98d1da57ad2a762eb829c5c58705ca511396fb24436633761cb40572ee306d SHA512 dea277f08e31b68198144d475098fef7cd00a734874e8c9810a6184879b3772b13361addd8040a2c8768970d0b1ec4ecd832fc090c7b0de96e19343ee15d7742 WHIRLPOOL 0ed8cfc373f097a4037ec41c30fd6a40c9076b67c6ef489a8b7192200d40f3d3ad5920787024eb6e8473d9513fcf915d12902deb2fd29cf3c6308baea0be6f98
MISC metadata.xml 230 SHA256 1a02c9da2173de97f64709e003586d208d4c426b81299602fa37a72400a16863 SHA512 2b819fe88513cc93b26177d0dc5df962959070a28a4f9ee4eecd5102ae6ab0edcecff78456559c0325722e163b5fe354e5f9cd4b401fdd9485eb0a8e744413b5 WHIRLPOOL 2ccc4ad627120ac50720120974803f0d2f537cda1157f16723d10dbb2eb13bbc1fc6e6dc17841267c3205e202acccd643e952f114ea478be76bd496a67a14302
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tChgCfYTX0BtseHrj9kx1zqelz0J9A
-7U0An1SisOHOIzen7Z7WjKiC+t2IB9cN
-=1s5L
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9vYYwCfTM5rKON2am3Pj9iUQBmbnZtB
+j70An2jez9JU9D5k6FiQXTmwwJqfFB6b
+=Fqgv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild
deleted file mode 100644
index 753ec9cc7981..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
deleted file mode 100644
index 406be45647d3..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
deleted file mode 100644
index d0be0a3b3029..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
deleted file mode 100644
index 3064f4c8610a..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index 14f8095b2efa..d942858ae1f2 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.18 2012/12/13 10:04:51 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.19 2012/12/17 20:02:11 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-usbmuxd-2.20120215-r1.ebuild,
+ -selinux-usbmuxd-2.20120215-r14.ebuild,
+ -selinux-usbmuxd-2.20120215-r15.ebuild, -selinux-usbmuxd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-usbmuxd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index 01d64b9f978c..fcfbb258cd64 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-usbmuxd-2.20120215-r1.ebuild 394 SHA256 8b95d72ff731efdc5bbf035a754329659d9beb9148d41d7cfd9112f93ba95476 SHA512 0de3738fa6c147e472796c02335d4d9755a9802df6a3d614e93287b479e2eb8f15d400e10418ad1cb5d29211d6e16caeff571c8341e4696d0b1605fcf90e2d65 WHIRLPOOL a612f7e305fbec7d1ef5b56dba87119bddacc1ce6d4b38e267f48dbfef95c2d1f01ac5cd71597055efdb83c0f587fb73be5ba278c0d1825cb11e269e705af602
-EBUILD selinux-usbmuxd-2.20120215-r14.ebuild 393 SHA256 27cfac45040126a3e618c0851e197c86d2e957afeda6086b32d1ac78cc00a350 SHA512 9bb077c9faf163dc67915d272ed029f2e1ac18400b5c7d89f8ba2d1bdea55a19a54f388e8cc91fd4333085f0e6f48b449c3ab83498f2ba5fa6918d915e3a72b3 WHIRLPOOL 0d40b5d8805586dd143df3e23fcbe50fc538f9168c6c9d7039fe439117454ea28c575266c126a66f528d7c0bd022525fff47c71e65481abb008f68e654d5606a
-EBUILD selinux-usbmuxd-2.20120215-r15.ebuild 395 SHA256 aaa5748cdcc3020227f2cab993da3d2ae07e455be3113926425dd7f160b8fd99 SHA512 cd27a2e56529bbe9512d19b82bfbc84aa6d9ad74640dedb2359e4cc4f41bceef2326281f386c88fccd5f8ccd4e5c09a1a51220984d29f9a2eb4e52ba0011eeb4 WHIRLPOOL 41facbc84f01a408cc09e25de3960146bb216e924e8fd73e86f1f071b2149c3bc496d183deae9ebecd47e759550171cd22732f06fda56271cd3566ea4f1b3ac7
-EBUILD selinux-usbmuxd-2.20120215.ebuild 388 SHA256 0a2ece05c94334015d9d5d16c1a38ffda3c26f9b6a1e67a5d78f35fbbf031d9c SHA512 36a77f7e6af626051670e54f11de32ef55be36f018831eced5ae5bd87902d7d3d9b8b9b01d762f77692261f02a1d6dcd2db767fabc1b8d2a893aedac394d0535 WHIRLPOOL 229c28b5b1f91f622e621b989655f340f34884159e6a14ddb38f5dce03e351fe1c44d50851fcca12d72963ebb9b30835ab5971baeb7646cc58872773d024ca14
EBUILD selinux-usbmuxd-2.20120725-r5.ebuild 391 SHA256 a7920c927756daad943c9a43c8eb11e7453cbf0831bcbe4ed2091978d9a5abd5 SHA512 779cc625ce817753579896693565018edf77ca093f5a7cac7b23d224a080348bb0058f42d554842efe8b9c0e28c5f80a59bcf2c420e55839685ef2d0be3aff81 WHIRLPOOL bdb0384e8dd0f5ba7bb782f1a90e1f84da5a2bac98ffb0a3e47dfd0692252f8fe9fbf33b4c775cb7f8931a1c69b2385e664a5269eb84b26f88c25db0401f3a21
EBUILD selinux-usbmuxd-2.20120725-r7.ebuild 393 SHA256 e38ac503b999e72ae3b2e4ae8c48106c9bc279e406654645af0f837a853bf598 SHA512 cee1e10c14adcac2617504c89cdfa3f8b6047a823692ea79fc2dd47c5582bf875e36106cad1a7be379aeea57836167f63864bfdc72d5afcac30f467486198a26 WHIRLPOOL b8bf25ef44f74bd88ea9fd62162322cbd13595fab4492636d79eb7ccf106221c5639844a6270b078876d338fcf933656761d59dee4350b52cae051f1b63c772f
EBUILD selinux-usbmuxd-2.20120725-r8.ebuild 391 SHA256 70ed3e894360bad5ff02a0a4002c5f44e6c0a8770076e5fba3c8d943bbd5c581 SHA512 ab717b910b5c79401dfeed06c9b4c129b863a099f781219caf355026310e47c393298c5b22c9a0570382c09050a63dd2f7a2f6065184718f771f3fe89520f62b WHIRLPOOL 0c5ff166f71e0270cface8d767ab050e79e1dfa586f58ab188fd32edd80cf88deff0f6cda290ff752f34618c9a98c72dee5f414a9fcc7e5dba6941cc85e9cab7
EBUILD selinux-usbmuxd-9999.ebuild 364 SHA256 fbdb81972e3c0fde8638d53d1d29e1ae718b480eb22e515d6f08308c5b26b0a5 SHA512 8b3cfc90bde0eed4482a02f4c9192aa2fb65fa9e8fc6a50f53dff565470329415f9287034c559ad2aa27ddab5e9a070140af4167befaf1a399e28008c136dedb WHIRLPOOL 03fb1fa9d4931fafb863b8730fa077d206fbbaf4390e4037e2259d8d0def0783e1b93fe23af38a0013f4892dea763bafa0ea403c5e394376cf0e15edff317407
-MISC ChangeLog 2436 SHA256 fa3a9ac8c146600bcd127ef047336e83820d28434b353348f2bc21b2273a92f3 SHA512 4c5ea34b21d796ea010525349de208d21e7051f4257ede31a0299203e660b2cfe6742e77c9376f03e024ec7d33b3029841c8581d35a56c75a4bef391acc3169e WHIRLPOOL 9896f518277a47cbc4652e9d81c31484eba2175f2a3320936afc975eae4b32c4f64fd0ab14296e537fddbd67c02174f5bf914e80fefbe0366530fd73f645205a
+MISC ChangeLog 2651 SHA256 797b319fbd600cf08ddcab7c37825e18dd9207f9ae6402b514641cf6810df7e6 SHA512 9f9f770558c2f1e41261f54f8296a7201d92533eb4ededbb2e7cab90fb58b3c29ce2cab5c1f6ddfa6884c3c0664bbb1da3663fa6b4586e17d1349d5e7153e54a WHIRLPOOL 4f34a9100b6794e3ca8c7c7d78337380aa890944c07929a06058482b55b444791f7892723bf55581407109aad9b0ee94a58fb8441020ffb4a619ad19f9cdbb60
MISC metadata.xml 231 SHA256 9c4d4f149175968d795dbb090494275b07d43a0abddc7996c86ac37d701c83b4 SHA512 65fa9a27dfece529bc605688995fd50c48a5c21dc0cdd4c2299111dca0a555455b951eb6c0c25e4affca2c7e6086b1170a67676d59f109bd31ed17d35aca0a00 WHIRLPOOL 831ee7463a01b999f87f60e722ee37eb4bb5be585e73a283bd017f8829d85a753bfc756f23538e7abd2d05d748eb7121a3a4c2f7cfcfe607e9745dfed29fb52f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9uq/gCfZaaBdBoZf+3jcEI0dtmiBnNm
-hGYAmwT3hC/M7nBrctZKGDGglluRiERA
-=pxUE
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9sSSgCeO7rBIzkBixVohsV39+704rcH
+NN8An1j6+X88sCYWyiztD7DfNmZZ0i47
+=kk0C
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild
deleted file mode 100644
index a9def390838d..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
deleted file mode 100644
index 24a0e14ef007..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
deleted file mode 100644
index 1ac76bc15931..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
deleted file mode 100644
index 732aeba77c5d..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index 2887e2284d8a..66fb9681b3be 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.17 2012/12/13 10:04:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.18 2012/12/17 20:02:11 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-uucp-2.20120215-r1.ebuild,
+ -selinux-uucp-2.20120215-r14.ebuild, -selinux-uucp-2.20120215-r15.ebuild,
+ -selinux-uucp-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-uucp-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index 64dbc41ff3cc..9a1f52b6d9f6 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-uucp-2.20120215-r1.ebuild 448 SHA256 94babdb9ea445db870632104577875aa22ccfa3347908ec957df0473da593932 SHA512 836f22a55b5191d47bd6cfce209c3932f38c8a75058d182a7ede0d2b730667b54d5297d1be4227321df25062f85f66472d9ff78e77bc4f6bfd61400a7638a1d1 WHIRLPOOL 0b61e0ed8dd5a304c1ef3a320fbe02260fe363a8b55cc7d58fee7a24e37af2f78c487871968d1ddca91ed0944547babd6930af12b8487853e4ce0a174ef78585
-EBUILD selinux-uucp-2.20120215-r14.ebuild 447 SHA256 218ea59cbe9030e88f652ffb00f46c25ef5621ed843d7d3cdc4a7ee72ff0c003 SHA512 1719553864f1ec57e131f1f9f14c07e597b4e861823b5ce14282a27cfeb14007780b1cd119f9c96f5b405275a43e5175e7ea55f56bb0f9259deb016fb66d339c WHIRLPOOL 8b1511c83269b7b148a56bc7b2f5ffbed60e24e041807c9531c8eee782a506d08721b196b8fcf1cf3f39c379862fb7894cc64d3f919c0ce3755cea03e4411da5
-EBUILD selinux-uucp-2.20120215-r15.ebuild 449 SHA256 9ff3d468f6f01adb2c46c9136c355b0386e9d42244134ce480c574fc209c98f2 SHA512 d5c481e0ef6bd4396eb7e7ef521b89e1255de5200ae3a8890322e0b182bea252d1716e93f9368fe7a2be883937f69a1aa0c6552648c902ee44cd9e9aa3c2dd7c WHIRLPOOL 6862fc737ff275ab06ba40a2d26bbf78f8034c9ecd28e93bbca72f36308bbac72dd13174adf3cccfca2120df5ba8308a9e5f2fe0737e74c510d2d68b292b83e9
-EBUILD selinux-uucp-2.20120215.ebuild 442 SHA256 13968dda12e305c2639ee1c55cb8e2d75b2a91a86d2bba6b51e964089c4ef9d2 SHA512 3d93370446437bfe90219326cd5f57e0a861c952ac838696e38dc97c8b4f1ea8f4f6a9db4b7012e1470ffcac5113703a0bdc1af4e76f70c1d431a2fadecc61c6 WHIRLPOOL 544093b9659a2e56b3ae7c4f6d045b93b03f46340f3318d6e43a79c315a4e940802a7fb2c9c353f2eb6023d96ff9d7472a5f420dd16b3ef5edcd372a951c6bc3
EBUILD selinux-uucp-2.20120725-r5.ebuild 445 SHA256 62d7ad3e555f9f2194291fdaf4efa9624678b8621987fcdbd7e658729995c879 SHA512 8316c52fe869666c5976a2b920068f7d0def3da431dbba449320384b75c28a67e8e8895b70d6faf8224f3c1d425a7eef54a3043d951915bcca1f6b701f9cb7d4 WHIRLPOOL 60b3e1b7ba20c3a2f480eb19445b4d527b802df5cdb54937d0d5d57c3e818eb6fb1cab14f1d7642e90196462fed5a13e0e36b45b95e3c6224c5eb71afa58da1b
EBUILD selinux-uucp-2.20120725-r7.ebuild 447 SHA256 a43b43be18fe0d97ff646adf24264760ad9eb846bb4f66c2a6fef8a0cabe0356 SHA512 0ebd76289cd13bbe2c98f1324b5ec5c5e83f3244b094bb5f4e74565777457376449d4ab7f4da3a9dc701756c590e1d341a504bbc1d6b88f42f93d690792c7e35 WHIRLPOOL 083e7c4b84b5dd5bcab57dfd8f650d89d52d17c3b14f026ea3a8c693a7355ec8346581709101441679242376c221660f579bb93c8062271654e19a2e73fb1e45
EBUILD selinux-uucp-2.20120725-r8.ebuild 445 SHA256 4a3eea1edd5654a6a23b3d7d690a105243d2f1b6ecab20bd67dbf829317eb8b5 SHA512 b333f271dab749f1c4046189712fc1679198ac627514332c35e3ed13a6dc5b9052e3a0bd4c6c75baf43d6f05dec417fd889d4efa9fa234b84ad544d59bc086c3 WHIRLPOOL 7c5e2c4d7f5572ce16323c56b7f361accf1eee3782cc4517d8e54905f27aceaaa7a7c0574323bd0f1187f4463c79afbf7398ccdf6f1318cb199c8a1de8f7d573
EBUILD selinux-uucp-9999.ebuild 418 SHA256 bcd23ccb79cc455ca159c14f190870cf2b9e3cf92140e39eaacb9861adaeb3d0 SHA512 d68ab55789d0b324d58f9f9aca99b186f6fd89081353cda48cb867487d0519d6b94acb487312ccedaee91f916accb89b5fc62192cb639e4670e12c93a2e2aef4 WHIRLPOOL b331fc7d8010896ad4039480924264342bb35dc7945b5c1807fffc8a7705dcfb8ca563992483dbe44b3906db8742c3df6518d2298831ac037d25bd2fd38de7c7
-MISC ChangeLog 2203 SHA256 b4d19ded6a8fc3c1cf5b3c87f59bb0b2f83afec2e6a34f88bad9196b385024e5 SHA512 d9bf172eb7f5a3c79703fea5e17d6a5e4d5af56cf3c7a73fa86f665d37b5bb67cc45e58cd23e8bbc589ec77413f70204bbb2687210c3734ab61a8f099a50dc88 WHIRLPOOL b7b5857d5ebfb22733aa5494fdd9c032bdaf8a23b1483f5636d0e4d84d72be623c94fdc957e41bd0ed042e22bdea934f253070b462a18386ef99020419f0bbea
+MISC ChangeLog 2406 SHA256 e43b7505ad152e7b4afe297ccc50441408f03fc74933e07cc828b70d2ab1a450 SHA512 77b8df57a281cedc0c5ec4c806663c833d18039a7586fa058acd43e4879059bc33750b2aa909d194704e9401cbd6476448b35bb97b1e662e9aadfb8a0d4d839e WHIRLPOOL 9cfe77fda875930687eff69471ba22ec3d7df40df729c5fcd9fff3b307f7d03da38d2eb6c9d6643cac074667f1c4c94b61eaaeb8fe950b4bf8ad196dcbfa7bb9
MISC metadata.xml 228 SHA256 ebb24771c60911fe64bf067b6381ff4b4e4137c643ff3d56552a8873644996af SHA512 cfbfe0dfe2e8095b767f831ef8a159dcb608ecf26aa36da68708a4a81cff4ba5fc4f320a534f75fdbfd4fb1c733b8660dd1bcead1a286c9ba80b5296164c8a5f WHIRLPOOL 44da1dae82b94c7908fda36a9dd5a2defba1b302be440f4cca4e653de69533ec083bcff1fa039907c99304e2f9b1c283bccf8abb88217554edb35c55feaa0514
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tzUACgjzuYv++T6ZxO5cvV38hehyk0
-WRwAn35BnFGnJivA+vih3q7BoNhZlxZx
-=TWfG
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9udCwCgjf151JJGDJsY5kSFcdeC2mS5
+7E0An3SShvTQA/+kz5yRf5SGg9n+/CHi
+=2HLI
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild
deleted file mode 100644
index b6be24e4a91b..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-inetd-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
deleted file mode 100644
index 0bd115b00a9e..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
deleted file mode 100644
index 35aaacac3c92..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
deleted file mode 100644
index 89e062b65c77..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild,v 1.3 2012/06/04 19:05:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-inetd-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index b07a50e1af81..996ddd5ffd82 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-uwimap
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.15 2012/12/13 10:05:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.16 2012/12/17 20:02:11 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-uwimap-2.20120215-r1.ebuild,
+ -selinux-uwimap-2.20120215-r14.ebuild, -selinux-uwimap-2.20120215-r15.ebuild,
+ -selinux-uwimap-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-uwimap-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index dbd77e8e163b..33f424b4df21 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-uwimap-2.20120215-r1.ebuild 390 SHA256 884a21a6d92abba0841179002200ed836416c5932c1f8b2b1c6fe88afad8ef56 SHA512 5c545cb3ed54aa88376e7be4e1441bfe3378dbf38ddb545393e6a6a6cc973236b3db888e8c11f456a313e19c6447f4f4749c9402b6d1ff7a9065fe416967b484 WHIRLPOOL 1040caa8c9d61f928b9b5a50083cad89c4d967e78a77becc86ba6d899a4b76f3a1d7ee3ef34f9f15299975e81ccc94e59fcf67fae1f7566e2e4962a10efde9e5
-EBUILD selinux-uwimap-2.20120215-r14.ebuild 389 SHA256 7d70231a6e8b3bffa55f044d6200d8825694e818ba0a578b6db35744b987cef3 SHA512 693490298a3f3039263e25a16899e6e6c3df964f2b7f37c57c4b3a6dcd0ba54ff78bc39f25660283f67bd2a8d9c86eaa70e1224bc7e62648da49193583aef009 WHIRLPOOL e2dcf37d92eeafe2dd1d791b950904b36a79a79101e3e9cfca4c7e48f91a8471f468c6a77d5a7273f55b04420b90d9869229d88cbfc751cfa8152001066a41b3
-EBUILD selinux-uwimap-2.20120215-r15.ebuild 391 SHA256 72667a87630190ae2ef4e0d111fe73e0e441258ed06705fc4bc2931f55df3e37 SHA512 f440ab89c291fcca71aab1d8c82448061ff7d5509e541138f05a45056b7aff7a5b71351b152d9c963e65d5b907c73d404b5113b37e87681131d5b387d82c6c5b WHIRLPOOL 8f99984a16221d3d33a4804094a42570965dabf805fbb69f308b340b3916ad2b2eb7d6f8a34c8a91cb9ed35308a08aa9522d1ee9730aae3d2bae4e05e0cdcdd9
-EBUILD selinux-uwimap-2.20120215.ebuild 384 SHA256 dc3eb68cff6efea0e8802da27704726d08325c7c7fa6b941f06e0403ff97e2eb SHA512 dd9ca2f89cd6204a21b8a3052a61d7ba746e2f96d0ff37dcdce8e6d67ba08d4a6c9cac7659c326a78fa1096dc242ba4e2953d024723e1b202b85eb57f2213bd4 WHIRLPOOL a2fba1beae6a6433e7f7223ba6b31241fe07fe459523ec855e788467e4f7da6f2cb647fdc00576932ba985a1ef151beaa4fa12ae9fd8fd10f9996c66e425a934
EBUILD selinux-uwimap-2.20120725-r5.ebuild 387 SHA256 e5e24c95fc017b8ca92881b045bc2b5e8efe58d76b6f056bc7d76721cf21d225 SHA512 d08484bcd01b7e1f33e6c515c9ea51c5d8862e00f723065ae17c36b637301fb885e153316af5b13ff58a0274aecdef2d44bbe753cbe1e8edd621c09f35a87e20 WHIRLPOOL 21e20bdf6938e6a29e06c3ad746755e765fbe681f5ba7583b23b26d49e363cfb510e55c38ecabdafd603630221a7d34d482d45a863af7743705ce3e863350f8d
EBUILD selinux-uwimap-2.20120725-r7.ebuild 389 SHA256 abd8757f7a242b29a368cd88bb0e8a7f41889d26a892beff49922b74a40c7d33 SHA512 7697f79c3a16d63f4e781f3193a9ebe5d169d0eebfef3c7c14f5139439b36e7095c50e3052735d50c4b90cd630e1af55cf829010c03c0905f08b873942cce981 WHIRLPOOL 5ed9ba530ec8a71ced64ed6a56938c57c251d156f63fe7cb9bb51e93a7325247979c38aa4ae1004e4b711d810c68c81fa1b7ef3f24cc4f470bf689a9b1f6cbc0
EBUILD selinux-uwimap-2.20120725-r8.ebuild 387 SHA256 ca5e943466120fd462ac16a2e43167a8207241bb5bc6c5c1499458fbc30590e3 SHA512 bf604b8fa1b3d1009e6eab9e32e5034fbb8a5df85ce62409b569bfadf173b79b542a8566403396cc4e9a7778e6ec02cfe0a88deb85c2db57022e33830ce71ba0 WHIRLPOOL d48e581521e532ca21d7dd1863af86b91613c91de35d3f559d7fa3c10c6fbcd00892f7d1140b5a872b4d38334f5a75fc6159d4fe692c7e32411828c01afe210b
EBUILD selinux-uwimap-9999.ebuild 360 SHA256 fd63bb37eaf697fe06bbac8f2ee228b654a7e4c320a9bc375e0d271909b8c67e SHA512 14ebed1d439b327730fe36a0b0ef9547e33bb3f41155c87aac95e5ba15b79606f7ecd05315cb534346a5ff68827bd384029a73635b859177b7e099e0c0a800ac WHIRLPOOL f51515818da40a494ad77842d7bfbcd7fed76f3e11bc60aed0fbbdbf531d7d1d6f408e4d949032c82208e27033d701a771efdb126fb843a089d8d33861cac2e0
-MISC ChangeLog 2097 SHA256 130e517ed0d87153bc08e8561e025e91d7b555763bb11b62c600cdf604b9a5d8 SHA512 1c3b54b355cee12c8a51b30df6f31a97b3d1ca4e59c50a47e4818cef0aecc475a2a0fdd95029d53345acf5e4416a29045849da9e76850f1828e7001e63cb9172 WHIRLPOOL 7ffb5a18944a530e277b605e4b1e139154f639fe8aeaff2db36b0a90fff60c08298150936c2a35530ea6b059bc27c94847ab94f9f01d4104874fdd9792b1072d
+MISC ChangeLog 2308 SHA256 5257ae4e2262cd2542eef33f18b12fdaf948a21326f8f2c398ce9ea974a797dc SHA512 f550e88a8c62f95f11c21bb290a911e3e10c67e79192c484d2fb289b055455b05713ef6458720da98d8832211eace9e987643f86e5f956284756884713603ef5 WHIRLPOOL 581d0720fd1a3b1e0500bc4f9176aae92f62b142cca980b84fa456c2dc2b14a43abc61b029e386f5127c9ac54779f8c47290e1ad11d975a2cba759fa9ce27f19
MISC metadata.xml 230 SHA256 fb7b031bd8d407d9caea9046fd079daf255a486f8aa82490208ad403e7a8b025 SHA512 d74b8252e1e228cc7a62d73fc1a273b77611f23e3977af335d68a9b2f79254d627a1954f9772ec520518eeabf867756ec346bdc94ee54258344ddb416569aaf3 WHIRLPOOL 6c565e67300032b5fa251caab98ff2cbd333eef9554faa207ad7a0edf6501177048a123339189ce791c2f93db1fd692432af22497054949d8d60c7d7ad0508da
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vT8ACeI3Np23KNDLZpL10rzJOIOp+R
-bK0AniJI2/nfyMQGMv7isgfyDMYW7uXI
-=/wtG
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9u2PQCfftknFyJuE4S5pwYk3UrRS/LW
+Sw8AnAqJew/aQha3HZAXCd1ZeJwsygI9
+=I2Uc
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild
deleted file mode 100644
index 88d7319c1551..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
deleted file mode 100644
index bfc2ecee2112..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
deleted file mode 100644
index bb6cff4ba7bb..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:20 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
deleted file mode 100644
index 3d81e2b07a9a..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index cc909116710a..86cb525f39f0 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.18 2012/12/13 10:05:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.19 2012/12/17 20:02:11 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-varnishd-2.20120215-r1.ebuild,
+ -selinux-varnishd-2.20120215-r14.ebuild,
+ -selinux-varnishd-2.20120215-r15.ebuild, -selinux-varnishd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-varnishd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index 0e623f54554f..94f7155ba762 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-varnishd-2.20120215-r1.ebuild 398 SHA256 1df7fd8029e9e10650f7d8c64d8262ecf67e28f389c6f953b8a6000a1b253772 SHA512 ee37827676b72dce1a6c4257d52cae7f09bba3761ab17946d1ff57dd346baf856314f95eef17dfa6f1735d7939fafbc870bd59aa5163acb0a8cf2e0d69d0e56b WHIRLPOOL 8de1350e4c56820fe038e73ec81717590af70a9cf545d77d1e6e29aa1860b1b7ec7e8d2d9d119a9202e81341e04adefe63deb8984674e60164b4f30ae018d307
-EBUILD selinux-varnishd-2.20120215-r14.ebuild 397 SHA256 08370a153729a95725d36bfbf474cc7eed8846b10a07d4465aa5162f4213581f SHA512 4d3932008e64bbdae6836152145ecf0a39125c91dad7313afd51e8b28c3af5107451b8d099bea2d2c87087eb6e417f6b28939749166e8ff189d36fe2fda1f99b WHIRLPOOL 42b3260dbd61cd077031a8bf6bb63334e8a81cfe6bded5e9eaed762afd1c569ea1ab2533a8d502d823d734210c1073d3fe2e786eab14dd56c837d02537df6495
-EBUILD selinux-varnishd-2.20120215-r15.ebuild 399 SHA256 9a0a940a607856400ba8d98639166de641cfa352969568bc90ce391f1f50a3ff SHA512 4d09731c8968887157888d0e3b71389a3e7cef7d800e572406b140ebdcaa29636ca0b9743bdc948f0a7aaea4acced6e76ce6c907bf87c54c3b1c8bf03526e3cc WHIRLPOOL efaf6f6c5034a6b470c9578694ca617a43b3920c4401209e2e17b4f8d95ebdd085ed8ab9cadfa0804b0bcce96c4d29b908beccb7ec7862647648fa31ac9a43f0
-EBUILD selinux-varnishd-2.20120215.ebuild 392 SHA256 b39f17a9aeb24f92d3ad27d9fc64201395836bae1fd10e4e57b69c5c8f990355 SHA512 1cb7d7f9555ea37c2f2765754b0c8994c07e046ec7135f52dd1754973baf6786446944e577b4a0653d53eacf24c82cafd0ad78f15293be2b93dc51a7a0fa92b9 WHIRLPOOL 930de0b5808db65f0fbcb3fc121cf8cef9301c81c2c28d507ab7537a8dbd66784ad119b2f985a33b5160d1bbf15967b3e2eba289698a5fc1cae01bb488d7ae7b
EBUILD selinux-varnishd-2.20120725-r5.ebuild 395 SHA256 ed4f2710aa095f2d22edaf1fb5b52829bbb99599a770673ea9bd801bb13c95d3 SHA512 a8730f22185adbc85c8cb0deefa06439ddbb99f8f1c8e1f31dbaf4f0dbfbfaa34fffdcf7884ea3f1bed41344fdd0b148e27c0863e1f0f385c5c3e71bf0174566 WHIRLPOOL fefa1fb136ab1369fbea2569a6f4a605b049624353777aeb04d94b5968ec0165523e17ec3a71d54129c75a60375a2304a803f45dfa50c89708649cc8876c3469
EBUILD selinux-varnishd-2.20120725-r7.ebuild 397 SHA256 df0983ca1ecbe00190df1c26401869f5ec719a863e4c2785855d17f3b2fe0e93 SHA512 2c2187ee81ad82032aa72fa8e02edb8d261771af9ff98752b15ef6ebd0ccab694235e4b72a5ee8b88da87a6b41d634eb335cdde9f7c2d4e1c13bb8a7a64a3617 WHIRLPOOL c55296cd82b6fc1088bbe4a1c9ab8564ea7adf07098020262966c7ef6ced18236d870fd938487a74d8edbab7c847b89ae479484415b3f7eacb53a551b047f287
EBUILD selinux-varnishd-2.20120725-r8.ebuild 395 SHA256 44cf12ed9875f486cc4661c504973db2edcb7ac1bb0185f29c70833b09f706c4 SHA512 ee3451e61ec4440a779fa1a9f43a3c676585fd9b474c75a6e4a2ac7bcc5633818f5a6cfccff41735ce0ece9cf8075372ebd192fba95f28d6b4048a9a4b865518 WHIRLPOOL a90250921e83310a81a996d4088a2a41a59dbfc3c7efb0050a95ff0ce5092a14d01942295c3b43dc3faa95b739ba33694a3724ed3e34195a58a4df3650aec86b
EBUILD selinux-varnishd-9999.ebuild 368 SHA256 6efb80caa0f5cdfe9755509c53f1cf4bccee4d68534748d6414b1267a6e93f6d SHA512 6adb63eb8ce037569657215afea83ddbafb447564b9c314ecbaecc381b2560d3389060c12a2a961628c7ab6a5e5c7cd34ac0e013c60c306fc77d1ca3134156df WHIRLPOOL 1263f4e081d51a89b5944227c63ded9e613ef355978a7a0812ee9da0cfd2110544aa56529bf0ec87719bda0b39b8844efaf272f227dd582acd6ef0d3c67ff1b6
-MISC ChangeLog 2464 SHA256 cdc48dea7821a8e9dbb222d7b66d2ab777632f5e3d3a77825c52e11653c1c539 SHA512 4a44b008d049d3bbe7cfaed6f15ab6ec32af83b7f87f0a2da19ce53eff8f996f08e4991143b23e1baa32f3c4cdac1a2b4f8642e9fb220038e6a73138f868199e WHIRLPOOL de573202662a53af7b589afd28bd61290d804516313380921ce8a9d70343b7ad09e08aa51daa0796289b50f8748c6eb8c6418ab1e84bbb5b2e201c86f426d65b
+MISC ChangeLog 2683 SHA256 acab19828d1e03f17262cf4c00e1183b9cdb85ba92a1d68ed0cb1c061a753d55 SHA512 fcbe732d168e0cf0465bc057e9e7ad4dc34c7abc4641defadbff6388af0d0170caa0c9861264765570da2ed4bbf7416a12c7ee75485775441556b3edc44a5dcb WHIRLPOOL e100016cca451c592306181e6f27592df4d53a32149c7026042528bfbc5394e550ad6d599b730ef7b3086ccd0ef74b7d34a508044c955e81fbc647f7641624c8
MISC metadata.xml 232 SHA256 582cd17d50565a4fbcc960cc562bf75802e15007d4f9d58b386c64210e92f2cb SHA512 d875e55e4784542b99c003fdfdba9d7ae0d7bcec86a5ca20e7ab942db24597b86be2bded9f276cae408cce466409e07f7b06fc901fd4bff23e65efe2690bec0a WHIRLPOOL 51d2600491cf49e5665d2126c6843354e153e8e5bffe3924f99a7add738a5a39cc5b8874f590ab05f59ce8325b6e05557a1698f55a6e996cfa5d2bcb49ff8228
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vWxACfRmsOECtWZWzTdO+Jkh+olFbA
-K8QAoJbt+80v/4X2XID+H5KFifXMirPI
-=qJNI
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9vCOACdFrWrSPM0uTHTcngzJsjCKH2P
+cDMAmwd4dGUcFdqK8RAtJk1ZUm9B2pMw
+=x9o2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild
deleted file mode 100644
index e658fc7240d1..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
deleted file mode 100644
index 94ecd547b645..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
deleted file mode 100644
index e011a5deb0f7..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:25 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
deleted file mode 100644
index 0a86b59a782b..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 5c0456b60bad..daf0f6a952ae 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.18 2012/12/13 10:05:18 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.19 2012/12/17 20:02:12 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-vbetool-2.20120215-r1.ebuild,
+ -selinux-vbetool-2.20120215-r14.ebuild,
+ -selinux-vbetool-2.20120215-r15.ebuild, -selinux-vbetool-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-vbetool-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index d2002a5a1eb4..b04e96c179c0 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-vbetool-2.20120215-r1.ebuild 394 SHA256 b98a7eea4de1e46e8af18ec66f99db49eb8d55a755d4adbc03d97bc44d8b147d SHA512 ec211059751e37ac30fb262223c2ab2db4aa8b7cc0958240c7b2ac6293479724e459825d7827b1459513511f709824156272ae5a1c63afa61f131fa4a4554b5c WHIRLPOOL 6eb60c5f0fa69b277c67ff45f26638e143e22e6a2851d6eb8b46315851c98b672e945716b249b848051e85565d3295e8191f96d041c2be78519cccaee3445b9f
-EBUILD selinux-vbetool-2.20120215-r14.ebuild 393 SHA256 7ff2721a995042ef9dd919728c19c2456d035a21eac36bf984301c9e3b7dc646 SHA512 4de29b3153e2e868fb39a56de657781bf523472e49a45f07a68810c1fde8383da7839aeb11023a46a3b0005a350c95158e9574b405c6517aea828ae63b2304f3 WHIRLPOOL badf16629ec347dbffbd65352c374a45e744919282433f3d396245b1768c66afcc565dd3693140d2fb6ab904fcbc7b406192c49731af5f281ec83cf08081ef82
-EBUILD selinux-vbetool-2.20120215-r15.ebuild 395 SHA256 64b14de05c07b6dba8ace31f9c5a059c9ed05294e45af5919fcfc702e00498fe SHA512 a41b1c53afd1160880eae7f919ee7997c52749c2e3f6c4f5279eaa501cfa16342632cf59ca4639eb2db21b0794219bada855e612ae399f83cac534bf458e1c65 WHIRLPOOL 345cd6156021866822a253bdcd6516e932cc0e107501d04bceae8b954d62d78b8216d1b39f760ab5684bde71853ac9c0c3f47e7261c703bcad4635b5e55bc20d
-EBUILD selinux-vbetool-2.20120215.ebuild 388 SHA256 417957e360b49da392fad8ddbb2110dde2827a7b866a586f191869d4e24733f2 SHA512 91000d0dcc840864f3f0a6375da6611df12d62807b8c4c5094447b8cd168eaecfcc45fab7af1119572c41acd0aacccd277aff92a51149cb82059d155c424d026 WHIRLPOOL 9fcfff18c674bbb9537975239bf7106221f10277e298d7e4707d253d795789221a923c5e236b1819765d3e352fab3665c65b8ddff9c963db985efe058786b25f
EBUILD selinux-vbetool-2.20120725-r5.ebuild 391 SHA256 41dc82fc2d35a0d8d18e8f86fe69f52c438bdf2df5d638d108a21b2ba68bf006 SHA512 142de3060ebf757c9a9c0b2c6a8ffc384e3d306709b98f9f51adf051bc65621f0640680669343be32e9b776b4d05a4ac66d6e2fdc3ed8ca1cf635b063377ef0b WHIRLPOOL fb0e76d0d12958d1786c28b8c874fc66f077d499f640afc42726defde0543898125355a39857d59860814b64d7a544b39ac4f8b34ab9afbe915dceb5c8a7dfd0
EBUILD selinux-vbetool-2.20120725-r7.ebuild 393 SHA256 41aade497ad3e93fea2dfd4c91e5d86fbb276807622d709370cc9b4e8cbfc606 SHA512 3b36cb0d213d90e4d3f20942a05ee0756d908c69d656a2aed716f107e1db0ee238ce13696a89361e31e4e4e1dcf7344a3033f36ed1b533199b28ea047677945c WHIRLPOOL e6e2a17aef978f949654ece2634b64e3f22ed14919b31e854d7a433cf3eb266f3e990d70b8c9a77e014c19b1bcb0d9f4d17f43b7d2872fdfd32e06a78e65a852
EBUILD selinux-vbetool-2.20120725-r8.ebuild 391 SHA256 14faccedd74708de31141ae0f9f108ad09ae0bc7bec958811332c750fdebb5ec SHA512 23ffcbf32ce39ec2c3f29d6a03f907a545c5a6f0fe380e5d71926b08596398092bbb695f78d3f221d91c40a9da23a4f4d60e881d6a3ef7c93c12e53782884372 WHIRLPOOL acd73a07385333d220872492eb5610d94bdfc0d70f88610ecfe0da4d3f5829b73bfa2bd4acda6fcc630f0325c53e920c634b5ad221dbda56bc662a47facbc977
EBUILD selinux-vbetool-9999.ebuild 364 SHA256 af8ec68d994788e9a51e919550d9240242d0b509e23cd73f47703d4563eecdcc SHA512 236a4103f068475c4a6765aa34f026e72d11c9308e2cc6a649af9382ce85e0e780990dd7509fb6d72cac39cea003e4209ccb5d4575b1601310afe37db4ae8cca WHIRLPOOL 34f8ec711224646baca419b53969de56acc7f249fa683ed6823805785297dfcd5c00e789cf6f736162ae656a8ef274bab09f89f95f44fb0ac06128c4d024828f
-MISC ChangeLog 2436 SHA256 65439092f3831de705db37171ed547b13ab155aa2f5dac1fcaed020ea2e207ff SHA512 4c0d531b058655f628908a54a621378b3f96f26a566e4bf230064cbf6942107d31dbb72d28ede406820e8ec2132e3237cf1fd696e9dbf0a2dccde19586f37c41 WHIRLPOOL b33971086381c9490f69377697665f67c6054a45bbf2ab83fde5ba55aacc3f215ebb0310a8854bff260726d064597e08c9d499ff82a173be807467745b75d7fd
+MISC ChangeLog 2651 SHA256 85e98051a34760354c5b443783ce843538bc0dceb4533e6289fa6cb15db766fc SHA512 893bdf1ec6b45941a576ac15096ba8f5cc4c00fbb1f2a1c93affed5ee66e5343afd8abef464638445f804ee09d6ebd66f60f51476a105be8f4a9e6de58255371 WHIRLPOOL 39f3a91059b3aa52b9df52921b8ab96c46087a974f1f2fa90252f9b0939a5bab54e0c04a566db1383ed14e45d546033cb2a0d06c41662ffadf1c8d7407ee8c59
MISC metadata.xml 231 SHA256 e2ce0dce1e2b012b3b2ff0a045bed11e8692978f69fd3854a59a18944e2e8ac2 SHA512 a79b02a516524b2d3a45e30e13c5e6189b6680a437ac6fbfa010547f6855094ce436bbcc0b384f0433742c25e1d00bd7d5df671fb3adbde4b78773d9cafd3465 WHIRLPOOL d624ed7f81db0de8a3f4f6adaaf97a3c5869627d197fab9540531e73bf8af6789bf8f574a4fc271f8071dbdc174c7cb2d7fe8b1e64e6139e1982ab2683a0c021
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vsMgCeJNSUr9I/PcQmi/KY9nSvAj8c
-uA4An12rssaz/9Ph6LOwIfubP3jo/HVF
-=6Yto
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9sFWQCgh3Dty8G/HrP79dZT9LHFRukI
+tywAn24IAFEWWf/fFYylaNiooYLKSgn6
+=SOoM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild
deleted file mode 100644
index f1011193fae4..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
deleted file mode 100644
index 167692629145..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
deleted file mode 100644
index c826c18a819c..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
deleted file mode 100644
index 46014f0551e3..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index a8e383d608e0..ae0b9e90cddf 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.21 2012/12/13 10:05:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.22 2012/12/17 20:02:12 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-vde-2.20120215-r1.ebuild,
+ -selinux-vde-2.20120215-r14.ebuild, -selinux-vde-2.20120215-r15.ebuild,
+ -selinux-vde-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-vde-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index 7aa4c00a0e6d..18c73c216987 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-vde-2.20120215-r1.ebuild 377 SHA256 44d025eb3c1100e230faf318fa756e9084577c47ffaf3438f7df051703ffb48b SHA512 55ea8083b72f09a77f4daf5e2bd4b3ab4b8b2fd756833c76d00d2518c504b4bf06ffc6d9eef3ee7016a2e5255d00ffc1d953fcf48ca5ff37ff59813f2e8f0479 WHIRLPOOL 26e6981f4d7afa0b9769c25f2c6203cfe371d0813ae24d8c28876aed79c4d629cb49bfbbe06ee6327283c389b517f7bddb89ab5e1358b90773fbc9b52a0267a6
-EBUILD selinux-vde-2.20120215-r14.ebuild 377 SHA256 9643d56204c71939665e5f9ae8c3d492b65f02dbc7067cfd4ab16626ef049d71 SHA512 68c8e823ce63842a3710d6f2f77a940ab74def50f3a4b5cab04960567efcdb7a511441a751300b5fcad1952fd0808f5a8827e8dbf1239c7e245d581525ac56a8 WHIRLPOOL da9150ef9fd8b6e150b2681e6922bb30902b5b7b37df87449abf5835d3578ba03e791930eae4f8a4f3002899f3c7a627b1f4dcb6b0d7cb10808368a14a8549cc
-EBUILD selinux-vde-2.20120215-r15.ebuild 379 SHA256 da4daf5ad8362ad6cccd9d1cc942cf8c8456ecdcba40a57b91f18e5dd5ac00b1 SHA512 e8c8668bceb6078b30aebabd534ffd6e508cc6cd6acac84d42fa854bfb7ba167a486db6fedbdd0f35936b5e8734cff8b25f5ac10a9d4cebb731aed58be9ef9eb WHIRLPOOL efccfed39dfa652d06c9a79647c25ec2d5338f48ed9fbd46bcf9bd65dc34ec61e6bc59371f3323130e7265b19c57ff2235f3fee18ba16020576cfb558158e8d6
-EBUILD selinux-vde-2.20120215.ebuild 371 SHA256 0b5e6dd914bd555fd776894cef36e013114197650deb257e8beada3eb6f79537 SHA512 07e1f28c60b4f0fa33cc9dca6689cc843f92cc0df0d5d2342ab6b250e8306790499f6bb63630d79314afda4b30907f90a179eee81be312d1227c13a827c58a83 WHIRLPOOL bf01bf0c1ed6ceb791f5e2c6c81c2199aeb21866735aaffb2f12cfca5b592d5550e2e9381d6a35eb34d9b99853f68d23d654081c9bc49449fd12b13be5ed2be4
EBUILD selinux-vde-2.20120725-r5.ebuild 375 SHA256 771c9fc1f8b68a1a36df360f735e2532b465d75274b3ff4f6844b277a0d944cf SHA512 7182772a7cf7d8195383258407e6f039101439df209e66acbfb829c5028074f6bf30637281bdb28c7c8ed703ef7fb515a8ec9c090ce0726cf623039ef5953083 WHIRLPOOL 5c77ad8cc21d233a85c7d677be9f4fd391a8c5bced44ee5c8f06dc25d171abf6c3a8b2d11cb863100507b83cfce88b2b63110420f7e3c12dd3ad2e9e21d2ca65
EBUILD selinux-vde-2.20120725-r7.ebuild 377 SHA256 a7d325c98ac58dd01369ceb2b2e4cfbee29a97b23e6e47cd29f3429163522459 SHA512 2d445df0545ecda429ebfc630cf96c6813f354437dbe9ae70b456144e0c9210a7cc38ccd939c377037ec1c0c61bbc0d09ee36b656524d2d3e275deef868f83a5 WHIRLPOOL 014b732a62d5a9f6572ea63e05115b1c54104e1378330d9b2e154182d061f473641e3df7b18165efed59fb7aa9251b1db19d1a285d11ff616cc03414b6dc5742
EBUILD selinux-vde-2.20120725-r8.ebuild 375 SHA256 98a7c745bd3f206c686e9174e238eb8a76ddb3ce65afcce5934fcfa68abd1dcc SHA512 7d9618c9694fdc61f44a4f07f335aaff779a4f65aae0bc8d1e9aebfce33281aec8241267f97b9c418b42a5b364b43d2bc2dd3a1b7691e99f70d80365a2ca2cbd WHIRLPOOL b99b568e2436d75a7c19347acfe9b9ef01d7ff306ecba858ad6a78fc801d8adc98f52fc052c1dfa4e1f0a61176daf66a6bc5a0d20cb08c4e659659624bcb3e1c
EBUILD selinux-vde-9999.ebuild 348 SHA256 4c404064e2011116c8cac18982229bbc7af91f9a25240ed51b4afc1bec5adca9 SHA512 c288bdda7f46d249a4c65674729976f42899196ffcb40a74da27e516f73119eedf36c84f07c31960e15e18ddfefa4293875e7e6269b3c5991dbf9daba96cb974 WHIRLPOOL 1eee535fa13d6e9ccc01f0bd10c1ca19b3732e1eaa29a69026e9e6bc550fb3efa254cb57ccf49fe66a326c906b9bfa275b85ae6b40e10bd369308a344afd1276
-MISC ChangeLog 2901 SHA256 cd8231e11f105642a5b9717cc2812422df1cf57b51f56ccc93ebbe29174fba06 SHA512 b836b61d8750eba00a07a0952f75035bb1e9f3bc22c7987c9c357412798f226a4cc8c0bf1b2b01c8309e22f355eb74e9265418dde3af59fe18f2ce3da83b5a55 WHIRLPOOL 695acf9df714e6d7c70f57a653252e7e28ae9c85b4ef7c6805319fbe958e9a478f611a1cc4e5303780755d602b975266096ff4614eea252b4211251870f730b5
+MISC ChangeLog 3100 SHA256 abc97401ef36b3cb705c040df6349d6cfb0fa777e6e17771fd82bbe8e991ef2a SHA512 0968ecf2874225cf82f4bfdf9e4321d45e0875503494ccf3296117e1f230c606043ca22e6e2e1535c40fc469649790294b0afc99e2572928e9468f1be6aeb140 WHIRLPOOL 03d546cbd1296bc820dac6d57dd3da0a7e3972fb332abe30f994d85f284efe620d11ec9cf2a6f02b67497227d679e3737a634bfad1eb0a7cdb7b2d425cb7fdbe
MISC metadata.xml 227 SHA256 83027b12dbb9b1b1862e80493036e0edfea0f0437a20113df4d382b18e52310b SHA512 60ed02525539476a7ee690fa6a68eb7f80fa335b70ce2871bb2c3b82fe620fcaae58018952f064a884e356e188424339d11412df6684dc5c407b82cd68fb0d67 WHIRLPOOL aa19dc6e26321fde6577165d4ecd6906d479ca2b10d218835dbb6e52dcef92b04ccf4a3d298bd792187f1dec391d3356ee5cfc28426775dd2eadced65638c78c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9ty0wCfdx0Oktls+/5Q1U3vM1mKGtd0
-lq0AniLXqzanPhmell5js/TBaj5MF6cD
-=VagT
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9ttuQCeJjK+XEvG2QGngg2DXvAignFH
+WagAoIih5pM0ubEUesXS69bveC2gTPzX
+=n+Jv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild
deleted file mode 100644
index 775895f6cc62..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
deleted file mode 100644
index da9a4dde1337..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
deleted file mode 100644
index fb1229ef1994..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
deleted file mode 100644
index d09fcacb772e..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 1d1768748c2e..fef8f7724cf8 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.21 2012/12/13 10:05:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.22 2012/12/17 20:02:12 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-virt-2.20120215-r1.ebuild,
+ -selinux-virt-2.20120215-r14.ebuild, -selinux-virt-2.20120215-r15.ebuild,
+ -selinux-virt-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-virt-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index c7b061d5bdaa..0f3ba4978cfa 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -2,29 +2,20 @@
Hash: SHA256
AUX fix-qemu-is-optional-r8.patch 421 SHA256 59c91f71d56c20d8a2a8608dd2853c83925856f0f0cfda166aa1ae65ac29a2c5 SHA512 7e8236452918f8934cb242889d8506d5122c0ee626a130309270e604399eb2c102699080c96eaf001ee15357c86204deda017b3163abafe84ecf905ef9551384 WHIRLPOOL 4fbae99dfdc222d5ff457ac4fe1e6e5b8cd099ec27a32633c28ebceb7abb6b2eb5f4de3f22c72e26244d7515540dce85ddae0b0e4a2a8181ebbc7402cbd2dd2a
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-virt-2.20120215-r1.ebuild 382 SHA256 d57ed74a4a0c5cab0a9f7400bd03b137a666eb8c17780d99c7e64bec0f19418e SHA512 74f90ff016cc475b39074000d7b714ae588e9b38ea0f798f439c16333bb031927ad34f5ea92bd6c76629faa662192878ac6ec7175d018415f9d7a791c2d4cc1e WHIRLPOOL 3431321f6ac60f5ed861d7e6e4f72f984081c94dc71dc47b39a384c90d0334e39b01418f70dbd17546b7bcffb03aa446ffb97a22abd20ba1154219af24866c83
-EBUILD selinux-virt-2.20120215-r14.ebuild 381 SHA256 6e66b6895d2b780f2c31c075508741a8bfeb5f835f6d10767dcea6602b7770f6 SHA512 1e3c2bd26bc246b42cb5e56bcd45adf02749a1be4da7f9893771b18f12148ada267198bda2b9d41868d89e07a24ea7169e91f3770db36601c770b3c901b2a495 WHIRLPOOL 616a54b2b0f15dde63d0b40db18cc882dfc35d380eb93a6638496ebf5fa360584bff2f4de2b12655f5d385f4fde01cba90f53f16d457c142772864c1b5423b04
-EBUILD selinux-virt-2.20120215-r15.ebuild 383 SHA256 c76862f7c2ecbfe9350bfb29061c86580f50cdf1679de7d291ff2251766623ea SHA512 240d147bc4ae642cdd52a8ebf33e169cf3bd06f86325124003717fafb5db4aad06c6b9c944386af31d8bcadf5f766fb47332b11ff46040d6896be856dc488c72 WHIRLPOOL 4602a0e19a62722e84abe46ff4825f4c25692042c69f8afdce1b87c77125a9e5f282769de995f98bad2fcaf683a967070bcffdc6ce51f950a3e16979d466a62f
-EBUILD selinux-virt-2.20120215.ebuild 376 SHA256 44d0a87f7de79cbc945c451ba565d775b7fbd510e8bcbb9234dda951d977639b SHA512 78b8b69d3d50a3905e64df98b30568e59497991b1ba13eb71980a47e0183020222bbabb18b5ea0c38f56ec81d60266377781e5a61f45646705b8a1cacdb36a52 WHIRLPOOL e0bbb02c1193133ee10304e772735dcaaf0ae11f62c2080e38bdca4865a302e174f8d3c5644694311b7c4527779818ae2edfd0a33713e34ebefefbb7476b911e
EBUILD selinux-virt-2.20120725-r5.ebuild 379 SHA256 e14f7e72b674121dd88448922c474a7fdd14e68e3111da731757117064a8563f SHA512 ddfaca9b64db250e67fa5ee458e2e5d5ac273ae87577cbfb165058a281af865955a78a07f2407129f88337bacef4d90e8a15c3dc81aa9cb7439743d182d965aa WHIRLPOOL ee38f53267818e00268d4161138f2c2805797c9972b1bcda0bc0bb0aaa1d2c60ba96e45f31a74430ea9e43526f9a691be1698bc80350fe75c124d8a537739064
EBUILD selinux-virt-2.20120725-r7.ebuild 381 SHA256 f6566ae31443861bb13dcc7319415338bacf6ac466a1e3daa6b2d1e9428ffd31 SHA512 994e150cebb159ec679a9c0833d5cb5167ec95ec6bf41077fdbc0e1f845117ec89ba00307a8bfedafcfb717cbb6c3be1e39927fa2993d3487fd5619fdd6756f5 WHIRLPOOL f57c281a715e766591bc2ae2385815b18573669fac1d264f3324dda447785f8e23527939398e48ae54f999e80e3c44f759bd3b6f59e232b194921727b914ebf9
EBUILD selinux-virt-2.20120725-r8.ebuild 436 SHA256 717f7aecc09c95c33e6f7ffa89cc9513cfe50c17c98dd1d6bf8a97e095a6fb3b SHA512 82ff30da6b22bc490b33a13d7ac1f5fc663e39b0bafba005d80ee5468de7b9bf7ec26b0e1cb8263d930a943bb38bcdc1e3cf3f4a9490e85ae7fcf5bbffacc5e0 WHIRLPOOL 3064b54c97b69816679b3569398499292250cd7d041a62f1de4fa9fd1a28ebbb7c71605ac9db755a3c0824a5efa022b3e5e9ffeca4e9cdd0eba154931687e4e7
EBUILD selinux-virt-9999.ebuild 352 SHA256 fbb73e90f4a7a48e65a33092d702380928ffa16d00815ad8843e3d4170bb9782 SHA512 4166e186613fc7bb707b422133cf26b4beded62fefab74c2205d70a0dba0c499fc0dc052639e93402b045d92f3d21a1a2567fe7f7e83659908d49873f0412ace WHIRLPOOL 1ca79ad43cd8e3a835b8133eca2121d7c527c7921fedb6627894435bf2826ba35d8f7cf1106d1ec9191501d313209403d1097ed3332da73ee5cacb534d8e2f73
-MISC ChangeLog 3093 SHA256 cbfa0d5fda9a1a42f35632b25eceab60e17da19cbd353b2b5078882e81df20e9 SHA512 a0c530daa4ee5dee6671986ddcb1e1c163e2b3751dbce118ffae3487b80d0dbe0410ee12ded818a820d61950ac49f58db2ca6fed9c8c67857d48af28a737ee80 WHIRLPOOL 70bcc099663e680631bbb833fe7fe51ab9c46fb850356118afad615ddcd7da2bc99457ddf903be88fe06447af2295e56866b1739c1951dfe1f013ed341aab41e
+MISC ChangeLog 3296 SHA256 d4fbe0d6e3dd6bc2907ace9c4f8d79b865055bfc3f7bcff9d159f713a2696a07 SHA512 c2e01a9212e834fd9a73bdcdea67bbb31afe381799d375d31890bc5bddec1465448cecc107873ffdb84fe85a89bdbda6b4eba9351fea0b04cb0babf2c0026c2a WHIRLPOOL 6e32caeab01bdcc42462223736b075e975016912f26f997b5235d24719d32ef05d6c67666ffb8957c1c28f30670abc832c9c682df01b9508b3adfe30bfb411b7
MISC metadata.xml 228 SHA256 9f27e717e6904dd86bdd0f35496fd9549675fa04346b1dcdad9ddeb3ee52bf87 SHA512 8cafab15bc86765902287a5e6d8f14c3dbdd436a5272569189aa983f88cb66b3e58500b5d0c19052d884a2f75c90d4e16c17398deb3789bf14714074052181f7 WHIRLPOOL 98e2ccfb6173b6e77cefc4b15e5e2df68301a1ae1260ecc0a5c0c6354a332f512bd5a8f8bfda98f664f26dd5b99a6feef232b436c863f542d88e95c25bdf17ad
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9um2QCfSUSIzjuMwUMDBx/n1WfiCz1V
-HO0AnRNiS+bZMyP7NYlL/doUO+UFHXcJ
-=gIAe
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9uEdACeJv4TN0/1Ft1IGTgmIYQ7kBi3
+mhgAn3LrihPGSy+q0hzYwx1NmevZngeb
+=AP9K
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild
deleted file mode 100644
index 3f9d115dd3a8..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
deleted file mode 100644
index a312a6a5edd4..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
deleted file mode 100644
index 4d8706e13100..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
deleted file mode 100644
index d6db7582576b..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 2997fb9558e5..08d401830223 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.18 2012/12/13 10:05:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.19 2012/12/17 20:02:12 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-vlock-2.20120215-r1.ebuild,
+ -selinux-vlock-2.20120215-r14.ebuild, -selinux-vlock-2.20120215-r15.ebuild,
+ -selinux-vlock-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-vlock-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index 358e1834f383..e1db58d52af9 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-vlock-2.20120215-r1.ebuild 386 SHA256 64bb111327f5310ad3618c4a98703ffa11faf4b0964096b2c7d77a7ee762b4e8 SHA512 d9933d10ee802b3b95987114f021e2b4da8de973671df7f51c4333d9c79df2ab6b05ef439abf258131bbd4d739fe8a075a96569b318f9db0bdd55ab2a53ef1a7 WHIRLPOOL 2bf12e5a90578837b7c3b890d39bc40245ab4f1ad156122a0c70cc7680bbc6636d925ab019ebdef974933fac6568900d8f0c91c83cea8eee8e3865421c253ce5
-EBUILD selinux-vlock-2.20120215-r14.ebuild 385 SHA256 58315b8fe64f02b28084b4e941d196a2209c0e49cf82319828bf912ecdd47a89 SHA512 3e330d5921b37460114184946a2c299cc4ab0ab61318f5fcf077c7c191caa6a9f6d24959d8f215e1c3b367599c21acd15fed55d6f0f43b325828c543724fb0a9 WHIRLPOOL 55506491aaebbdf7bfc51cd839919bd3a8e435e0d6c6111c37cc3ad578b895f94f7751dbb0c4a76cf66c20cd08fd24ffa271892240b3322e01d28c6533ddd509
-EBUILD selinux-vlock-2.20120215-r15.ebuild 387 SHA256 cce1b972abae158ddef45b5903c4e131d17447cd4157f5a8655cd59e9cfa7445 SHA512 1e5a9ce08f4144ea141b6879fa73dd68af74a144c9b0a8897fc75d55327e0ae91d46f308d44efd4cab878b6befca6647b4c0059a9ac9a39a9537ed66ca7c1d19 WHIRLPOOL 7cb8cf002deb23604358639fc64b265c1b21132cc7e115d0f3f9fe4e9f92d3b7db306b61dffc1b086dc0ae712ec0d18b78105320c887634d001f32a5e9f98fa3
-EBUILD selinux-vlock-2.20120215.ebuild 380 SHA256 d15b1499bb17a20eb3d5515188105e96b3c9f0a66e52ec39d9bb439bab5c8179 SHA512 49e840b9b88f521a06316003780c56d2de16f3276ae885cb0b8d58c419111105b8c1d0a797b4ed8985d9634b8655ba53f87f43ea20e82bc8f724fa726ac8962e WHIRLPOOL c87fa7626e64060601e494ad4057dabf8847f501d028421a9758f0ae797d2651d1719e99eb839c69f324eb06275c16632db3d67d48ed9479d2a66fa0c8153c68
EBUILD selinux-vlock-2.20120725-r5.ebuild 383 SHA256 0c0786696700f5c65fb3c51f098ec2adc5ddf699ba794d06d828b741f369e14f SHA512 78aaefb18461c8b8963d2b6ed0bb26dc5cbeb5a9425901e752321735bec4d864abbeb90735990c528e1664b75479c5fffff5ca8792a5044738ba697f0d4ab7d2 WHIRLPOOL 9fa675573a7a3861a69ceb003399e2e1a7eb2a0b23f33ca08867c17703fb1420ec1bf302327de9fad234bc5d1f23da36755813cd907ce7d24bb9f7ad515c5bd6
EBUILD selinux-vlock-2.20120725-r7.ebuild 385 SHA256 2450ca9e43e20f8d5e2af9757e04719dea6126a956af7e1d68ce90f124ef219d SHA512 7a1c614bb3e186ed9b16ad199fb8fd3aa47647602e051e823f6cc653925d1a1e32963a997a80c807d05ceb9dba8afb73eed1475f121a4718d8f40bcec701356d WHIRLPOOL ba31a264f5ae41f07f32222944da71b20de086a5af3b3e5899b18aacb4d071ee0ebfc620b3c80296578f1f6501e754ba3798441762ec892b302110431ab591bb
EBUILD selinux-vlock-2.20120725-r8.ebuild 383 SHA256 e529d7d57471231fc3d76e2264f339472f6a498673009a4d43d843dfe2d2bc86 SHA512 789ee3f2e05f1b6373735b84dbd6bcbe0913b591339d9019540c09712dcced137ce92abeff92b5c01aebb75cabeee7abe528e01e79b7234ec1b2dc9603757d7f WHIRLPOOL b643f82b171643fe136940554865deecbc73d5f3e6ce625b697a77803f297166c02451d4545fb32f86d77b626170df997b24e112154dacdbfd3d989d06035c90
EBUILD selinux-vlock-9999.ebuild 356 SHA256 0ca6da5a3127f244cf5a0ff96c15270212f89d1492a15c283af42e184a8d2f6c SHA512 c2a50c2ad7b3405fcb973a29634ff4cbe8df3c55c0bd77faa40e70ea186f311b21a6f23bf763c212b5e42192c8e248d6aafce0d9388e10aded2d0a66eb9aaec1 WHIRLPOOL 21c3d761d76cf25177ad9974fef57521a434f0f095c6b2ec5e34d29477e56a8c5f46b91163286633d812729b3d680d32a89b44faeeadfda3a029afbbec9eace3
-MISC ChangeLog 2380 SHA256 18892adbd71c5ee5c57c96022fca6c1ca9b99388c187db98adcf02d5f3544dbd SHA512 308436607e768ca1516aa0a05281d1758ffdad120133e4274188124b0c6f73c266afdff63cda47ba995e1fefddf900ee56ec06d58fc597f57a348ffcc0489251 WHIRLPOOL 46aa421aaf9b9d610ce1246da4182e9eefd60ff92d9a78805a37bb18cc94b84919123cafa173877f7269ee66ca992ec108f3b557d5607cb5cd937851eec2a4f7
+MISC ChangeLog 2587 SHA256 23fa1d19ba59ee1922f7b4e318c810f4b3febe6b87a49806e7a1b120cfc62949 SHA512 3a4a691f990264a53cdbad5b225b5c6775d2717709678de36531cc02aa8cf72ab7e56e21f3bc522e9eb778cc5f6955c1257b5f99942e25316aa6d4731ffb0b05 WHIRLPOOL 955eeec8c4017facd0777d19722fe88ad12ab5a26cf49c12ad57cd907d8046ddf7bdb934be43acbbdef58d94a2e01f3b3234cf58c335df31f93b94479e365d8f
MISC metadata.xml 229 SHA256 bde19656e197972a65639075ae1a079de4466f804e0b544c9cc3fe2ee8547511 SHA512 e7cadfda077625a3e04cc47f373e85b5543bfa24556b8218ef75e00cb5c20b9fc0dc5556d48e59b4a35b052bd158c003d13d9dc0a1a200a70f9f00625bfe5e64 WHIRLPOOL 04fab55f2bcde5541134789a00d64d0bbff7dfe9475d46d01cf33affe6d333a2b31f96c04dd9c54d3519659713bdddfdfeea58320654230b25731dfe62e8b7f5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tPMQCfZXVk/uequToBYlW35+NIHOHK
-sUwAn2SmCA4TUS2pTMaU/Ai378ZsDmAQ
-=Z/TA
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9tQDgCdEe6Iq2Qy4Jx+/ejNW2lA8Yp1
+Qa8An3rVmTDgra5e9Vd1h1urE2V3QpwW
+=RC+9
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild
deleted file mode 100644
index 20826143e755..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
deleted file mode 100644
index 0efc2d6d57d2..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
deleted file mode 100644
index 13e816736188..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
deleted file mode 100644
index 79a001a42618..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 95cb2956f6e0..96a8b29ece52 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.20 2012/12/13 10:04:48 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.21 2012/12/17 20:02:12 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-vmware-2.20120215-r1.ebuild,
+ -selinux-vmware-2.20120215-r14.ebuild, -selinux-vmware-2.20120215-r15.ebuild,
+ -selinux-vmware-2.20120215-r2.ebuild, -selinux-vmware-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-vmware-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index 5af7504d8d06..74f2c9416d8f 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-vmware-2.20120215-r1.ebuild 458 SHA256 f43821af6c5837653d8c108b6ae841deb72341698fec59a6fe2976a332c434e1 SHA512 5eeb085524b2652734f6cc085d3845cf142aed8428011de5fe4b639c4ea051b111e6069bd139123136bf35c82f627443304ec45cb650cfc3bee0f0d4e624d1fb WHIRLPOOL 3d6861289b3ed2af8656059343c598676fe52ae2213e7e549c3f0ff13a5c08c0a47bbee8f383db25eb62111cc89da06233e72f67e2786964cb56ad40fe201197
-EBUILD selinux-vmware-2.20120215-r14.ebuild 457 SHA256 76ae8afb74cbb601033a25dff11e68286952618b969717909bf066ec5df0ec29 SHA512 c543c83cf5139e1aed06aa7fd0ce0bb592ac585ae1180032ed765698b47f1a436c5f9e01826e42c03b5847be99cd94799e037966e4e15bf10f5448eed97e2bd0 WHIRLPOOL 9eb177a48475b0bbc2d1edebde6696e95f9aa84f614df4c7324bcb0f944d42d434baa5b88d96faf6321a1f45faddae138f55177fc728becdc8e8ab7e150c3426
-EBUILD selinux-vmware-2.20120215-r15.ebuild 459 SHA256 863de0bfc85da0a6a6c557448be81cc73fda28553026ead285fd578f42c24293 SHA512 36ed57d291bb68da90c4d16701aeaa4e499dc148448424392fe5b8ed3ca32870f9130c46666902cbffb6ba3858ea8c4ab5883e09ba12495827ea8e04f74ca0b0 WHIRLPOOL b08c24ab35b98dbde850c468c7b9446b4cd5ce3aa338727f27d71d2843f624d6eb209c391a934d615f3d0bb2b4a4d5d303ee83530250dd254894d0675291f366
-EBUILD selinux-vmware-2.20120215-r2.ebuild 459 SHA256 b27d624308f11b1cec7e3366d4fd87c4077ab6f01eb59d7bd237f90b194fef4e SHA512 02f5f6698291b9674ae61b13eb407ec3975dc275dff48db23d222a7326d5c7510794532c95199717bdb74c402321bb44956efe0a3b1ed6103113ac81a012df00 WHIRLPOOL 60425a585923551ff432a9236b6573460a2457552ff54e4d021d1514ea62cdf49f8d530418774fa1c52bd3b34953d173bfc5efd37b16063cce66cf2138d40943
-EBUILD selinux-vmware-2.20120215.ebuild 384 SHA256 61c65edcd8eb0bc92168535ea62c950cbd90c4814679a8899cb61925d9afc540 SHA512 180005b6abb89b9278bb74ba6e4c54eeccfb195c8a642c4819a27464f63f3b4462cdd4b0d8f30063bdfcfbc10b025926a0d3502116c0ae0f7b6fb70d966546c1 WHIRLPOOL 3f09a8569ca6d4ef218698b9abc70ded3c8df0d2826112225d538cf0e386bc0868bc23218aac8fd2834804e78726a97a3f4bc20ca7b54b5eafe6f3a7edaec066
EBUILD selinux-vmware-2.20120725-r5.ebuild 455 SHA256 edc908d0907ab1dff7a67bd48e7848a89c03debf9a56158d62378f3ccd4cfb18 SHA512 aee653bc3ddeee05d5b11bada97c05354c98322b644cdfe1f9b0b2005675f6ed720d641a741162da7738ddfc7b4d2a453cce9cf0e0786a93355d71e918e4a244 WHIRLPOOL 9c905fcefe8bb182d1e350d0fbc220e56e19ed413043485d123e8889a8b8044c37526328965623973bf679d63ddf2b419fcd58a741d55dd0c0604adf22209881
EBUILD selinux-vmware-2.20120725-r7.ebuild 457 SHA256 65263e7ee23c84281b5c99730b39e9866c43df4df741774ba3d1e73d263e4472 SHA512 366eb4efd85d8a86921aa6ce74e99e278070b8a2bb25e930fab119cf17b40ac6d6010f5754eadf8175ae1b46a48f9f6e4b196e5d34977ee9870dfa24bd6d8fcf WHIRLPOOL 51d24e42c683f1c444a39a0f7aa0427e084651e27263f7509503989a9b3d653e88c7ca5b964ad8a49d687c931a4795b353481715668a1a1822be572258b8b4fa
EBUILD selinux-vmware-2.20120725-r8.ebuild 455 SHA256 403eb925988848e9d6030550596cf5d790136ed97aa8ec277194e1de83291dfe SHA512 0c4d036e3094c185849342c1c63900aedbc7d7b33ab514faf6dd4e149cc52962648b7989cb7284cc32da722480f268dba92e7b82229db66160e50bb3a171cb77 WHIRLPOOL 67434dfa9f2a5159d519973b64c89f66e6ee7c5e030a3af1b2f641cb5a2aa57925a7d4e4aa9ecf1b1d9d196647aa6d1894505d2d048043133e4e8072cadebbe2
EBUILD selinux-vmware-9999.ebuild 428 SHA256 7aead6c1895d56c6abaea052e96a53f48df5a646b56cd36b2c77b682aa27165e SHA512 2e2808d3445d284b4f94f529b5abbff3e8f338b25b33721602ba3b78761f8718bd03b25cd0d9ee50e6d03603bdffd0ab0cfbe6f6669093c29f4e37b09405d03f WHIRLPOOL f26170b0fd532713bd7ad0950512eafe3078b4dac0f5b8cdf3f5a58f7e46fecd9fcbe6860c6ac3b8a992a59ac905aaaad179875e6680c16cca95ca5162121108
-MISC ChangeLog 2957 SHA256 83998594402ec895e8a0d4c6fcca58fa494a015a9d1cb9f8487f09e31d078f89 SHA512 b9516cd773f1226cdd1b4915d8f4204973d2a7d89ed879651d8c8212b496adc48f282937894ffa370ffcd867ca611eb26ee5f82fe398dc4ff488d9098126fb8b WHIRLPOOL 9048877437cfbf871261c83acbdfe64013ac7ca49b0877210d84a21b24d68c18ba95d0dd5ddabe0f4ea8af83410ed09a2230f16865a4826d263ffd32adb51673
+MISC ChangeLog 3206 SHA256 0752c19ca5d8c7cc03d672f8e563037d78f209ab67147b82b927dbcdbe37e552 SHA512 6059317b24e9baa6b0fd00fdb179d4c9041813f5f6f983203caf49d7ec31fed8c9b26072aca8c0cd00ca4cddac0fdaf94714425717ae8c7e6b58c585da9d6e8e WHIRLPOOL 482ec131a6175795cedec85e12f57316f8c851262625f99910150d6967821a11694f27eec22f85af643dce611fe3bceba21fce9ed257c43bc227ece674b97602
MISC metadata.xml 230 SHA256 20f11e1ddef337663318e1e247b4d788edb83bbe56b8b7b709b5fc66ccea6566 SHA512 9d230b92586d8aa4566b2e927c25d46d0ff6e41fe8baf0868965525ac16c7fb7adade1bb28452c1db16115830c24756f63236025d87bf3ad8d9ff7f9267aeb28 WHIRLPOOL 2559edd0f19434d54c2330e60d7393da7754207b9e265fc9bc8cb065d631d7111eec469c611f890c615fb311b739901b692e8c3037af8caec0e64bb7fc75b726
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9sI0wCfZJQI9CgMvWGI5sba0U/x2XD2
-MJcAn3EPmqCR/6nfhEzHhDuxZmrLsUNE
-=CJON
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9tJrgCdHr2z7ufcQDq0xuII3KAaCvHL
+ZakAnA0LkTjc7xSJMiv1ApsnzY+legUI
+=fDzo
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild
deleted file mode 100644
index 411760a97f1a..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild,v 1.2 2012/05/31 07:30:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
deleted file mode 100644
index ec6a124f1191..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
deleted file mode 100644
index 09d770796b69..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild
deleted file mode 100644
index 753191964413..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
deleted file mode 100644
index 2bc713ee1553..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index 8a221cbf9682..6d73dfaf7ac6 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.16 2012/12/13 10:04:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.17 2012/12/17 20:02:13 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-vnstatd-2.20120215-r1.ebuild,
+ -selinux-vnstatd-2.20120215-r14.ebuild,
+ -selinux-vnstatd-2.20120215-r15.ebuild, -selinux-vnstatd-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-vnstatd-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index c7b7e73b8751..927fae1c0cb9 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-vnstatd-2.20120215-r1.ebuild 393 SHA256 7c7b80764ffde38d37284d062decdbd3a2ded165ced8466d54c0a3e6c37bf5e3 SHA512 3e29cd61407afc509e6d7f125c8f1d70c77018a1d933d8587d7420ae898287d7b3d8e33b8753949e615bffb81c6b2b54216c4d3ce6433e06568a3b555c538f20 WHIRLPOOL 4c06eb9ab33a535a663e0d5fdff6f7c80c3806b3f709810cccb7010685f36d2c0a68883a39bc203d5325050e6756e29077772f3c332c2ecad62e77741c31a3a8
-EBUILD selinux-vnstatd-2.20120215-r14.ebuild 393 SHA256 f2fbea52c9b5637cc5b5fb3205c811f17968e40c9433b0d5e28d3877696b6e2a SHA512 e1e03df830275326a4c2bc2d68b92aa6242f5556f7ccaa6a57abdc0c2299c2e99fe025a4f5eb365966c16777543f54bca04fab5887b92d23ad7933cd8ba37ee2 WHIRLPOOL 0354f03e786e8740de400828838e3c43f75ad8672274e7ad2cec5ca8a9a68266ceed3de6d0b05f5d454b8ad848953e279ca18c8a0619c79b38b05a31a39fbabf
-EBUILD selinux-vnstatd-2.20120215-r15.ebuild 395 SHA256 a224a9ecdea4a7a5e696b831de49404683f69f42664ca4c472336aecb20e1cda SHA512 f6725d5a288ab8214e1b818e38961bb41fa8c2f20bb8b152f6ac72c4967da0b7f1ef0ac8cb2085bf4d54e3a8b92d31db4db54ddd1f9ce239d4c7209ca6a5c90d WHIRLPOOL e46bbd106f2ce0eebfd2a2b9270e4bb1d02fb0fe67d739819cb60aaf36d802ba45ef36fea23ddaf8d85a589526c116e00ad3c18cac51f8fafc467d08bac1dbf6
-EBUILD selinux-vnstatd-2.20120215.ebuild 387 SHA256 aa4ba5f74f05afb6283d439cf2589cb6199e0e1ad5064b443e6f08c9f2eda66d SHA512 4975e02c09e377af99882b78caf0a85cd0184df62318573eb55203273ebd092c6ccf291b842cb94f8d0e4ce05f76c34089b95516a79002549b238ce0fe827c98 WHIRLPOOL ddc04460caddd053375a1d484563b78554916238cf29820b6b5d0d428fd3a04fac2a80321022f0bdcaf233daff63c1a2edf246f76ba72eddfbc96040b6a06220
EBUILD selinux-vnstatd-2.20120725-r5.ebuild 391 SHA256 8c5e35f5cc82d538b3fb407c021395d22a715be18a21ea0d1dde9b81329f1816 SHA512 32ee69be95fd4afb569db0b3dff16842d45bd45d3017d1ff7066a0dbb5fe84633c4c272a6158bef52fc28fd4711df722cdf7a8ec34b35e5276fee9cb8c316597 WHIRLPOOL 4f9652c6245259cf2ed646378c250c4cdef2bca34855246ad961cf98f4a697fa928ed88256c21bb14f32c251fde02cb3e514f0c70ea6103a31d61ecc16887684
EBUILD selinux-vnstatd-2.20120725-r7.ebuild 393 SHA256 c1cb8632f6841fbf824082d0764632aab5dc45a40d44794571c8b3a952cd2e55 SHA512 c003189f47d247a888c9dccd1e1c0a392d72216e9c9fffb2f5bbdf36271269037b74a281dcdc16ffba6d87a7b7f0fcae9fe4d57cee4149c2629c1d3b9f928c68 WHIRLPOOL 648427028655692c30408ece8ea0c82a6ade8aff0869b269ab5720f60fe443efe5b70f1f99af147fbb89e0c3d684e99d4719d907f6cfda59c8920b15203c67e2
EBUILD selinux-vnstatd-2.20120725-r8.ebuild 391 SHA256 0d3afedb7600bbc39fad36be96fd3c51a934211048585c7b491eed2916cf0736 SHA512 349e2173e444e805c4bc17c08d8cb08cc0b7a23b0d510a074125a592fe0671b16ca4a02e61d7b511270ebfcab5a3660e62a4d73c5271d5b13d30363a3e971826 WHIRLPOOL 9b4256e041a8a080deeac98e39f7cf103fbe06cdac424bc1bb4f7edd5fcbf0f323cdbf53a897b26fde4d18f61c68af41b26e1c21f788b2db9a701450835e33cb
EBUILD selinux-vnstatd-9999.ebuild 364 SHA256 623fb2b51472ab5a04eaf6a38e4e395ddf328f085628452975162b72a5a5e878 SHA512 8de7b6657360df6524d4e948a9b8478576337460062ea79d97baf1b78b1d9596de324c42bb94f44adf41e8170ef01e8d073494758e5f5797c8341a22bdd256d9 WHIRLPOOL 2a20894b456f5b3f6af41e2d120a93ede07b624753fcce20ecc48b2db0d977b4ced9e880a7d7294d1a2a25c2ed2f3461b53462c5f9513e8ca345813369358475
-MISC ChangeLog 2183 SHA256 cbdbf5508f4f645c1dea6e2f7c5bd1197a9089aa4780682d4f50a87a6c2207e3 SHA512 bd3b921b57ef2eaa51f201a53eee5ff996e24d2b81aa0202d65acb7e66fd8341a3c4c22ed0e7e4c11473d2fdb0dcb91feb23be819ceca1ad4ac59f7929fbd425 WHIRLPOOL c3c04c146cfafff12eb292e27568b195a33ee37cb39505c8ba5cf0ca3dbe1d79215f7318baad66e07c0f20c7d221712cfaf2f74d9808ef493d6c3e688ff93634
+MISC ChangeLog 2398 SHA256 91b09bd3dcce10db295d9043f2ce10df9243fd85a7cf85701ec8f347d7730f13 SHA512 af48a02d7dd41174731900b4ca9e3c6506f5c581560166cd3cfa84415b36aed2d4139a595d295cdde03e91fadebf93ce7b476b25a0863693f6e42d4a5f4c3d5d WHIRLPOOL 98a80281de73a582262f9e7647c2513cdbfdb08bc5ab53904fbb65df69f7be3a08719daf91d17d7930d9bdbb7a1c77280c5ef1589b68746fb700afa2483580c1
MISC metadata.xml 231 SHA256 ff22c17ecf7f65c10e69458e647d0e2609d0f34cb0ba665b78ee746522e790c8 SHA512 9b9b95f69bce4a38e1343d554d07fe3ddca2b41245940d0879c227fddf1ca6fd2aa668c1e4db98a5215ab24bd5b2d67383661ba631625eb3afa06348562b1033 WHIRLPOOL e0d4416209d6f7f297bdbc4ae7340d8cd3a34dac213f4a796137c542c4a316066b665b278b8b8e451af1670e74d8e2800a6069da1e445ef85067097ac965249b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vmsQCeJuQIBjqF8N+8CKpGDA+Ni1OG
-MygAnjG/etCWInm5xntI0zAZ3PUfz0Cm
-=06H2
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9vzagCZAeRW42mTtPY9nJQonEays9K8
+7u8AoIwWi2yH5fPsGaXXomIW2m4bNeUk
+=v4kH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild
deleted file mode 100644
index befcf786a6f7..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
deleted file mode 100644
index 691b32bf95d4..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
deleted file mode 100644
index 4dc169bd3390..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
deleted file mode 100644
index e5166be7c807..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index ce7381c37492..3dfbf381e8fd 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.18 2012/12/13 10:05:00 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.19 2012/12/17 20:02:13 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-vpn-2.20120215-r1.ebuild,
+ -selinux-vpn-2.20120215-r14.ebuild, -selinux-vpn-2.20120215-r15.ebuild,
+ -selinux-vpn-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-vpn-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index d25c59dcfc88..940e8da6128e 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-vpn-2.20120215-r1.ebuild 378 SHA256 33593cbc26d26bc5555876f11b62067bb7895519d9a518e461d5a16e780e80b2 SHA512 c623df6fdcb1d736ed84d4d3fd671cb23f871d6795eea9a5479e609042d107cdac3307cada77aa177c141f21ccfad2991c4179b1e6ced9c64b38898d4d2ae036 WHIRLPOOL 158a9b8bae5625b82c650113415b8cf6e955bbd250438d40daa4a7507ff269eead8b6b312fe41ca50b6952f2761c56cd0ac081714127e960d6e754cb3c421469
-EBUILD selinux-vpn-2.20120215-r14.ebuild 377 SHA256 c3543408a9e3a104c088217cced92e19fe63833b294f388858b37ffde080aa45 SHA512 4c5965807af55c1bb11c8e2e2831b640667711334e27c018e4896a363483b12afdd1c422ba8e9cd7635fe747535c744ebd115f3b42591643f5548be255f949cc WHIRLPOOL e0807410347316db2e67c0b5937706892068e0f5e59d713a9868913fcdd842fd259b1ce67c1381094856daf06157e383c651c998d602d359d828f312b3bc3da4
-EBUILD selinux-vpn-2.20120215-r15.ebuild 379 SHA256 ea2faa82d596b89f80d0d99e97c8f04237d8635d8b4998e30e8192081241b9a5 SHA512 a91e3c1de4f6bdab5434873a6652bc3f2746980ce569ccb61ae50210b96a192e61aec96667836e465fae86f20a3b7fa88e03e32794d6ea52f7bc9aaf150fc70b WHIRLPOOL 4f6b9ca56f565815c259d2a072b514ec965627e278334e5ccaa618ba152ea2420fec2d56ff697c80e1b44ca50520d609b7be767dcc00b98b8f5bbe1fa4bda5e5
-EBUILD selinux-vpn-2.20120215.ebuild 372 SHA256 5bc3b77d466860e5f50cba3c1fb3e22d2bad9642d38547aba8273574e4ed1b00 SHA512 d4de86d1e9dd0cdc60fce7cabae249d81d8fe57fb44015387c94e895fc0b16b09af2ae716997dcce8ebdca5488da50587f0dd8a457b7653af79bdce48ef1f4fe WHIRLPOOL 82c0d445ee684cd7e21752f4c8fff57942406bb68ac3a968330f9a980ff5f12a76c2d6b730779aacf63f6d3d5c38095525568ab63847008484bbeda0366adae1
EBUILD selinux-vpn-2.20120725-r5.ebuild 375 SHA256 9c29e9fc14832fdfbba1440929a9397270f49b680b3567c1b375ad54bee69b5c SHA512 7375968828459e9b25ec21652ae5745aa1b7dcce53275cdc128ecda59bcb7006be56dc7de8ea78895a3d2af6982413dda83928b10a9066582cc3457ca4fe69ed WHIRLPOOL aaed3afa3164427826d5043c3dd28ec50cdc60bd7b99093407b39848fab1176b5e6c182488fdf0ce20ca81af20a3094db27fa6c63dbab8a98655ef695b0fad60
EBUILD selinux-vpn-2.20120725-r7.ebuild 377 SHA256 c33aee2d608624301ba74aec7a6c3a408d6ad7b1867628174c8c8b5503b215bf SHA512 9432cf8786a0a3c88fff12408e364fc33c25ebec37f370d4672f611b3a70145a94caef4d54598761a136cc0db41ab6ed4c27b3e33ed16f595d7b489ca0615f60 WHIRLPOOL e23a4ad41929ca447dd3528a4b274c45938d4c0fbe82043c78fd7a7028cfa85bde9b94b508ca0971ab23241f54c69c60724d7b7ab14108eb02b388f5a29ca44d
EBUILD selinux-vpn-2.20120725-r8.ebuild 375 SHA256 80e8ef0ea0304ec020a35733f862ca909bdc3b9e4c5bbf9da7961f947c69b82f SHA512 d10bb1c9db01c36c69a0f15f8c7bc57ba031af9714565516af03f245187519eb5eaccc2126be2859ec162edfa7c7e457b422d848a6bac4733c179172ebc99e36 WHIRLPOOL b368d8194b5a44bbe54998dd9285c37dde8f5737b9bacb056be329d79c4afb5a6481e67e56302a01ac487d7a245c0dc2bcb424b1ce9c12e33b9e56188cc85c26
EBUILD selinux-vpn-9999.ebuild 348 SHA256 06a6f3264163b48092de4972ac4d28931b7e72051b960681d1a4b6d932b9fdef SHA512 9dca88f079a74d400a11824bd29ebd5a24688fbbbe72a0315b3ec9462c14bc668f152a8093eab1bf82f1f7f79377f5c6b330a036094b56e32e2b4fd2c24c9416 WHIRLPOOL c0d3bf55a61506f6bac33632857dc0102262e82cc2b7ff8c30274aecc1e5ca7d6d9c6870ab3ca0655bb5cfdd542d8bf3f18ab76052df7ae575b5a9d9daf4e8a2
-MISC ChangeLog 2324 SHA256 e1c7ef1ae5db7218656026af13c51cdcd9d03ef1d3bffd247b1867e51b402f1e SHA512 932a9d4da293c962cc483f197337dbbf093d8ef9d6960faf8c3dba6320119e9fd7c901fe85bab679ea0397146552528f1a55589917c2275637156fec0144a6f6 WHIRLPOOL 3205157970c781c516e207241d391d22b782f43b03611e73f8f3a841cbe6e802b6d5496641e2b89284272e26f516f9ff7b40d5a5e9095f416163ad2aa9756cf7
+MISC ChangeLog 2523 SHA256 9624c63ee1d96e895a979b761c383a2367183ba2e08d355c9b9d9a87bb1e8f1a SHA512 60f59414e9d4a552efa8217022256083a4bcadc9e39795c893d612f350f2dfcb2928f68d2ba3d3289dcb2bb5fb8a57a8f4ffd73a988e015484965c5ed3a7cc10 WHIRLPOOL afff2cc88d470f9508b19c75f2c2c841f0ad5c43f07dfaa428e17da864ae8dc3fe7b181b0941cacc91f5ade819451f63d240175fc992dbc4458b4ae4462ec74b
MISC metadata.xml 227 SHA256 531a308b1a7c1875c7e9a00c4d2f5de4dcb974eca029602e39bfcb478b9af587 SHA512 ec7be2fd7e2cf765e9f9e11be0659002d30c22763c7eabf400acadb56de95bad8562ea60befc3129a266b2f2d9ba6b10d3aba63c2bea9b430c12fbc9462d6c0e WHIRLPOOL f7605323240a27d3924e79080eb2c3fe0b90fbe06b0f6df5703114609950d98b03ef21a816f27ef8cf1d105897682c18bfff844e1243a2e7605a7514a2a0a9ea
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9sqYACfS5wZqgDlADWLc2ODDzjxryDD
-r2EAnRYoikXrIbFTz3mw5YXcR+zydHIN
-=fr3x
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9sy+wCaAjQrKw8jCJDoZNbmGykuCpow
+oQgAn1dRq4I2TWpxPQ5xexvnn3Vhk+o2
+=s0m0
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild
deleted file mode 100644
index 67d1ccd099ee..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
deleted file mode 100644
index 41a8ec287242..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
deleted file mode 100644
index 43e087fe92ab..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
deleted file mode 100644
index 080858538bb3..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index 8ce4204e2ab9..0025e8a372c8 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.18 2012/12/13 10:05:21 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.19 2012/12/17 20:02:13 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-watchdog-2.20120215-r1.ebuild,
+ -selinux-watchdog-2.20120215-r14.ebuild,
+ -selinux-watchdog-2.20120215-r15.ebuild, -selinux-watchdog-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-watchdog-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index 870e0c1354ef..65b975c1cb9a 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-watchdog-2.20120215-r1.ebuild 398 SHA256 386cf667f0b93e65d8a6e25361e5275ae69996f4b8fe6a2e13a2b8132e4a5959 SHA512 d6efe05a10d1cd1f19f3977e46fe56f16ec0cd8e63da921b288b2857e945b45d859ed64aa6bdbd8ed88b220b191698846b43653589199878db51d162d0050c3f WHIRLPOOL bcac98446f465ca149cc1a93342ee1732cf970f4be9190be36371fc6ce59f23334e4d026fd05869ec728ebe08b41f0157e584d33973603b97567ffad41f94181
-EBUILD selinux-watchdog-2.20120215-r14.ebuild 397 SHA256 541d61c053957030b5eec7e8a9dd64a104de55a13117a9c3c9520f26c95d4ee2 SHA512 1edb7215418c595fe5eaa2dfae7bdbcb30f7025a2d4df9523d5435283cf701ac2de7914619c639f418121b2a6d8bd251ae832e7b3772e4dbe9cc09cbd21b6331 WHIRLPOOL 4842b63bfe9878f0443b2695bed71d1e1d31d07d3695a2530c06be8ab80139d4bc7da99c7abc5690b25ae5c8fc369b1e4776fe9da5ee9408073574d14eee3a51
-EBUILD selinux-watchdog-2.20120215-r15.ebuild 399 SHA256 01872487469606524482507f2f97f75920f11d2cec37517ab99e100d8e8e4ad1 SHA512 a4383d51aa92a3cf51269076f17de7f976c7c12e1ae3b2ef18cd4bcac82e6c412553c943e5569e08fd98e422d8a5db69eef8ad5bc0fd3c10cf82e0ed71a1ec7b WHIRLPOOL 69f0b1ca5a6378b9d2e89eb63a6529d312720b924b7fa832564927bc48638cce5554939efb0ace1b4f6ee0beaa2b2fe8e337c9bc1eebb18fe044e4db85679615
-EBUILD selinux-watchdog-2.20120215.ebuild 392 SHA256 9cc7d5e8e926d9c5a5fb084485aad5c5d0fb4ba7948b8e9ac8eb16a689c782e1 SHA512 878f986af18e7656b37e5cfd086c616478e8f918a8169427663108251204cee7269834551554a698027d68b499e163ecd538ec9609e7ac8ba527e4b37d978217 WHIRLPOOL 34804287f8bde47b0f680f635578d3343efd6ee4792a72cb88e5f4229e2d96efc295b9bd7de8823175fd2b75e632dcd62e5350f65e4067fe497949677d878293
EBUILD selinux-watchdog-2.20120725-r5.ebuild 395 SHA256 9f3e2c9e1d0555a2f6090e6d817ef5092eac74959af8e70ea6c56dc1cb433735 SHA512 980873693c01f47c06b879bc5f8957bd9146c4f2d333e2352ba748ca417646fcad8152411b33af929ca31174670ec814bca3cd6614c8638bff9169a07bedd079 WHIRLPOOL 1033894c20fbfc18e184ad83086047f2d8a4dabb39c0e7133d4e5b7b5f3a6693f90c747c4308a9b831215e8fa6c724d6172baf603bf54af89f41d18a129ceed9
EBUILD selinux-watchdog-2.20120725-r7.ebuild 397 SHA256 36204256fc3df59c0b46e514ec29368f9401a431807c720524568af778a3177a SHA512 8c4e02f102af6c221063b31aec23c6841a5c580061165441a96577119f899474b5aefe04a10a65e466e132023820ccc3fc28691d3a5f1561e0d86dd2094213b0 WHIRLPOOL a9306a7e9ac2230b94303cdfe095b182c7684515f5ab94b421cd4c13326a89fabee3ea6d3ebe2052936afc510f8a07b782a23a9910734ed78c82db2ec7782487
EBUILD selinux-watchdog-2.20120725-r8.ebuild 395 SHA256 305afa6092a4d2eb51b92b24a4a4799a7a52ce4c737042a5df28fffc91ac5344 SHA512 67928cf3f36fe114a3cbb874528176f85576a01985de2a8c518384381d6598fe2250bc3b14f98936ae5c1ea87c6744b52534078766598dada4ae00f336594595 WHIRLPOOL 8ef2839a5da7d17dd83fdd4bd1422273cdedd3e9c22b037a765891ef74f8546a73aaba5d62a0d250cc3e1f37af2fd10dafb2f1841ae40a207bd4fe850bbece16
EBUILD selinux-watchdog-9999.ebuild 368 SHA256 8611a55016550928c3284803947804fced02caf0aafa1cc95a50af4d77a1975f SHA512 6e44473506c1580af02b96b82cb83d789f1b18d1de7b00a3b446bcd818e7751a801d16bfca4da3297c5ef49779283af14177bc825965b3027f8fff8a31879bcb WHIRLPOOL 76a6938a3137c835da6ff5f4320ae80f2840a1c963347d8963049556b1579867e09dd109646377fb515540118f64aa11847611d9e96249f3a72d7300944c7aed
-MISC ChangeLog 2464 SHA256 8293f537f093696353668f4a476ddf212f9c7a38325454cb98c53b14582d1255 SHA512 24709c21fb9a74365f487565ea963592819427a5fb922f08ba73c02b9f83d25cad89f516d37803e1d0e6faa086f9daaf4a438ef9b4d38f19807441a386dfbe3b WHIRLPOOL efee2da5e6a3976088b763bcc4a9cb28f9f4deb84363f56fe6b3ee46c92956798c0ebfeace969da9b457acded00e9f1f4211a78311e8abbeea75b68646c5f8e0
+MISC ChangeLog 2683 SHA256 5920d6ec36dbd29c690e94ef235287668e756e3caac877656bba3c1283b13e09 SHA512 b92a23f64c0081838358ea91ac8ebc6cb18c7f182026b8602de23d65dbba9db86b6209767219dd2d57ccdcea4e01e6daedebde205783e4a205fcbd6759b78751 WHIRLPOOL 251f5aadc6840be9564683b6980db16a3733d293df801ece8e6ba77e73200cf1c4ee688ee69b7a647e8035fad3f90be6ca2ba07938019bb7797dc1c8e7343ef2
MISC metadata.xml 232 SHA256 701089dfd53f3ca8e1cbf39ce0827377e3b02bf697e5f8f351bfa2c3e4dfaaf8 SHA512 129eadc246fa04ab2885ecc5804e941e67ad730d61d9ad13d470111f10ddbe61c094e6b7398b90bcd5f59e54707fff85c6fcd7ccd4a1f821fd7564b00f6bc795 WHIRLPOOL 6f78d368fd11bf122b85d63d85388cdd9acc0a0db99fb69a2af081377d6d29488adb25dc2f07ced5cb25bc8ffcd842a964b40b304262195d56eaf95e06ae1b9b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vQtgCeNFwQtrLorKhTogMHNiubp6rl
-UEsAn2YeLE71AuVw1F8retmvwL8dRk/e
-=BPpW
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9upFgCglfdGfxCbH8GsYGRowYgPypPu
+IL0An1luxAZNHFej0JDziSBhrtPCv/fH
+=fnl1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild
deleted file mode 100644
index b855860e4547..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
deleted file mode 100644
index 0d2db9c28fc8..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
deleted file mode 100644
index b4d49ba1ffd6..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
deleted file mode 100644
index 7b1d7a5cd7d4..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 057e3cfaaa90..b489d0197946 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.18 2012/12/13 10:04:50 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.19 2012/12/17 20:02:13 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-webalizer-2.20120215-r14.ebuild,
+ -selinux-webalizer-2.20120215-r15.ebuild,
+ -selinux-webalizer-2.20120215-r2.ebuild, -selinux-webalizer-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-webalizer-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index f280915b231c..50335af30196 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-webalizer-2.20120215-r14.ebuild 401 SHA256 1163f45464f04ae660ede35f3ccfaa5ad7be19a055d96a4196c89dcefe854519 SHA512 df2f68fc3c742388dfc091ba74f7931b294013cfcd254b85cf74a75cfabd1d657debccf23b7658d4dd2ede7a29ede3a4ebc014d0cfa6667c778c9dd93ad215f7 WHIRLPOOL 5eff29192776bd8bd73ce337ea9a89dcd0d513de0096aa58ab7810e5190225e011646904fb344c23f3ef8cde803618ac17ceec253a4055ef370eada3d52c5733
-EBUILD selinux-webalizer-2.20120215-r15.ebuild 403 SHA256 5aa1dae2fca89475069d8b01f2a3cb9042d220a22bc97bf6c0b67e01296c70ec SHA512 c3f6f0b6c8cc9f2afdef9c84129d69a630125f6f0aeaab0930bf1151ecc35cfdce862492e61ac7f46d02c53e567bd78c66a729e412d649d50022f39e45d771a2 WHIRLPOOL 78ad379f989967f829f1f4cbed1253c24c71b76c2f7410da6da3ee6d96e0e7610df653ff3c99cdc62009c773a3be7cc04c8fadbf3a759bac45c719d8dc71a360
-EBUILD selinux-webalizer-2.20120215-r2.ebuild 402 SHA256 6a54edcf68a83c029e5b02b54a42b1979d0f83b4eedde86e2e43b443d4fe2d36 SHA512 46b688d8ed8ca241e59a9e0f3885802ceee3a33a4c5965098d83560fb438a0a0e4bf50e4d7f97d4266ecf43315c0bdc823171db020fb658557117eb99c74e5dd WHIRLPOOL 6e4e4ab1720987aafafbdd4f376d2bef0049e9979a0a521b3f114b4edcb8c6af3128abef3bc216940ab8d6e4b2de43ccdbcfd0ad45cbe14b7b0d94d3cac54cc3
-EBUILD selinux-webalizer-2.20120215.ebuild 396 SHA256 24245246a965c6369feadbc47410c18d87479b63accb016b5e79dc810e8bde2a SHA512 e136096034197215a0132255807a45b4a8536a3191e2739a34f25dda6a1a240abddae206cf555ed1317e7ab91b550a6312d57de9146b281e0337ad6caa7f87a3 WHIRLPOOL 6ead7fef67ee43b73bced869c0b0a224bf415aa34aca59a074210564f87405d0c1e637c712451d4adbff1a6d0238630799a7dbd0f88c01c112bbd3adf877fe50
EBUILD selinux-webalizer-2.20120725-r5.ebuild 399 SHA256 4b3abba80e8d6c2a5611a498849b2f671d4b424f21426bef23c074a6b01b0783 SHA512 d53e5f04510294a36a509da94fd7cbf89afad6e697a9c931362935f50c325b1b6c7b1167adc01158287eca91f686845cc9f778d78c75356e1f981f811257aca8 WHIRLPOOL ba10393667fb18627eb61c32d6d8a9be70a5a5a213263c2ec7af7af15a3d2a369041a23a9c9dcabed7b5330f5fb0e94a7787ef7df21f8945ed323ed438ba5dfd
EBUILD selinux-webalizer-2.20120725-r7.ebuild 401 SHA256 0ff762d855eba7600be680e3f2ab9754fd8bbf4822e47ba89ae0dec0234045d8 SHA512 5c06e21dce9f024a3864d618142ad30ed21bf33ad3056811780c71b354d34a32b4852e422d963f355b553c829dae88414ced0c8f4c270b8ab1bd0494fd2bc583 WHIRLPOOL d198c7da5eb75de1b0511dbe5193eee6b901faeda13dc002a03217cfa85f459a8ce481537c881646c0dad2d7e073a9196a52cb03725859264a62c6778e6e61ff
EBUILD selinux-webalizer-2.20120725-r8.ebuild 399 SHA256 b297cdab80a177e6e7f619756813e945c442e1c1f92cad6283cacea9b9fea907 SHA512 594aa00858568c37a84e70d45e87861c4936e2a13278029478ac87fc3b2a4dfc5224482fa59b4108fd2e119b8b368044a1e7cc9180183c51307c5544c8bc2182 WHIRLPOOL e933f03d3c55b2ec222b2dcd8e77e48fb66ed93bbbfe4178553ec26bc6856c73ba9bed4b933ea9fa19c0b523b970d82d87121eaa0af20cde62b5ae5ee279e402
EBUILD selinux-webalizer-9999.ebuild 372 SHA256 57b18c93c610f26c5ab9ea20fc5d28485e4e7eceb3366da7a3811282114758e5 SHA512 847f4faa3df02a90240fc2b398846596019b21181dbc99d54b2fa2939b1ae51382a3a2fcfc600c607bd2b7a907227963b1e3daf1a58347988fb0322da6a9df1e WHIRLPOOL b4af1d195627184fe5081747492c88bdd1eec12a4304159db3cd2a5b346679a892b3263d27dd84be150462ebdc0211934d4a2bdbe8814298fab552933216d13b
-MISC ChangeLog 2492 SHA256 dcf30a237066209f1aab3022d60261f467f78c6346a1d09df38b3b4908612e45 SHA512 8c4370e31030b727462ac5f855180e3a898d691465ae75809de3293e3ad2ba7b78e9cc711d53d930a478092604e7ca2febb57be1f8e092dbd1a633eacdb549c2 WHIRLPOOL ab6ba4bd9d717148d447a277b574da72894a8fe7b4e5ec58bf4702acce31aed02ad65608dcca6cb05edd38d609a795cd33a2793781b6863966799c173e03394c
+MISC ChangeLog 2715 SHA256 756443e0c2f6666da15c52a533a888f3598d2cf8a00b2c73f802caad09095d75 SHA512 8d704437cc9b781c15f7f5905ba2c4c674eedfa79b71eeed205f94150d3501b5176e1fde03f70bce1c63dc0fcd7bba86e24290561e02eaf1c7aed5bc690185b7 WHIRLPOOL c704fdea562ce100a8e8344f5457007e7e64a5c64ebefd1625de6abb764902757ec455f3b0cc14343151bedf7f1f66f2e852991401f73134bbb0ba6de6d0f9e0
MISC metadata.xml 233 SHA256 d642231ec54a7992dc5b7c39bd6741effe4af6c2193308dd3343e95ca5e20b1c SHA512 c1f4579db1d5d62024674290f9c809a47acec6481ba8d5ada9bfdf55cefba1b3f88ad9f7c7ac0efe5ef5644bfd2c693350a40ce7b9a4b9940aa3e856e9bfc2c2 WHIRLPOOL 83ab148ef829caac48785776dffab52add9ccb2a36fd2d8c89a44bd0c2329d986cf359a72d89c39c05e3626f2c51f52e113d16e7e4f5380df7df6f87c22407f3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9umLgCeP30b++SHzzamzIPN/5+e8wPa
-XE4AoIINv3m4SciMHCJ+Kx/WyfJW+P3Q
-=ChoD
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9t5aQCfa5TCAg4BWwjkm6ZCF8M6RPwb
+RroAnAkU4qB/BRayTzjS2np0uSF7YXNo
+=hsYx
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
deleted file mode 100644
index 57d90eb4c9ec..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
deleted file mode 100644
index 81befec794c2..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild
deleted file mode 100644
index 95180b9d2ffe..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
deleted file mode 100644
index 3a41d0e49454..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index 1dc705909f48..cdabb4759019 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.18 2012/12/13 10:04:49 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.19 2012/12/17 20:02:13 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-wine-2.20120215-r1.ebuild,
+ -selinux-wine-2.20120215-r14.ebuild, -selinux-wine-2.20120215-r15.ebuild,
+ -selinux-wine-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-wine-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index 7b1c69ddf61a..7c40a3696d37 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-wine-2.20120215-r1.ebuild 382 SHA256 d4ceac4d73ff4f20d033fcddd80ab2549fed8f762472b435d846cecb0c74cd4e SHA512 cbab629d838c98d2a96ccd642adcd494cd2d79f12531b22cb78130d6880d87636e6c44c2975c452b38d1d9fde36192eff7aac33ffc25a93164dfe00d14aa9563 WHIRLPOOL 00b6d261b69961309188eb9ca08aafc51a09436ebcf0c2826c8bac9ee3700af72a4caf625de740be272a1db7c0fd4f2457db90d434d82458eafe18b19e75e67a
-EBUILD selinux-wine-2.20120215-r14.ebuild 381 SHA256 d310a76774738ddadd75bf910efe9d0a9e693d4775f7b7647f8bbb00766f633d SHA512 a8b49c9bb53813e23e91735219dc9f4647f7f207e8ff340b62fc954ce3cf395c76e8c8b4fab703da8f6ce484723005a4eb131968530f6440291356fa6235b233 WHIRLPOOL c2d976c9d668f922711d48329e2dce61498b92008729da7297fb6fbc26185349c5153380520534ccf79d4ea4e930ebcccd26b54151224ff2b7a2ccae46d35703
-EBUILD selinux-wine-2.20120215-r15.ebuild 383 SHA256 0df74a4cc0ae9dea9dc27854f8935ab2962392a37fc31d98801f09352dde21c0 SHA512 9258ebe2b52de13b742e426a58706de61d6ebde3ccae96b8af206d8c9e4d56ea22f78d48a61f2c2e31eaa3fdd878075585dda7726a6e40c4fa374d42bec3f25f WHIRLPOOL 80aa2ab895923fd803cf2cf7d4886a84b4934c7cc57e6b7c2b8012711f817b78c410d2cb7e335f014549db50748982e573a277f0907c8f055987ad35b3975306
-EBUILD selinux-wine-2.20120215.ebuild 376 SHA256 1e874db2a9c06d76a8f3ad41ef17598a876bdfd4b0d82aa7a863e8445b3cd81c SHA512 5358aebdca33bb2faad200103d53e43c78e8fc4b2117af69183c075506ff2fe02fe270f5a09f82e55e97dcc9c8d47cf48dfc5c8a30cf6ce8b8ba94359a6752d0 WHIRLPOOL 4c7c2d2a071b093e3977b07c54e7d90a81e1ff62ee3370ef5e51d6809051b1bb039c0ab6ea20233f6d134a150c3d11ac1efe4b26a91f84ef436b985077321518
EBUILD selinux-wine-2.20120725-r5.ebuild 379 SHA256 5d4f71cd0bbff5994045af17f8408d4ae6a6b63f417a1a6ac1bb80de26bb1afa SHA512 215004f3dbaf3874fc3d34eda8673c968a6118ba534d0db8c6e1d30d2653b24a96d6aa9df92166891effcad16d2a01f241f73fb93e3d16b4201d61e9c2f0faa5 WHIRLPOOL b1bd37b9802adedfaa89f15ed3bf07ff9f2f2bcdea91e2ccf489d49b5aa15de8383bd72b7c47a8185de63a15acc7d1ede15dd6c23d97bc0504797df7d22c704d
EBUILD selinux-wine-2.20120725-r7.ebuild 381 SHA256 a7b5ba357a623c3a0d3b216920a00062ca09f332c2a5cd6394e01c6d3863f7fa SHA512 9bf87a52c820b33629e4b2bdad001af2562daec8be30fbe337fe7aff2a51cc882e31b030a52fed9c87d720cbeb236ea8d2e9e7f5635c3b32a1a9101e71f31042 WHIRLPOOL 1af32f7879d489d57ec6dab709ab19c594da5c80402cc8481ad20f4801726ffe7a09e2a7535a3e16a40ce7f7b74155db387c8f6ce30cc59d4648aa315abc67f3
EBUILD selinux-wine-2.20120725-r8.ebuild 379 SHA256 66bf5b7d3b31d427badf9c009a66d74307f76298a5fb8682923dcf49c71f337c SHA512 ce5d654a64e68d9a12034fc424b26b7ae3fad306600cfd8f14411670f4ceecf6307083b47552932e08b076fde564db53ee4dbec75a127e3f4847d364c3f248bd WHIRLPOOL 0e619ae506897f159c120df77207062b70b68f8cdf750e9664b98dcc7ea1ca5da874e1b9a34e13ca5995b8c7821b41af2681459bec9a6227b907682c32ea5eb8
EBUILD selinux-wine-9999.ebuild 352 SHA256 8624f23f2302f3dff6cdaab43d6bf1cb7f0b209debac92804cb948bc13021af2 SHA512 3735033e116f7bf6d6502475e5be9520d1460e77868f8a7200e4d3e686b7616b2c629cd2b3f6dc8b8054f41bce072062f1d5ffe20a1c1f4121f5f6e88a6c8c57 WHIRLPOOL 9468d87eeee01ea41f91970dd6c06aa5f69eb060639e310620013a55e279b60ef5b3f0ea2728660bf0ebbdfc667397a1f4b5a97ff1043c09c1539618c6255807
-MISC ChangeLog 2352 SHA256 14982f8d63d637a148825c1bf19cd9da96efef15cc0c010d6951721cd18858ba SHA512 771cb4f117da7361392e100fb55b588ed5ad1f1c5d046a3a804ad038405d74360ec83c7a7fd28c9030988900e4a7e92c90fd6168c35d5b36f308245fd5bc90bd WHIRLPOOL 7e078a67cd42b980655382b55465f9e15484bda67bf814254d81df8e3cb4570bb292d5fae5f26bfa720568626575303dbf8a88965df1fa5d49cf5fe234122530
+MISC ChangeLog 2555 SHA256 93dd852daae9e12a2d5f254b45ef16d6789d8334ac1eb8f73f633542c53a31d9 SHA512 1743a51d737198e137eff138545da24990656aa72e8d19045c26d7b7975b909e85bcb431f3c0284808451f4887edebd6aa1d5fad033028150e26f772b267cbef WHIRLPOOL e74ae9494d361a5d30d55e4ad2c6bf0afac58917f6b188f15d8603a6cc2daa60b8b3542ae0eebcb501802edf63dc2c594d6c31f7daf644750fbfd5456b1b6d06
MISC metadata.xml 228 SHA256 d84c5d17cee2508b42732b8d88f1c815782ee5a6814cc3ebda1944b4590fbcbe SHA512 2df94e8961918ede4e26ea890bd36911f4304f8746857348c4729c42feedea37c9ca00f6cab611764647a0c0a1ac06e23f4632c403df4958033f78b258392e6f WHIRLPOOL 3e73e7ed1c25bcb4ecf018f6a40f53f864097655e964aa33a44870b21f03db318a79fac40671758ed3ae0ea67b4c58791916f0cb003a741dfa6e3d6a29780346
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vUoQCfb9zAuC09WQpgFpkfuE8UNNkb
-mycAoIyVoYV0HTLEgTSNx7RIjtJK98Jv
-=Lbgl
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9spWQCdFy/b6nCYT6bnwCDucoeOph6R
+TQAAoJLRgcyjLyj81rZS/4BqwTNwxYLE
+=MtGF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild
deleted file mode 100644
index addd07dc66b0..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
deleted file mode 100644
index a6dd7dbc9d04..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
deleted file mode 100644
index c2c8480e73b4..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
deleted file mode 100644
index 853c8ee6fa5f..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index b05e52d924be..00adc9ca61d8 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.29 2012/12/13 10:05:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.30 2012/12/17 20:02:13 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-wireshark-2.20120215-r1.ebuild,
+ -selinux-wireshark-2.20120215-r14.ebuild,
+ -selinux-wireshark-2.20120215-r15.ebuild,
+ -selinux-wireshark-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-wireshark-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index ed1b3ed12ce6..179b9a2f8b4b 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-wireshark-2.20120215-r1.ebuild 401 SHA256 f49e4b849c497aa5a0d19dde2c513e8df4cfce480b1ac674c80c38f41917acbf SHA512 41442d9b5df61b4f28002fadfaf01b0ca86c477dc8facd5e9bfb0341b49eaba53ece43b522d71e70adbd300ab19a589ce1d2da3171c0ca7a9662df1326429b93 WHIRLPOOL 2b2714b4a6d9c6f914a18ddcc763847205c0455125af784659b6ef44e1daed563b4b04d71826ec9d083a7a709708a30cc1bec5747373ffdf6fc9ac332578c29d
-EBUILD selinux-wireshark-2.20120215-r14.ebuild 401 SHA256 bf041db4a67e25611072d3e4409466415aeb9255bcdbad5115e8e705dc9f52a3 SHA512 3b4b70ab165b1f83ff486afc1a79b3e17e30a46ff26f47b52e40ada4b1054565a290c7d37eda7e892f7b817cda22786d8bd18146410a375905f50fe721451d4f WHIRLPOOL a9bd3d1f4369a6bdbed4c7a45e99d1e1e55ad4796869226bad06cacf17004ddae7e243308ac2787be462f386b6fc4c1c66ed19fcaac3ca8ad6938f694db29ace
-EBUILD selinux-wireshark-2.20120215-r15.ebuild 403 SHA256 11fa116e8c58573a73a7d88af07c98eab0e8e6f4d76e417ede7c1e06660a9728 SHA512 2d83799d70792765952080da92de61213d4e27d998edb4aaf7cb36a55e30cbd401db2ea5d36a05ec7c888e2eb7eec0cfdc57fba03eb88274152aaa0fdeab00ee WHIRLPOOL 805f93c1622a4a562805b43f7b970644470f1a53121cfb9f34cc66e6489bb0cb253068a2697c869b89408167e3379d06f3004e00809b7d6190d3d6d8da93490c
-EBUILD selinux-wireshark-2.20120215.ebuild 395 SHA256 76cfb766bc237c4dd2501ee4bea1be4f7de0833fb5337cecc95667b247ead9be SHA512 fecdd0a66792b312a6d86828a8d70e03fbbb185ecb34bd78e0d25b28a169c5a75dc2176641079fa226b82e37af14f1409f40b172c06494c5dc14ad2a7c9468b3 WHIRLPOOL b4871a2a769bfec7c5ca97703d0acff47fba1f86812bded7809bfb53850c1cb829d160bc993f21f8057ca5950f40eb6dd9318afd9a1e1a3b2109b17c6f89147e
EBUILD selinux-wireshark-2.20120725-r5.ebuild 399 SHA256 f2d0adae657d4c5232a4271ae4bd666338c1d17f9532c17040fc68a13fd5302b SHA512 27d878ef5e5ef33a6b1feba21713f7d1feff91b920df75338def2916c932d5b05fdf535e1b71501bf17f7f692a3cf53b87f830bcc8625026713af6d5d7e62a17 WHIRLPOOL fa88f1d11674dd5510d38ae6e80ad79dac2851b2caad7c32c97610b9c4a6f7a6d3cc5dc93e925452384f59abac29e91313c4a47d5f011a660c9debf78e1d8157
EBUILD selinux-wireshark-2.20120725-r7.ebuild 401 SHA256 a81c2b73ff1fe188616320dfdbef481896af759b78adf6d568613e7b100714a8 SHA512 8fa0f417a9ef47177af8223656930e4071fe41a6d564cb9865e0b02fbe4c0f62b6ebd9f78f1af977ee69eff619d62c981f91b9499cae367ba35257de441d7c6d WHIRLPOOL 714b0d26e735b892136c9af71128005fe1cba0dcf6c2133c884cff053b27017d2b8fe3a726dea948fcef73c9c2a2ab59a68e32c96266363eecf56ec2aa889ec0
EBUILD selinux-wireshark-2.20120725-r8.ebuild 399 SHA256 1e2775d0de7f6c1420e4531529e96f1ea6ba3be1db30c0417654cb8f675c00e4 SHA512 b56b9feea6812b4f6f835f133def6fe98fcc235e9f7af5219851c2c3c75ce7c721bd5231b02dad4b99dac0a4e70bb1b0dc0eaba78213fc65b9b5ec3fcf68a8ed WHIRLPOOL 7a3e8aa4f5a8d04f4f34c9b9d6b428695fa6791be1f4e72863954607411eec55036c2d5327a9a7147bd5a9d4e07c9d7aeefc38508879736aee9577bcc0d18046
EBUILD selinux-wireshark-9999.ebuild 372 SHA256 a26c26e441a9c3b2c2919d1b65325093d281c654bfd7e0379518514fa60ca4e7 SHA512 8b9b09ed08137bafb6b023fb4c0c778e654654a675e672e271e88bf03b7fd83b77dba0776192b59eb481695b303da8c5d1ec27762dbfc1c51f40d1be2e63198a WHIRLPOOL f525a935ca917345fb124782bb45fa1402bd8b2f581bbcf415c9522454854d17dc6718cccc24529f936258d32d36b98adc7ea24b0b19769769e3caffad891d1b
-MISC ChangeLog 4789 SHA256 dc691a1741584799927c051035ac88f09fe988110335939d8552a8fd3569c175 SHA512 c16dc98de171a8c93368dc31a2309775c53e3b3c99749e7fd4073d54436ad1bcea013bf6df44a7c9c54a4eee736a8b55fa69b67fe00d39d3cdbd0d93371fbe46 WHIRLPOOL 74a24280c644a5758a618d9bad40676ee3b9a127ddb9e3863b8ea4213a889d3edd1415146355b07fc51fa145cd673386386655f20b3cfb8a964c118d8ee60092
+MISC ChangeLog 5014 SHA256 91ad8dab4d2f66d588943444d516b8bd7e863942f4a71a231a394f1a55618d62 SHA512 f780d67b1f8eafb02715160cef6869e398675280475604904c65b6c450e0c678486fbea9e7ef3b03b2e866e3a27b3936665c820705df22ed157cf8f3f97671ea WHIRLPOOL 80e21df8a07e1c2dd0de7556ca6b2079a8fb36979d871527a397650a75dba53262fc4ee041d476fcc9557dccaa5ad606c0cfff9991b3ea51223bc8ae66cdc301
MISC metadata.xml 233 SHA256 3f45b05c57fa072ee4233663df963a0bada68f3fabf8945f810d4a6883acd93f SHA512 f3d0f6539b9d268ff3e0e675d27333417473edce1031c8b94ee85c19565641747bc8229e7c25ee8bd35ff32381edd100240728896195f244682ce91cd5dc7c81 WHIRLPOOL 77c74d8ebec739f63df31e4b21982f63c2f311624e608bfc1f36b475015adbe7c093e79c05b3d204e19bdcd6171eb74735a676de1873e41683133157cca30a7b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vvCgCfVpP3FmDSJhjBonnGrTXGSlJw
-kqsAnR2V0H/+0Ber/v30vPLum3A/hNJA
-=NJPP
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9vx/ACcDpy6ZITYP94fetANxmdEcHMM
+eScAn3SU0E6jPaeOQCQWiKO+Adwvs9FJ
+=AMK7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild
deleted file mode 100644
index 2a30b8fd3ec2..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
deleted file mode 100644
index d4bf43b1dfd1..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
deleted file mode 100644
index 270e38a7c15c..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
deleted file mode 100644
index d27cf8c53731..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 087286b21ac5..615d4cdbb302 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.16 2012/12/13 10:05:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.17 2012/12/17 20:02:14 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-wm-2.20120215-r1.ebuild,
+ -selinux-wm-2.20120215-r14.ebuild, -selinux-wm-2.20120215-r15.ebuild,
+ -selinux-wm-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-wm-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index 80bcec69a9eb..49fe5e8e254c 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-wm-2.20120215-r1.ebuild 373 SHA256 ff27716f6d383c75fb47fbef23bfa5725bb08d94f7e355c2ff8d799f894beef9 SHA512 f6582cbb73bc57c1a29935f422aecfd7aec101ff1e1d12fee521bb81382e09479c1f368edba8e9ad64925425812e6a0d40ae8c4623a7bcb4f6c04a346830f9b7 WHIRLPOOL 845f73407a6e7f60507c591ccc54985efb8a5e9b889eac80a7e89cdbe3f8f659a55bb77d6667de64fca652f3ab40a90348270834fe1fc92051b4a9ec3e148b68
-EBUILD selinux-wm-2.20120215-r14.ebuild 373 SHA256 dbb5fa307e78239e440e9cf602c8cf86b1fc9f1b679c5453c4209ae2182afe14 SHA512 d1c28b5cdd550dcbebfd2f3b51e2ed9a0c0ae47a5fcd016fb0ae6ecca59af130fc1c683069ca7f6b67e4f14916064f57b0810b8cb6f0171ea28c7a70769eba32 WHIRLPOOL da7204faed30fec54e2fe31f50142ea9e138388986b7f080e9e2ef8e73a04f01d1c86483bb28cda4ea8adda27914eba58423e5a320f6507f46d35632e8375143
-EBUILD selinux-wm-2.20120215-r15.ebuild 375 SHA256 182eaa464606fdad0b3ce5dbd70a7e7da40fdccb28506a840a5d6aee4737b5fb SHA512 7c9fa6dc2448fc1a212d37d51fbfad8bda3d0567cce83a23f786cf8cfb53c43a777ca170f7da923c85bde99088607e0a4ef5cd1a9ec172bf211f1e9e0a7befdc WHIRLPOOL 1f85f0d143b924f369a51c5192d0bb967506711ac852d0e63a97566c9f64f9826c976d6abee7722bcc7c9982bd23dae74e29e16eec60d5d0b204c42b4954f003
-EBUILD selinux-wm-2.20120215.ebuild 367 SHA256 13338528b662ce74aadbd401523be86749680ebc46527597b089f95043794c2a SHA512 1a386308829a659c306b77cd190f0b219cfef5d21c157aa7cb39fc39f30a6a58ef9888ce607b6e1635623653ef0b0fc11e4de85e537a197476ade6d54bd3bdab WHIRLPOOL 9f564cd0e4162607bd41b15508fd6fdb1c243f7bb9051367414df064a38deb73992781df7b3b3b47850a54b837ddf2bbee1623867fa6bfd1e3c36f81a30ae4bb
EBUILD selinux-wm-2.20120725-r5.ebuild 371 SHA256 ef9ff20d7cf86af2bc45e4ba349d74267fb85c606ab3a79d89634bee20e019e7 SHA512 d103549da567e5323d37651dab9475a195d00bd0af608135a13cfbe800c2da2edeca06723c9699a995bb219864916de0b530ae30a4f96cf08fe643bae77c6ab3 WHIRLPOOL 0952cf1751541d5c7641468a9ee79868f9bde8c8028953e106def8b3ba914adda216ff03b894c93e7f8d4db040609cf3def55dd07f8037a180a06ea5842ea49c
EBUILD selinux-wm-2.20120725-r7.ebuild 373 SHA256 db3b12dd9146cf92640900556b067d824176a2e409f54450fa3fa88374f6ebf4 SHA512 68e2c01b1efe82090dd03032213cdbd765d29e25d4248917d6b4f2101983b1970a10e89c1e2979c9400533a64b5e56106de0f9fd00d7c735bcc470d76cd334cf WHIRLPOOL a55f41cc0bec12dabc106d0bcf53002a8a0c2fdd809275722073482507ecf15c7ddd2d021bc7ca27caba45241063aec8f716f7096cee257e413eea391771dca8
EBUILD selinux-wm-2.20120725-r8.ebuild 371 SHA256 2ea03fa5ea618b14925c7be80fae8ffc78ef6fcd8c86f06fa6834703117636a8 SHA512 f4689de0819af2514509d208ede66bc15010766845d88416b6135dc8cfdef75b93b92c52477ccd69fd06cca136fe4612240eaab85ef380110c5ed74fb0b7d171 WHIRLPOOL 82eab1bc2bc07a976601c27e503df2f9585853e108750cdccdbc0a243664f4887d701d98de8bdcac062a74a263e6af84e24767c2c04889c6d2da736c2cad2366
EBUILD selinux-wm-9999.ebuild 344 SHA256 b8e18b5b987bf1d83927258d5296aa861e758372b56adb616f5bb710b3af38ec SHA512 b0591058a2369d260d543b6338ff1e9dce5324c25e2b8ca06704fac8277e65ad2c06983c408782c56c38a4af25b75fadd9edc893e8e53410007c75213bbfa59b WHIRLPOOL e06a6137a3117b207894f3f048aa98e8be58acbe2d6e5667f8c26ae4223d30ab08f45574057886d14098e120f9724f405ab3b281d1300b01da87c35973d11bfb
-MISC ChangeLog 2046 SHA256 7309a5b8a18bd9edc1d3b21a2a29bbd53444735356045d92fb877938ba17f2a0 SHA512 52a3bf49bb5d98a379101d56b92ee84774fe32a50d0766c1e97c073dcb8a2bb28b2849a321ad296d58f25c494a2b427c089f8422f186ed4f1e720e59c7c6cef3 WHIRLPOOL 6c9bd165818c5d27c9ea6ebac9568ce1079f867f942a190c2195771a01aa4fd6387cfc695e4eee16fbe5ccc7f194ff292674e6f12bd5c2c3d5f770c5824a8431
+MISC ChangeLog 2241 SHA256 37b9f651e905c8f99a044efb40441f3b6709dfa8b61a770f329a2c137f1c57ef SHA512 44735bcb063acc6bb7538c8bc0f0d13fc7ac98415c0afdad504bb87da806fa9c03308ffcb54ba1bbfaf2a134fd256cb4001ba4b9276a6df137cac92fab983517 WHIRLPOOL 2d2a9e39f853fbc2518a4c833bddb3a29ebf52735d49688f1adf49ed86523baf36704c94e7706e59ed54ca46ead8d0f8864df47b4db0049960c0adb4b9987b78
MISC metadata.xml 226 SHA256 f330a29b62eebe80dc8dd49843fca86e79b729c9c9dfa60a398c0b3a1ea04b73 SHA512 7f50aa29ff7505cf8d7983d0a777d50334f42ee0d0be702faf15ca313c96167ea0c491f76eb40b2c1d821b3b26c8b50f3f145bd8443e59abea66f7a610c3871e WHIRLPOOL 80b40532b4019cb10c6bf14aa68f8fff5eb05767a11dca374b5104c15ad4d8dc652e4e2dd56c7f5676a8ba9834b6bf792a0332afdff006b459ad70aadf33d357
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9u9WQCfWGEY1abZx85n73W3eLlCI1i3
-KdcAniHQINoHxZF6XEYQac7KBzJTnamk
-=Ddju
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9uYngCeOQ6LuspFP8S9R8rICQ6xmSCF
+PzwAn13Jq5F5dlRpHARcAlUf/vMvoDWP
+=hbur
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild
deleted file mode 100644
index 12bf6f2190e6..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
deleted file mode 100644
index 19e00bd357dc..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
deleted file mode 100644
index 9a8045dd8486..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
deleted file mode 100644
index 797ff00f7bf7..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index d5d51fbcc1a8..7967c309e035 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.19 2012/12/13 10:04:56 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.20 2012/12/17 20:02:14 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-xen-2.20120215-r1.ebuild,
+ -selinux-xen-2.20120215-r14.ebuild, -selinux-xen-2.20120215-r15.ebuild,
+ -selinux-xen-2.20120215-r2.ebuild, -selinux-xen-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-xen-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index 54d9b85308d5..61b3f86d316b 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-xen-2.20120215-r1.ebuild 377 SHA256 acf12c8482a783f912443e4785d25a0c34161f7aacf3c112b08a05f63f55f8f8 SHA512 708b35dbb8f5fd461e50485d6b39860a8cd61b02f50559078fd34446c61ec80ff218cacf0c5723fda4c603670412ff5e576a2be7eacae9ea2e48c7c25bb96bb3 WHIRLPOOL ce8ed1ad2d81ace87538ecd5e09cee0be39c746f7ab8313c80f55c3d2d5c2edd76f8d17cc18569bbf4cdf49c28a506435fedb236772db952b1533f0ad0d4a4c9
-EBUILD selinux-xen-2.20120215-r14.ebuild 377 SHA256 193833a462ee06361494c29fd5af6d7cb3c5c8101515516011363fc6b834ef01 SHA512 2d075ed64a4cd924b78e3bcf962d6d7a557f379b5cfefb6f73cb5d63c3189d10e46a002219c837dfce9d0dfd00a2c1733326f33591f2456aa8fb51fd787cc624 WHIRLPOOL 18e6ba1121f0fb0207bdfb56734da210a889328ccf75ae7a0e4127b05576853d5e6b45f139adb6568cca63658e946dc672797677c728387bdb7a23e5b2c36ec1
-EBUILD selinux-xen-2.20120215-r15.ebuild 379 SHA256 f00747201cf6b8411b68d6a9c6838297f0f1e7be51366dd3882c14941310a558 SHA512 564a4e9492b49c73b0e0da16af108a813098269e07cbba241e62a801bab00ca84d8bb7aa82230287b3ba385e2bda181011f902b1bdc8cefad8eb51d5fe588111 WHIRLPOOL 99fe6de1c516d4ce83b0cfa143c4796194d08f0f24791629a6de9c5009381ebc66f121a5f1ab586e65ff5cc26894457ac7c16d76608c43fe8d35cb5455248a52
-EBUILD selinux-xen-2.20120215-r2.ebuild 378 SHA256 a27993a55249ea7d7bfe61724bae0b0494d99dcd520630c2876a4be5aa3ae701 SHA512 0c9c74fd0561cb65fb3e3ed788b90e2c10a8eaf055f3cbf1b3b50901a734e0831980b237bf06f3411c61781009551fa1269139318898f38536fc21873bf59f0e WHIRLPOOL 423a31212d737f886d078c615d12af4f69903e1632b345da4f7d7bf9a4155cf6858d9e2caded3ada4bb3747131c4c0217db5dd1e7b14fa48b46a577fc51987d5
-EBUILD selinux-xen-2.20120215.ebuild 372 SHA256 5cb05ede994a4aba03a12cfd310ac81f6c4f293226b04194978d5532cbf6d2aa SHA512 95404d016562793024e4ea4764df1a0ba72325937b7242e6aa0a0e6f80bbbbebee5f3241d5041631a67daa647073745bf3b891e2067e8b829ba4932a16a3ca99 WHIRLPOOL fad489e63d42a0a27e4fd6cea25274bf2255a6eb72483e5ed84bbc43ad0e9bfbd492f67d6144bba67f190e50486ee7467f47d430f6308a93d3a601290e2eb234
EBUILD selinux-xen-2.20120725-r5.ebuild 375 SHA256 6566a124da5c7879ce7de9a1cef32e81616db242928ef2c613765dbe65b39f3f SHA512 173243c8219b62133e9c8707b5f8545c7dd1395fdf65b64068fd95943b7f8d27cf75de209975a63fc0edd29ad1e1d352456ca8d73517b8dd12d07df9570f5b45 WHIRLPOOL bcdb6b7a694dd5f600b36fabfc6dd8a30800a72de53a16ed4cac2f0f84bc3bd96b539a281a0c7c22859b7a0f2c491040294022f99085ded0ee95915b418d8c0e
EBUILD selinux-xen-2.20120725-r7.ebuild 377 SHA256 0327141c618c21a5bdc70c54340f1cfe724c05a223d595bd2ad016bdd956606c SHA512 f6b5723fc5c39c9eca820f1a38b0f265f71cc47c6b5286fddad2bc8320cec1ffcfa2f67f47f5a2b599e0b313e57d928d440136284dcae2609512e7e398e3df07 WHIRLPOOL 7f93cfd353a00e7ce373c8ff674c2da5cac4e6fd6946fc948f8f2ed478af75cb31144944966801b5f8b2e47ba84252b2e955ae929373da5dbc387b930953c87a
EBUILD selinux-xen-2.20120725-r8.ebuild 375 SHA256 dafeb9e15d55a2831bd63e038f0ad7d88992f21e92bac382f987dd177185a20e SHA512 3319aa5665ba661baec542421122819254c2452827fab8f3e9101d95ce84a03e25ed3882a64d90bb99b1a71accc00fc724ccc12be7d7536e838f7313ba73bae3 WHIRLPOOL dcda38541520a0ee6380df107083726d1678cb31337cc12075b114f21383ad5c0888960410c6c5b3e3679c66551e794bd95d2a6c5b6d86e71a2d4d5c5f9f9a74
EBUILD selinux-xen-9999.ebuild 348 SHA256 894beadf9f869e3e93efc5028e49b6b687ce587b0ac62d4e79119261ac64fc5a SHA512 f4cbf05f7646e1316085ce33f8d74c9801d1b3905f637451e71ce508d87fdf6f4dd7ae69f20736358f06237f43f522c75a69f5380b89878c23c7a7ac9438adf6 WHIRLPOOL 580818e06a2cc2db616779e65633d418950611203eb1fbe598352e9ffdfaaf28ec66ea0b3633b3ffd8862873a6ed7033597acd54395929e7f000b3251348567c
-MISC ChangeLog 2746 SHA256 033f23276b31f27c50e502f43c3b7a9fea878099166c96c19d9b71da1e58e149 SHA512 02e66a5241204b074dac3f8cea0b3cebb8e99f3c72fae0702adb1f8206ec50db613fb7b1145f1909b8ec89feeaa838fafb8e98b0953b980a642d7b8d028ad648 WHIRLPOOL 3f6cf69f1793c4c9d1dbe9d16608cf3ac5d4541267f65db3e79afcd3219d0bee737d17e6271e7173b817b3ff13316b7d6d5cd854976cbf0577cd3189ce95deb3
+MISC ChangeLog 2980 SHA256 78d226c7e9a91d2b0096287e6dc46eaa276e8bd71bbe04a9c0ab93c04bb3b0a4 SHA512 b468b7460bddec1729d3c0e75453c0e1fa80a76bfc566be41b0a40d902ad86ba32949191863bd43698382bcbfec33c5f897e7df2eb3017b7fe1de6517dfd14cf WHIRLPOOL a385e15888ed94f23b5e70165eed94b086a17e883c774387f28aa1cdd790699972907ceacd36bfd5daf597cc9cfb6a42e1397ae1ba3c01e442f9ab1a95cb6e9c
MISC metadata.xml 227 SHA256 995c2b11265433cccd44feb382a3fee9044934bd83c639f22ab3b5aef06e1ce1 SHA512 7f7127f733964cc9b96492399035f2843154c0824f66e60c05a053218ba740f65dc8f5cbd70fc04b319ed9f5db4ac7f4f29fc605ba59030404e9e6037c537df0 WHIRLPOOL e169c6a82b1cb0258e8e2d48ff92f63e5c49fcfcb20dffc0f98b0fad8179367e5e079f6e83b07d2842d0d02007881567a838a99096d8905b67ac7aa66a01aea7
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9uttgCfX53Nyt2smKapblJQuzoD47rA
-j+4AoIKPNmoJzovcyGlc5VJTq0Zq4avr
-=WgXN
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9ubvQCfYN+1y+bSBy39eDxckz8y4lep
+lYwAnAnWssrswGFs3+n+XnKh79MeL6dM
+=aICK
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild
deleted file mode 100644
index f49e5cd9e9f1..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
deleted file mode 100644
index ed57de0e9afd..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
deleted file mode 100644
index ab0764862f1f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild
deleted file mode 100644
index e614def49158..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:33:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
deleted file mode 100644
index db39d4bae78f..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index 7250d138434e..92c1db448850 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.18 2012/12/13 10:04:57 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.19 2012/12/17 20:02:14 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-xfs-2.20120215-r1.ebuild,
+ -selinux-xfs-2.20120215-r14.ebuild, -selinux-xfs-2.20120215-r15.ebuild,
+ -selinux-xfs-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-xfs-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index 8871fb993164..3d2a87045dfb 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-xfs-2.20120215-r1.ebuild 378 SHA256 4a858e639b79c1da92bff7ffb4360d6a7b6c108c896329df5155b4364bcb7017 SHA512 50fa1e36cf79689ceb7a240909e0e6c9883a82f641101bd75dbcec544fb704f9a0c6dba005ba1d6cd5116b66afb205cf066e3b000fb053294b80d0d5bf0c6182 WHIRLPOOL c884354d2606a23c6f3e3aecb4dab3b452f9bbd998487bc77fa8d9c4550d09bef9b02441f44b5989a8da510515a2f1e73e5e289dae16a76717f207330832e367
-EBUILD selinux-xfs-2.20120215-r14.ebuild 377 SHA256 371c2c92c4f177dbc6959a4e5a35ffac666f211de3d8a44f32d72844b7f13f84 SHA512 bb6ef381fb599fe682ed9ef570798eceb1809b8f1327692fcaf40acda490405d894918c4af838e4231951489f34107471accd0c49f950e06f7ed522698a8dbd5 WHIRLPOOL 7d62054431f5524477e5f644c13007d3797c7cc93a265a9b99f6e2ba42d646930da10289791b5531ffe6875cb655df3770f5f4f11fbe1c65ff7102453d956db8
-EBUILD selinux-xfs-2.20120215-r15.ebuild 379 SHA256 3e8d50775ba5d6bf99b15069660cd35f7b95451cf911671215a84b0a1220d342 SHA512 c9fb5a54ee2fa08c24cf2e25d8b61914cb5afb4fc30dfb2a934ee127e03826ec7e484794288aaa2086868c1d89990c96696029728003b36c8dab334fb19e736a WHIRLPOOL e4f60bf047c24e002a7d28ae0f3814ac920ec8770f85f46873574acafc225d7d81b5816da1f2e68cfeb81e7e39288b557bac416062325012525f164ee59e757b
-EBUILD selinux-xfs-2.20120215.ebuild 372 SHA256 4aadbad68dfa5dfbcba14706ef5851912dc2e70aa91c6df391159174db45205a SHA512 beb78bcd068d24d9101d43e76a3117d303b91e677116ab1bba8f46bd73b51f8c868802288dab24ca5e7792d2a953a6703c71114247f4e1c4d995526fa8cd35dd WHIRLPOOL 68439b26b407007c8dfefa2a920282eef5c276b65230c1793382c248a39c4e63d7a66a880d7591d1386774ae9607cd8412b9871cd3613c7212785a679d353b4e
EBUILD selinux-xfs-2.20120725-r5.ebuild 375 SHA256 78672420207905fbcfcd269e5fa10582e5f1bfed8f42eae7166c11f647d01b3b SHA512 2ae54fce652b1e3bc2a7035c2945e70911d9f78e6089e4f3188d6f3b1640c9f59ca56ccafdee9f4215c375dd4f35f5b1a04a4b2a38d064a3b0564e1a6197119c WHIRLPOOL 6147ce558d645cf2a27a2cc7cbf4d86669496ed008bbd2c8bd8334dc0a410cb6ac1eb1714d48f093177890c7731f2fd44603c1466dc9dc2b38b4261ca4f4a2df
EBUILD selinux-xfs-2.20120725-r7.ebuild 377 SHA256 33d2d5705e21e3b2dc2b8f7aff6cdd2c2ffa938df27192db4fcedd22cbaafb54 SHA512 0ed10ee85dd3b34071bd22241b5f71710e8cfb51f35bd7b76f0c06fff302edd341f5408af75012f61c089eb3ccbf229f54a5b6e5a78e63bffc088d27a3d0a93f WHIRLPOOL 97333112b13e1c66cc1332c571c592752478f4f4c54e78a51023a1c5387f08e874480ae5a6b1af4b974b55f85bfeaad88f95fb797cfb62002d5c5ec9d1525031
EBUILD selinux-xfs-2.20120725-r8.ebuild 375 SHA256 e71fdc762dcffd44c3b1f1f8cc1a0ed84a97dfdf6fd7c552573e8bfb3eb9fbc7 SHA512 bdebee5a1de67597b6d3c086f5249df91ef8d27b344bd31b9187c62f854459af3ca7f772272452951891a6e402af9a0e12905a109885d6ed024aaaa1ce36ea3a WHIRLPOOL d719da25ffcec0d03f1cedea77a0f974ee6cce0cd29238f8c47ba46b292e3c91106c8233b4d012e63c2d1e7ae9f974b71be1df3d62a5f7fad4308edaa45fe455
EBUILD selinux-xfs-9999.ebuild 348 SHA256 52c6005a6b7e459a81c37d147b761b064c60f3f6086add178bdd5b918efd545d SHA512 2cbf78a387112594f8d0267842ddbb328f13135a974184b44475091cc6b6931d74ff8701ab11b829105c2c62360a75658c7f1cb896f929374a43908f91b47213 WHIRLPOOL d7824e7cba66627390d653a33bcd573dc054f4dd7941f0d7cb887074e5aee338bdf5080ac13bfe6d6dad1ceac301f0b41e30f0fcc7f4c0c42f6d9b2063cf1b81
-MISC ChangeLog 2324 SHA256 23ed2fb5e074ec9f3e0a485cdd946add042b818dfb4fe0b9b15f3ae2ccbf93c8 SHA512 9e98519ce4e2b7bfbed2615fc8755317e7d49850c97f885950eb36a50762f20402c38a985978616ac42f52ab2c158c7ebe964dd13c92441fd860937ca7045ecb WHIRLPOOL 24d5a173b16dc079096ccdd7d8c947e5391e007f9f9a38db2d2be72b0bc8873ebef67a8e5603f3e3f26a1b3a3fce1fc6c40ba051ef8c5646f4968ad3f67e8112
+MISC ChangeLog 2523 SHA256 226fc0328560c3c0d97b89b770850cfcbaa24e1051f59f6ae6abb6c94ce6bc25 SHA512 559162a211f91e88625601d325c343e7be2869fd5c1bce86b7f7043e98c71f050551c0ad50c1aa30372e2e7b985bb31ef4dab529a0f960102cac2f63fc8ccbd5 WHIRLPOOL 9018daa7336c364d4394d48ad7dd4b9c6b77ad21adbc6ac66693641c2f16fb7e0cadcfaa1a2ca519558223cda401561137eddfb1f00b8756183051cfe8a46fd7
MISC metadata.xml 227 SHA256 c547a6af35ee8505baac4992d991fd96b27c2d2cdca92e8b9d978b333237fbe8 SHA512 2c300f2cf8315625feb410bc2aff1d897a44eb7656d60c750773219c0c518a14d6f334fa3d9a7c1b80bef8419f77d0504f850554bb3a121d49def851fad7f60c WHIRLPOOL 3fed0013d06a4f906c0a067e79fb9f12d230449a6e1dae41cb562035c0125fbc40a7f9b49646aaa075aa2b5a00b336c6842d9c70348b3fcbaa3e14ad6165a6e1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tJAACcD1sFmkXekaJgkJdb1ZybYpL3
-TOEAoJe/DgKgHUS26cijb8a6Hv09Q9Fu
-=CETU
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9sSXgCePAMC1x08KKJeXlhUj21/zY1C
+BnwAoIqer7FVgKkNZ1xkP3B/zgcjykWn
+=J+MT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild
deleted file mode 100644
index 47ef98864611..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
deleted file mode 100644
index 28e96a7484f6..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
deleted file mode 100644
index 4426ff527e4f..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
deleted file mode 100644
index 59b31713e8ef..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index d3151569d9c4..020120998b73 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.16 2012/12/13 10:05:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.17 2012/12/17 20:02:14 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-xprint-2.20120215-r1.ebuild,
+ -selinux-xprint-2.20120215-r14.ebuild, -selinux-xprint-2.20120215-r15.ebuild,
+ -selinux-xprint-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-xprint-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest
index 42d3bfc4d0a8..09340056bc7c 100644
--- a/sec-policy/selinux-xprint/Manifest
+++ b/sec-policy/selinux-xprint/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-xprint-2.20120215-r1.ebuild 389 SHA256 99f4829d5dac7df8cc13ef9d6ba4294c820c71c423d38dda7e776ff9454e5d32 SHA512 77960d7a34666fb71f9fb62aab2c149de98012630d47100f6130d20b2e02039fdf7f66f7691a708cc38a08d3be0a3240215da953224bafc99421c24ba5b575ca WHIRLPOOL dddd81509ffadf224e445931c7bfc87fbb69a30ad4b5b919c6c398f731f104650202d35acd5a50cd90e6f3da8e44f3e003e973e02aabd80dfc70adf4dde4199d
-EBUILD selinux-xprint-2.20120215-r14.ebuild 389 SHA256 126f47c941824406f9c1a43db6712bd4f92d66e5eb713cf06544b40ff717d728 SHA512 1986356d286beb38e8baff1fbd7698080eae11d5102c732462afee0aa015c7b44a40fd8d8e75ac220747bf794e7a0daba1c3a00d23c86c155777f65980f3272f WHIRLPOOL 3081bddedcfc8b596c4d2dc07c8b7e303e94074ec5ffe0a10e1bd43c1a1a56880f93ca85017e5840c375612be2c776309765f49e8656dd1d1795fd99c974304f
-EBUILD selinux-xprint-2.20120215-r15.ebuild 391 SHA256 21ce9908bd7a1b6dfea59b8a6fbb2a503b5a8e2a11d02a93290b5d0fb5355f62 SHA512 c749457abf41d712e5905e15bcb0bd2a20c2208e9b25c70720b0dfd8a21e45720fdae5b82c5e90f12773cc0ac9c6628bec1d355db695ec44f7ef656e282cb8f9 WHIRLPOOL 3c34d98c0ec3df9a6757efcda3035ef3311fa7886a76a9200f72a483129707ccad2d62854fdea962202cae1a7621f25b347c317c39ec62fde6c541bde5950a72
-EBUILD selinux-xprint-2.20120215.ebuild 383 SHA256 4fcf66402e29868a4759781d641f8a9390aea5d269f2b2ac5d67f281870f5f92 SHA512 01261a622e15ce13f713de9759d029f9fcd4d7ea7dff24746584d61416bd929877dc4938ddf8d36c89fb5ce44ce8c3509c6f4599678ebf910f018c4d553b5452 WHIRLPOOL 834c9224014a4df7e7adbda0912bfc808d7165cc6da63756e3666b6fb6f0bcee3a4fe630c33637af9c5127d2d51edadc460afa6b9ea6aca6f5c3571b12f9906e
EBUILD selinux-xprint-2.20120725-r5.ebuild 387 SHA256 9fbabbe74c39e3adeb83507b235b71955c68032403727770b2ac997491c7c72b SHA512 a82787dd37c62cf460ef7823b4c6c92a17adeb87a112c3c40130b9d64d9e59437bc9c84ab9951a3183300a91f4199d4f3682e5ff8ed9b70042f3aad38059c03e WHIRLPOOL 10862f3e06125c7bd83123fbace864aac0b7311bdf3c5fa01218377899b8c77c18f4f5651af30bb2f834e8967f85371ba149c48c5f1d6a98d48c1ad0563a2059
EBUILD selinux-xprint-2.20120725-r7.ebuild 389 SHA256 b8f3a387a5d189f3af737ce21166dbe41c4ec19a0b8717a4300f74f007ac29b5 SHA512 fdd54ae240e5608da7582a6851f2870630eab636a6b2967410b5dae9bc0914560b019a695936ce6c36da2d0b223f8c2e62563ad21218e164dd4faf62971ceee9 WHIRLPOOL 3205129764755a73cf30c6764745d1834d068e505416d0380c302e880fecbbf0b76b9d86095dac8e45a44364a5c530ac0b9c16e6485adc6ed77931093710deba
EBUILD selinux-xprint-2.20120725-r8.ebuild 387 SHA256 06c940cb5d8f735f0e70697348e542fc60a8a9f3af772305207d4ef1288a502b SHA512 d1a8ff8da6d55fb58ec81941a312953baa20370fa32e76546c52c1fe17d7091237474f4e7c32bef0207f23681f9006c4cd76fa8a324d9efbbcef59b768e31d86 WHIRLPOOL 071654b77e59809773d28bb4fd564f38aea682a6867633fd94095d77958542bda14ca9b3bf8c8db8c24ae6279350fc4bedd361316ac8e4fc8523c21571378094
EBUILD selinux-xprint-9999.ebuild 360 SHA256 9d6c9128c645cc71b8cbc5467cc2373037d8b3f27bffaf5f3e4ba05e61669644 SHA512 600c8933a16225b61949dff63e00df022409760d8d3189d3706e1e64bc3b27f1b929504f745ea1ca612372a1ae3639016ecd72a5a10e1586b848d8ff0d762406 WHIRLPOOL 846840f5d16d1dbc63afe37a8814e0336fd0e9772c8003751697786773ab94fb7389c146404deb39bab9ab0c2c9deb1a50fe500315138ca6584308626256d910
-MISC ChangeLog 2156 SHA256 fd100906a6b483554c0e36b59e93c97d8edcfdca4d01db66926d44c47c01a19b SHA512 e2cbb05c5fe4e1ef94449df581969bd5a1a939991955eafc1964ffb90825207c7a2424e8bc92201e9142a7ae25d3e44db4c7e10c1017be619a3a254dd8543382 WHIRLPOOL 3776bfef218b581beeda5d3e30fccb4ecbf289bc16ddd2dfc07fc33cbce272983f76fbcabc09ef4319bf5d87d80205c9a7e400aecdf6bd2ef2db366678801232
+MISC ChangeLog 2367 SHA256 0b8149bade3ddd43540e7dcba1a652969cf02558607417dfc7a72c9b7dd554e4 SHA512 671f1f174c2d9eb2cef0a669c4f1818fea4cac1bf16d3e83c52bc17de1c29dc0baa21eb881660b41d86ee586bda323418b03d811c99ea540d5fca605f9e94523 WHIRLPOOL 56d7a681d295b953c8c7047f2e18ea7dee1d71c18def2963b59f46fb8f7efb05261d8097a4b15c1fcb19dd7bf916cc56767b351cba267f5d81b01e29a717820b
MISC metadata.xml 230 SHA256 3693680570531cf925405adb9c97390e0e29be179a620a75e1f57729fa4fc113 SHA512 39ac6397986a71cf63b9478ac1a7620befe461ab44102ce21f9cfb951a2e147f27f5c34438fbf94d234224f5ec93bb8cfdb8fc502f59d8e2d8d4f99e563bc6a8 WHIRLPOOL 03a0254521142cfc3394fa379f3f678b6075c6067e38bb04709d37b1abd36697bdcd8e8957e78c092a136339174579435a05986e5bdf8f39ec0b02bdfacfc010
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9v/kQCfTdrMB5Xa320sg1m2Ybbzuu7U
-yoYAn0tK3co/qgu7wr+svSEg2Jnx9I1v
-=Aq+1
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9uMMQCfd/fbZH2mkEcL1ZXK5+MXoV0b
+xXwAn28OS/k2LlS3NZ/0cQ5xc7vf0hGq
+=JXCm
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild
deleted file mode 100644
index 64f53cc65527..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:33:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
deleted file mode 100644
index 65ce43411457..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
deleted file mode 100644
index f886b85af464..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
deleted file mode 100644
index 2da5bb7cc4da..000000000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index a675957b3393..17ee155119cc 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.19 2012/12/13 10:04:53 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.20 2012/12/17 20:02:14 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-xscreensaver-2.20120215-r1.ebuild,
+ -selinux-xscreensaver-2.20120215-r14.ebuild,
+ -selinux-xscreensaver-2.20120215-r15.ebuild,
+ -selinux-xscreensaver-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-xscreensaver-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index 805bc66b0476..ad23965c07ba 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-xscreensaver-2.20120215-r1.ebuild 483 SHA256 9f72bdd41fbf4b36a2079cb802e78be59e772cf7f9d5a2c51af4d21e303843b7 SHA512 9bfa506900f7de4322a56885e696a9d8f0ba215d1bb3e0be5daee3b7cefcc07dbc886a2b6fc353c6db6b0ca26ceb6f0da5241b0643a77e0dcec7a5aac6a3f26a WHIRLPOOL 8677ae4ef42b5e8605cc601a72a40fc3add3961df2aadbc5a0886dddc8a771db55c19903aeb324d03c0f11abe4c02fdb26d5c3adcaa57b325dc6f8eb8641ce0a
-EBUILD selinux-xscreensaver-2.20120215-r14.ebuild 481 SHA256 7414c9e55d1ac6c910bded80abf34d51cddaf27bc3a830c2dd7d7b5a48e7ba72 SHA512 9f122c4f71fa82c61c512e2e890c5cc493645fe7644ef08f42cf84de7e7b15ba4291d1ff70742dcc82d3492ca7799e43b2a61ee8d2fb50c0b2d7988ccfe0d006 WHIRLPOOL 3ca9fbf58022d34371e1d67c8cb4661ef312915de40a26306cb53c544447ec0372f55d10efcec6b627a65671deee794040c206e0a98ed2e80f4b9b4aeb78a108
-EBUILD selinux-xscreensaver-2.20120215-r15.ebuild 483 SHA256 770648d3ad4a508c6751d131c8ea7ecf714665caef6cbafd8f0a4676283f7560 SHA512 cab707e115b094f8537d73425e190ee7183b297dc1ddfbdeedb2ef2f85efd59567ce0be255f98ecadc49122cc4de406b5890835bf62bc58ed3da43dbc2338214 WHIRLPOOL cc66343c971825cd6d86a48529a73e0dd65e0a03b7528fedce220b34a8fc1a6e3e17a9c20677e0501bf72820582b0f0943d36d076ba377cc1f9b6dcc58c970ad
-EBUILD selinux-xscreensaver-2.20120215.ebuild 477 SHA256 73ae63e27ebd10e508192c284a87ecd9d79034aeba449f09947ef69f6881dc0a SHA512 419e6c97dc4e929ae8c0cf84f6154de39118617cb0a5d5518329bb8973e92b4fd3fab82b730844a477370b426ceec7dda94c6566dc77fd53c816a5b15873764d WHIRLPOOL 772b9dac9071518fdd49c66ffc34b7b402f759b11ebc3cddad78d8fd39794676c883609cdc703ae1ef42541450b11822db15200d9e6d5525201b1b3262ce3fba
EBUILD selinux-xscreensaver-2.20120725-r5.ebuild 479 SHA256 2a0abf52ea270924eb4ca37cb8a9c19df9e645a6f46b63ed6a32b2d47922571a SHA512 29ccc32e928c82c18d60f9a9932c1308896c0f7b2157454c08694c93a641d45dd63081594865954f751576f9e2245e4c974357f980616f26b7b0acd061eff767 WHIRLPOOL 5e18ef4116ff4b3a7a91704baee9f9b384473cb1eec2f022b8df374c5e224fafb5e374dd6e7a1f683ee62838e351076ceb3e2c4a7b1cd6312c40dd020dfc0e6c
EBUILD selinux-xscreensaver-2.20120725-r7.ebuild 481 SHA256 7d81d82797313376a795789f5056163039b209cdad03497ac593d04d36bf847b SHA512 98df6e508f25a02268adc2f809478a6cbcc67d500550b35525c00902c2e7a707cf91dd7399e9f661216da78518b8cc099521a8cec4f4433cccdb923ecf995d12 WHIRLPOOL 829d8bf0686251257a5c94f6bd6e13a5bd171a761bc01948b9a9726d35039919cbf7a6019729158cc5f6e79ddfc4d1ffe81e33636a6624c69aa571b4782840bd
EBUILD selinux-xscreensaver-2.20120725-r8.ebuild 479 SHA256 d7f5b42e5053d6e1c23119f00cf2d554cd91792f6a5bbb571f987652dd6f1979 SHA512 096d055bfdd22059b4d01e43b847be7dab0bd88306ec35b6bd814261a844903d0ac7e6b6e850cb3d727c2ea4a9b47abf448e4d98e1b6dabe3bdec66e0a5aeaf9 WHIRLPOOL eff55c5f6fd7abdcd4490d777bae022e375fd33419e63e8784436e56c65e3fab649ef13c60eb440cee96f88ecef0a582232a17d680e79d326aee1334e60cc282
EBUILD selinux-xscreensaver-9999.ebuild 452 SHA256 fb727feb7b12dd129ac915f23d585f2de631cbec80c926ee32ee31beb4e3aa50 SHA512 69d9e499c135a5318912c6f727ae3188d39cba67f92f9c914f1d419cb338c9e3f3cbf00e5c3e6b3175e97a624115fd5020d104fa4ec83bfa4b162da5a0a62dd3 WHIRLPOOL 8a2e38070e259786331cdf52f18b52bed5912407f9d531cba11726c81b4bdd5b4b2ad51a201baa44afb28b72c995f9585b4debfcec2ab5067ecf18476e1d56cb
-MISC ChangeLog 2716 SHA256 d4e5e422d613cd9a2a46b8fa0e9a7d2d8a1db9c1cf7de9145b42a87368ef25b2 SHA512 5ce4876aae596bc252af0aef88ca56885be01a66431f8b3d62d26da770c299afb46230fdd1785fb7ea746df8391b0ec03ccaf99e539acb798b1269c1c2789f20 WHIRLPOOL 93283c346220dc7d493313a840fd18f5b622bbd63e1aa109c16c9b23adebf5b276cace5cde03736c37291317e681dd1cd73f3adaa79115f1b866ae147afc1b3d
+MISC ChangeLog 2953 SHA256 e6fd0df424bcd3b759d988f519b7eb9cf045f373ffdc57d456e4bbec29d2d499 SHA512 2440edc107b4a3db986e5458a8754cc82e560f49bbc7ed23a15b9e531931659106f9184252791440c63bed7873b821dca1d914d79aa698972c4170c364034320 WHIRLPOOL 019af9a128bd74666093ca500cbf7f39df190de4d776b1f3904c60232ef8494407b7e43a3570f305060931d846b4c380cd0aecb12ef35c09e30db030d9f31bff
MISC metadata.xml 236 SHA256 ea747881de8ad37afab6fc8c0915d6fdf23f99a14ea7566057afc01fb924109f SHA512 a5722e2354b02fb25a77e986c573bb46bca2e87cff14f82f0c2fdbf5d192a6e8a1cd462c559280e89211a9c30be135f514be9792a20e60f205a2c3d1257115d5 WHIRLPOOL e924dbb127f26b84ce84e8587eb5b8b1949c18926b81ef0798d07d7dd7cb115a05603930602ee84d92bc02d43df7a21c533b667eaca7a250da66f9037bc9db26
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vZwwCgkzExwWy/ylSkw80MbkTY8ViA
-2gsAn3F5c0Sapp8ALYtI6sU/Yqwp8PP2
-=vg2l
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9umlgCgkJXmspdSu+CX9fGG69AZJGCS
+/2oAnRWuBQTX9V/BXNs843ckjPc+7RYu
+=FbJX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild
deleted file mode 100644
index cd274fff1e95..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
deleted file mode 100644
index 09453c0b5f97..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:07 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
deleted file mode 100644
index d7d1b0f29e77..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
deleted file mode 100644
index 45b4d770ecae..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild,v 1.3 2012/05/30 19:40:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="amd64 x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index b06e60a53b23..bedc3798d43c 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.25 2012/12/13 10:05:20 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.26 2012/12/17 20:02:15 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-xserver-2.20120215-r1.ebuild,
+ -selinux-xserver-2.20120215-r14.ebuild,
+ -selinux-xserver-2.20120215-r15.ebuild, -selinux-xserver-2.20120215-r2.ebuild,
+ -selinux-xserver-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-xserver-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index ea4cd851c18d..db792ceb356d 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -1,31 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
-DIST patchbundle-selinux-base-policy-2.20120215-r9.tar.bz2 45823 SHA256 5f93d185536f3bc2d700ca98ce9100651b0d6114a3a41fc6e93d27d458b0da80 SHA512 fede639615f0a32c14a8f32a527904a896871ff341b839adb57c54d6568856368552254077212e82fc66cf21c01000491edd373ce21ea74fa6fcd78aabd92ab5 WHIRLPOOL 96900a5a70fb2743eddb566333d5efd99b99999215287551bb5c7cf96e3344bd1cc5c60a6f93f1ee6fab466221f30bdf87c5b9e992f79d4fa1ebcdd82932620c
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-xserver-2.20120215-r1.ebuild 393 SHA256 b5e1367fdb78ab8b799562a80b927ec97885955c34a2c077b041bdd903697b13 SHA512 b3e59597ab42fcffe2bc3f2b9fab7def729b6b754358bf5805b13d7b4b38959412f27059727f94262d6bf9d726ac98ca50624275350ba88501a34b4c8e343064 WHIRLPOOL 537bd93de8a1bd5a442798090b38e5a31a0ea3986b2b3183bce480a879615db9be774ccefe1ec1b21b97b07f5bf81763308a25d707b21bb0d10f643dca1c2695
-EBUILD selinux-xserver-2.20120215-r14.ebuild 393 SHA256 d834633df400d0bd6fcef5f4170fb7f6f501d05b51ea91294f24d8164db62546 SHA512 bd7beca2b0a3a9064c28ef5dee211d1356a03ae51256051416d39ae34734240dc247e9398242ee2048670d3ade963250069dbc4dbea38c45ac4469be65fb7103 WHIRLPOOL cc7445fbdabef977d42e26b8115858cee53c12abfb9fd4e4319cf556782c708188417e4b75966932b809de43c432798a0400f1d56090d4e344dc115f605f08f7
-EBUILD selinux-xserver-2.20120215-r15.ebuild 395 SHA256 461313dcf0b5743ce57a6fcc9694b50e40d5aeb68f2304afa01cdef4ff99e461 SHA512 e8d16ca349263bc47d6c295c032a64b2838401a2d601785123ac3d23a122f14c9d6ae00eaa283f3cac4a7a006ee1d62d7a8254c294d630dc46cfd18514940837 WHIRLPOOL b25622af8df5f5629343fd5d370426df8e8511101487f99ee192e0f665caa9578e4d962560db7165952859b6fff3423f2b8ffa8aa0cc40b7888ec28496e2049a
-EBUILD selinux-xserver-2.20120215-r2.ebuild 394 SHA256 247e290fe38568d13ee051e047aea7cc8ddaa4e736d60e4aac738d6d36eb1187 SHA512 a1179f1ed237a3d754fd1cb2a353be1a245ee1e99086f2325c258c3fa42212cf5d12b66bae76f278da401395b16b19b9c3b237f40ea8c5e151daec2a1f60d9fd WHIRLPOOL bcc42f1d02d3bf05f719b3ea76c2d6510855d23409f871311e28fe05f8fc8dd71a8db1d3c5cedc50ed8db7ad236c08435d946b4d052c22cf669945bd96dc2fa0
-EBUILD selinux-xserver-2.20120215.ebuild 388 SHA256 dad171d1f7c2a81dc625f0270047420411362b7b426be1dc044c69e357b0b723 SHA512 b8c05efc6fdaf3e58c6e60a81ed1b62320bdbc3261c1486ac89df98e0756d002f3506c14a7ebb06ec009b06093796461453ee7aae23365376a0c28618ee5c517 WHIRLPOOL 990f54551b7db22be6bbd915133216d7ef4307f60ee8d8e669df11e149aa544854d6e606af45e0fceae9bd74cd815e380367fde5a5343e024560d2beb62b0d17
EBUILD selinux-xserver-2.20120725-r5.ebuild 391 SHA256 443b490455114936ac42254a3d56811dbcf3a7de302da2e6218ac105a021216d SHA512 b9c93771a8468cf8f99f715f43605d2bbf2be7c781f6b8ef439cceb8a1319e30cca9b9817eb79975e03252e2e2ae7e7b778d445556033314fa34888f15489ffa WHIRLPOOL fd274c127143eb12b153e2c5082964dd1cf19110b0e347abd8c57527de083f9621010a561cae7eedd8d4ef946e4c5670953d2734d2456ecd79585b3d951d15d6
EBUILD selinux-xserver-2.20120725-r7.ebuild 393 SHA256 9e6677dc4cf552c450dd6df96cdcb2d33fb950bfc5c7e6d676283f943d0e1995 SHA512 24c4afcf990ce6477f7ddfb1f1ac8c32be3ce7b23ebcf4e566f32ee63266fd4c0cbaa4e970af4fa34e447bfda55389b57fbb673ac62679b2836b101195423e4c WHIRLPOOL 530dfcf4e22ef315c8559ea75120ed5d89421a2c2d1adda75b63ea0c81a0c09e7862795c4a7bf88028dc577baf6f6f590d56acb10be71caca3c7f1564495769b
EBUILD selinux-xserver-2.20120725-r8.ebuild 391 SHA256 1a9099d3a505184dd2c52e859278cdd248f5ddb9b0123bfe2098fb293764e487 SHA512 5150afdfd217fbfa9fd3648ebe7c74e2ea53dfec850fde4b6ac53117b78c8813f3da9baacabe89ab352d327e4a6bb8a8c75a633f9b94382b357355533fa0dd8e WHIRLPOOL e744b4ccfc04d43fb3c60664381cbe5aad5392ab3b3216ec428a0166b5beac3c5c36b04f84c6e8a13a5c02eb601ffe44e133e302fa7020d4af603feed1efa785
EBUILD selinux-xserver-9999.ebuild 364 SHA256 2abe072f8cbc86ce5b96b5b8a0c3f1dcda33152a7a72a2f0bd48531f5b0023a3 SHA512 59ab626f6815f987d7c7a112eb6e12e81e58e0a0c1424bac58d937ab46c73ba09e0041946766f953d24e1c671751a077fcee674e2900d4a41742646aa90255f2 WHIRLPOOL c9b60e36ea010d79009a4c5c0421300766f211d037af914a7dc7ab945a847b944e441b8e8b80ec179222eff728256ca903545172ccf71ff34d6ebc0421800f40
-MISC ChangeLog 3894 SHA256 f3c88d7d41fe48bde3e89134ae3cde6546c3b1e1d12fb245f2f30cf66a2a7c36 SHA512 55a2b25a341d97bf66d965701f720a806dc1d6d8247f3c21d6ef728fcae38d31af0dfa9b3642ba1a36e5cbfbcdcbc8ff38ddb1824e8eb6ececa3dcf9e98cf168 WHIRLPOOL eb3397ee58b4d67ae8392ab464d6a06bdedfba4f2704a5fc267099fd4db32a71026c7c89187e1a2bd63775a439271c25933b3c13627c2278d21f3558fd193e79
+MISC ChangeLog 4150 SHA256 3562ff69b607d2bbc552e776b14aa60a751b5cf282ab01b589dd2835e8643b36 SHA512 91b4c43f8867c8b6210e22cca3e15f478c8e91a6e778fff776a36cd9b2139814e13d3ad270fc68aa5c29e664671be8c9fec28caa57646a2df5ab08557b3542db WHIRLPOOL 4ff6e4c8e01879ebf22ca63ea42a1eb36cd8ea4d8c731c171a50cd0429900697a2d482ce2032f925655ddc1fdda1bf11ee2d7add44a6165d0194026ec68c9fb5
MISC metadata.xml 231 SHA256 60030de2edfb82398b329de41fe7f59a8b05f74bfb96c4480437e3f6cf767780 SHA512 c620368448245d83d7357d4e7d2e122bf1ad3511940cd9a298bcd3bdb9185ac24f9f3fa1a59458c02e9272c58748ff1fadacc7445a0a6ebbd2d8f4512ea7921c WHIRLPOOL 83ec6f1046d216f913dad8102a5eef951685fa583daf815847b8bafe205fe10d0b551468869b450347fe8cc68ce4c5c3b24ba04682c13d6ec60c727f5dcee451
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9tOhgCeOZ1GhlCQJxtxqqnyp0V3zEgk
-oQYAnjuH8IpMH3e0fFqKAydhRBjF1Ccj
-=0lPD
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9vBPwCeOnfpJ/I7GOFluJ5+oouYOVhO
+VJkAnR7tsSpP0wOznisABrU4TrhtMW1V
+=ASwv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild
deleted file mode 100644
index f70a460f0a38..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
deleted file mode 100644
index 356507682890..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:25:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
deleted file mode 100644
index 62f043faa792..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild
deleted file mode 100644
index 945272cd3736..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r2.ebuild,v 1.1 2012/06/27 20:34:12 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
deleted file mode 100644
index 48788b43c485..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index ee68a58debe4..4aace3da55d0 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.19 2012/12/13 10:05:19 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.20 2012/12/17 20:02:15 swift Exp $
+
+ 17 Dec 2012; Sven Vermeulen -selinux-zabbix-2.20120215-r1.ebuild,
+ -selinux-zabbix-2.20120215-r14.ebuild, -selinux-zabbix-2.20120215-r15.ebuild,
+ -selinux-zabbix-2.20120215.ebuild:
+ Removing older ebuilds
13 Dec 2012; Sven Vermeulen selinux-zabbix-2.20120725-r8.ebuild:
Stabilization
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index 9219761a6f1e..2dcd27130b00 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -1,29 +1,20 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
-DIST patchbundle-selinux-base-policy-2.20120215-r1.tar.bz2 25134 SHA256 708f6f4a284453ae6ed73f78b6e27b88d0bed09f541292f619e67a4ab6510aa7 SHA512 438d0d93e9d053a15259ab7ad0dec8ae5415929e68563a9b3a3838f418bc4decfb0ad0c4fab57d3537928088a84d1f69c9b4d8de1f2e9ab34d339121fe6f529e WHIRLPOOL 24fd16803c88220cb09c24428b3435250b5821e6025f52b298deed919ac202d4f174ef76c3cd780033f031e8ddb536c075201921f3be9322a68e5c0bd30edb71
-DIST patchbundle-selinux-base-policy-2.20120215-r13.tar.bz2 53237 SHA256 c95f132542332b4f2853df97b0c2ab6b9b2cb2a234c58687eab252ee7ae70f62 SHA512 0a9b2c265f322334f0d51a48fb1b19256ae6cf400545d615a9a945e32a15b391faf4db71fc26708d6d8abb0272653b3e0f84972eaccada78e417709020efc9f5 WHIRLPOOL 8b37ceda89525bb254c088e6bee5fdfb7113765a2dd1b405d6d4248b47312621fec145d5a705e0f31cae12f12d6bfa01b040a3ab99414458f4ded4251f26cdf5
-DIST patchbundle-selinux-base-policy-2.20120215-r14.tar.bz2 55867 SHA256 1327b2e24c3eeaab957f483e99f3b03961dc508bea58a936a898407a03d2f88a SHA512 8895d71ac7662bd1e4d99826f8eb99bb24ab4b79270fc7944d0a8d1681dd0c87cd4c689662d19802ceaf1357493c602414708c61bc29aa8e777d204aad7992a9 WHIRLPOOL b9b16ee1ed7fb138d97b9b74808834b2aa1c1cea12b63e3ef7e49436e91f7e9eb7d69852b1c18ce7fbfbfaffe56fb7cf2114e67b3f973503a4b1ef79de761213
-DIST patchbundle-selinux-base-policy-2.20120215-r15.tar.bz2 56466 SHA256 ba0af4572f849c5cb5616c5264a74a1727ee10d290066be478be953d80a3d78e SHA512 dd6a394b09e480f5d7ee6dfef5d68697bce18dbd4b4d4b3f5f6eecf9c356a436022dc77a25c007fc6b6245f21f6cd2abd59c6acf720a5130739616637c003fb5 WHIRLPOOL 99637709a3d8a982532372c69d0974c3702722a207f9c9aec7e3a278e71d87a66403529d5847c4674503fcdd3b0186e64518fae4365909d4ef260af0ae090fe0
DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e
DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705
DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4
-DIST refpolicy-2.20120215.tar.bz2 589917 SHA256 6df77faf62f73bd1f6e3bfca3fa2f77cdfd2cada94a7dcc4816ed9bbcf3545dc SHA512 47c84e29bd4f9f24b20d7ad86ccc9ef6619af3256b3d8590239165e9ea3b1fb45ceb105517b46a969bff2009b5f34d50c2f2d244e80080d9b667c51b11dcaf81 WHIRLPOOL ec038e60cda6dedea008347b6b5dd82d07b242d5b30921cb0912dc8712aa3db8a108c9f374bb3690328cef3cd531b251761cddb5410c1a09d7ab20654a06e551
DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89
-EBUILD selinux-zabbix-2.20120215-r1.ebuild 389 SHA256 a46f8301dd29690562bf2d4fbe2f409b3cdfc13b4b636bfa0e91f1908e485b58 SHA512 fdba1694bd542b16f9266cd8bbd1045ff5672874608cc629695d0190e6b32c4f8effdd0d1db43cf01a87045f344f3f1a2e1c5305987a71caa55778fe391dc27b WHIRLPOOL abc794867912ab7cc76e65505af28e90e1ccd4dc0cc39a80bcfd81105532e964d6dce0810c85956e4c0f3e710cd6665ffa40b380461227af6c35b779bf11f63b
-EBUILD selinux-zabbix-2.20120215-r14.ebuild 389 SHA256 02681e73815f4469fdd1585d78f8ef257ed7fae59cb584e36e814322e62d9a85 SHA512 6b82b13b919d6d43233cfffc6c65d3a1acf99c48e24c997e5a0e7a94fe5b567c4c053acb7e0cb7d73fe156ec2a66e65e9fcb41aeee19a174eeb3d4e52844ad15 WHIRLPOOL bbca759a14f5ebc86fe4e067c16db3c9f0d95c303db35ca6738ad3a19cbb952244292d977d709cd8e77611ef6f98a590d76325086ef226345439a531705edd2c
-EBUILD selinux-zabbix-2.20120215-r15.ebuild 391 SHA256 4d66d91457f95769d33d31d85ded69d9ae5d29aab0cf36987c2e15b0e1c0afdc SHA512 685537f92788d57d4e5713913e65ec95bb1458b22223707451901182654513eb237cae03d6a17a969cdbd35439b1d598d7929b2bd4ff82a719a57ba6ff1d8f13 WHIRLPOOL 6b04902b92caba381d3f5ef18ffecf2f7860f50d86f48d4ece432e1f89f0a36894093b984e0efa1856e527983480676348712dadde4c3fb384e5b6ed211666dc
-EBUILD selinux-zabbix-2.20120215.ebuild 383 SHA256 35e5d12f104997f1ac33b9837835398378014a4ef3a3dc7710f1fde645b13bb6 SHA512 ccae9a3470041aa4a66f9e7e3cc8eadf084d9eb8a6cf05cdf81dd1e5db48d213218f7b9b723da16f04dbb74ea1465c1117e078c64da19d20ebdabd9b1a9dc43a WHIRLPOOL 00ccd1dd3b5d3d1980817735938f790f8cacbd46c8c9032ee76890293908f4cc756d1f8323a657984a82044c9babbbaea08f68fe18f4be0a8742dfbbd915bd03
EBUILD selinux-zabbix-2.20120725-r5.ebuild 387 SHA256 333f7af2b4a7e61aa025a1b98c4c9f8cc1b0c08a79dbee0fbb6b48e47e027d4b SHA512 7e39b08b2abb10f14d0981d6a808170d99756a002731124dbd83b6516c2a1eb9e25277fe12f3c672546d9c9ef03a5dba98254560a59172891535ac5332b61a36 WHIRLPOOL 97b2efea7005a759e35a05944fd1000a69c53151f21539f0a25c6d1aa33033cc9283db13d6e6b19d77885e3ac3a88f4cf2cce32ca59c9a4bcf3f31960e67df5e
EBUILD selinux-zabbix-2.20120725-r7.ebuild 389 SHA256 2618de65348c1c73d6d94b7a9d99cd0500d367e48c0bce9dbb4b405b83e3b95d SHA512 a1628410501a3984e45df4866ef3fcf44ff1f47ebee9af8386585e5da3f952d09d46a797b87f617fe94c57a2416fc95dbacf2e2c3c20ec35ace05b04a1209ef8 WHIRLPOOL 2705286e78f81c19cd8849d0613cf76794b5cf28b1de2cb8fbbd09dcadd031bf067e402b1139a42a3013efa4e763bba1c36204b6494486a718c7bbb3f941451b
EBUILD selinux-zabbix-2.20120725-r8.ebuild 387 SHA256 edeaea40f20b98351fe10a7dd40fe31fe69ee72b1038344a77b8a14df562ed65 SHA512 df193647567c02c2c9982985400a49a6de72cd77a42842dc6a38b8589b7ab30b8b308a77b9cbeaab2ef9b53b2c5a331df5a1cf226327de016c4077fec4f9ca8b WHIRLPOOL f9027b2c352b9dfbe86695751e77f7d266ce7df8035d9111db548e28f7cc61c1d32b985ce9ae13dfab4fedc9ae103c5caee2cfa9fc399fa5fc8d03045650bb09
EBUILD selinux-zabbix-9999.ebuild 360 SHA256 f0fe739250205dc54aed95d94c51dc0c973b0aea58f29228801a4df8012d0b41 SHA512 15fc9e4f919022899007cd7ba08202618aabb2704ece2ad64daf764d4551296f9a8b123ad8ce819dd5e4f7ecf20795cbcc286505db596d3db1ee1e8a012fd64c WHIRLPOOL a1a42a1b11691e32b89f841ce18c69aff8ea4affb353435992fc74103d197b3f02278162a79eeba32a21a714b6806593ca049dd76747bc59b9b676db2b159ff7
-MISC ChangeLog 2722 SHA256 75581ffc67076566657e9a47c893ce4360bf8f6dbae3400f2150f9f4c42a6d2a SHA512 ee7f3b43f1aada9e7d6bdf6598d8020c91abce307023061662ab78518cd03a74c040e38f5ccfc76c92b2eb19bc6638f1967878e22827de92f7747e71afdf4856 WHIRLPOOL 622b157a65a97ab6561d922d219c63a606b793c7e31c8902088645d7ef8c41342eb5b19209de1c6b5d57be0fa5048d428d34316e9e5826c2e8647024c62f7b3d
+MISC ChangeLog 2933 SHA256 cdc0bfa266a55fdd324ee5a6d91caed5c765df956659e62318e30c53d816443f SHA512 91ee57fb3be0c2213ea9d188bef09ec4cf5e4dd91f22478bf8996f7b475a39565c2e38b03386b4bec3cb1b8128b6f5d37f788eb7317ad7d5a045b81b7c7fb1fe WHIRLPOOL 11251e1dca42f7ec5c02d6dc90a6c51e21907fd54a4924d2593aa7fa9727b5b8bdc480654e5ebf98d5d8da8ab48c44cb00c68b3a34fe2fca5ce4988857238234
MISC metadata.xml 230 SHA256 e9b3160af532a6e966a9a73bf5c180574ee4c9b9ee6e852ab75b11acea984444 SHA512 7bb0ccfac4874d36737014ea1214d48b615f678c75b5a77d42948b512adfab07be1b2241b5e8765da136ff3a3ae31950d67bc9f521d4146bfde8d30cd0d40def WHIRLPOOL 3834f84d9e0db37b99575b9921510984c0a4242d1d6bbb71ce10bcbdf1376787c8bb2e13a1a6ba71dbaeb6820cae87b68618a89132cfd438783387dd6777061b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
-iEYEAREIAAYFAlDJqIMACgkQXfqz7M26L9vQwQCfVwnVq3N1CbNa27jEatx/Zk5j
-Fe4An2UfA9xhlXBL4VPuyvXFJTIM0JBg
-=D0MS
+iEYEAREIAAYFAlDPelEACgkQXfqz7M26L9tC4wCfWbQFYY9Tx+77uM0celjusUTv
+huYAnicRw3jmXMUtIeJnhAoqEtaqBxr/
+=Da82
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild
deleted file mode 100644
index 22abbed1065d..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild,v 1.1 2012/06/27 20:34:05 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
deleted file mode 100644
index 2cc816d345e2..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild,v 1.2 2012/07/30 16:26:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="amd64 x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
deleted file mode 100644
index 6147114b6869..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild,v 1.1 2012/07/26 13:07:24 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
deleted file mode 100644
index 652d902f0e30..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="amd64 x86"