summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJason Zaman <perfinion@gentoo.org>2015-04-15 15:45:25 +0000
committerJason Zaman <perfinion@gentoo.org>2015-04-15 15:45:25 +0000
commitd925cdb8cc07b255faa36ec5f1d07a3f81701f6e (patch)
tree16e7bcb6854e7466c3db8ddb12e8ca5129c7fe99 /sec-policy
parentVersion bump (diff)
downloadhistorical-d925cdb8cc07b255faa36ec5f1d07a3f81701f6e.tar.gz
historical-d925cdb8cc07b255faa36ec5f1d07a3f81701f6e.tar.bz2
historical-d925cdb8cc07b255faa36ec5f1d07a3f81701f6e.zip
Release of 2.20141203-r5
Package-Manager: portage-2.2.14/cvs/Linux x86_64 Manifest-Sign-Key: 0x7EF137EC935B0EAF
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-abrt/ChangeLog8
-rw-r--r--sec-policy/selinux-abrt/Manifest32
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-accountsd/ChangeLog8
-rw-r--r--sec-policy/selinux-accountsd/Manifest32
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild24
-rw-r--r--sec-policy/selinux-acct/ChangeLog8
-rw-r--r--sec-policy/selinux-acct/Manifest32
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ada/ChangeLog8
-rw-r--r--sec-policy/selinux-ada/Manifest32
-rw-r--r--sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-afs/ChangeLog8
-rw-r--r--sec-policy/selinux-afs/Manifest32
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-aide/ChangeLog8
-rw-r--r--sec-policy/selinux-aide/Manifest32
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-alsa/ChangeLog8
-rw-r--r--sec-policy/selinux-alsa/Manifest32
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-amanda/ChangeLog8
-rw-r--r--sec-policy/selinux-amanda/Manifest32
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-amavis/ChangeLog8
-rw-r--r--sec-policy/selinux-amavis/Manifest32
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-android/ChangeLog8
-rw-r--r--sec-policy/selinux-android/Manifest32
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild26
-rw-r--r--sec-policy/selinux-apache/ChangeLog8
-rw-r--r--sec-policy/selinux-apache/Manifest32
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-apcupsd/ChangeLog8
-rw-r--r--sec-policy/selinux-apcupsd/Manifest32
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-apm/ChangeLog8
-rw-r--r--sec-policy/selinux-apm/Manifest32
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-arpwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-arpwatch/Manifest32
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-asterisk/ChangeLog8
-rw-r--r--sec-policy/selinux-asterisk/Manifest32
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-at/ChangeLog8
-rw-r--r--sec-policy/selinux-at/Manifest32
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-automount/ChangeLog8
-rw-r--r--sec-policy/selinux-automount/Manifest32
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-avahi/ChangeLog8
-rw-r--r--sec-policy/selinux-avahi/Manifest32
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-awstats/ChangeLog8
-rw-r--r--sec-policy/selinux-awstats/Manifest32
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-backup/ChangeLog8
-rw-r--r--sec-policy/selinux-backup/Manifest32
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-bacula/ChangeLog8
-rw-r--r--sec-policy/selinux-bacula/Manifest32
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog8
-rw-r--r--sec-policy/selinux-base-policy/Manifest32
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild143
-rw-r--r--sec-policy/selinux-base/ChangeLog8
-rw-r--r--sec-policy/selinux-base/Manifest32
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild170
-rw-r--r--sec-policy/selinux-bind/ChangeLog8
-rw-r--r--sec-policy/selinux-bind/Manifest32
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-bitcoin/ChangeLog8
-rw-r--r--sec-policy/selinux-bitcoin/Manifest32
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-bitlbee/ChangeLog8
-rw-r--r--sec-policy/selinux-bitlbee/Manifest32
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild24
-rw-r--r--sec-policy/selinux-bluetooth/ChangeLog8
-rw-r--r--sec-policy/selinux-bluetooth/Manifest32
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-brctl/ChangeLog8
-rw-r--r--sec-policy/selinux-brctl/Manifest32
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-cachefilesd/ChangeLog8
-rw-r--r--sec-policy/selinux-cachefilesd/Manifest32
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-calamaris/ChangeLog8
-rw-r--r--sec-policy/selinux-calamaris/Manifest32
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-canna/ChangeLog8
-rw-r--r--sec-policy/selinux-canna/Manifest32
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ccs/ChangeLog8
-rw-r--r--sec-policy/selinux-ccs/Manifest32
-rw-r--r--sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-cdrecord/ChangeLog8
-rw-r--r--sec-policy/selinux-cdrecord/Manifest32
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-cgroup/ChangeLog8
-rw-r--r--sec-policy/selinux-cgroup/Manifest32
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-chromium/ChangeLog8
-rw-r--r--sec-policy/selinux-chromium/Manifest32
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild24
-rw-r--r--sec-policy/selinux-chronyd/ChangeLog8
-rw-r--r--sec-policy/selinux-chronyd/Manifest32
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-clamav/ChangeLog8
-rw-r--r--sec-policy/selinux-clamav/Manifest32
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-clockspeed/ChangeLog8
-rw-r--r--sec-policy/selinux-clockspeed/Manifest32
-rw-r--r--sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-collectd/ChangeLog8
-rw-r--r--sec-policy/selinux-collectd/Manifest32
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild25
-rw-r--r--sec-policy/selinux-consolekit/ChangeLog8
-rw-r--r--sec-policy/selinux-consolekit/Manifest32
-rw-r--r--sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-corosync/ChangeLog8
-rw-r--r--sec-policy/selinux-corosync/Manifest32
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-couchdb/ChangeLog8
-rw-r--r--sec-policy/selinux-couchdb/Manifest32
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-courier/ChangeLog8
-rw-r--r--sec-policy/selinux-courier/Manifest32
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-cpucontrol/ChangeLog8
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest32
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-cpufreqselector/ChangeLog8
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest32
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-cups/ChangeLog8
-rw-r--r--sec-policy/selinux-cups/Manifest32
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-cvs/ChangeLog8
-rw-r--r--sec-policy/selinux-cvs/Manifest32
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild25
-rw-r--r--sec-policy/selinux-cyphesis/ChangeLog8
-rw-r--r--sec-policy/selinux-cyphesis/Manifest32
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-daemontools/ChangeLog8
-rw-r--r--sec-policy/selinux-daemontools/Manifest32
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dante/ChangeLog8
-rw-r--r--sec-policy/selinux-dante/Manifest32
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dbadm/ChangeLog8
-rw-r--r--sec-policy/selinux-dbadm/Manifest32
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dbskk/ChangeLog8
-rw-r--r--sec-policy/selinux-dbskk/Manifest32
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-dbus/ChangeLog8
-rw-r--r--sec-policy/selinux-dbus/Manifest32
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dcc/ChangeLog8
-rw-r--r--sec-policy/selinux-dcc/Manifest32
-rw-r--r--sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ddclient/ChangeLog8
-rw-r--r--sec-policy/selinux-ddclient/Manifest32
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ddcprobe/ChangeLog8
-rw-r--r--sec-policy/selinux-ddcprobe/Manifest32
-rw-r--r--sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-denyhosts/ChangeLog8
-rw-r--r--sec-policy/selinux-denyhosts/Manifest32
-rw-r--r--sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-devicekit/ChangeLog8
-rw-r--r--sec-policy/selinux-devicekit/Manifest32
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild24
-rw-r--r--sec-policy/selinux-dhcp/ChangeLog8
-rw-r--r--sec-policy/selinux-dhcp/Manifest32
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dictd/ChangeLog8
-rw-r--r--sec-policy/selinux-dictd/Manifest32
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dirsrv/ChangeLog8
-rw-r--r--sec-policy/selinux-dirsrv/Manifest32
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-distcc/ChangeLog8
-rw-r--r--sec-policy/selinux-distcc/Manifest32
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-djbdns/ChangeLog8
-rw-r--r--sec-policy/selinux-djbdns/Manifest32
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild25
-rw-r--r--sec-policy/selinux-dkim/ChangeLog8
-rw-r--r--sec-policy/selinux-dkim/Manifest32
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild24
-rw-r--r--sec-policy/selinux-dmidecode/ChangeLog8
-rw-r--r--sec-policy/selinux-dmidecode/Manifest32
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dnsmasq/ChangeLog8
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest32
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dovecot/ChangeLog8
-rw-r--r--sec-policy/selinux-dovecot/Manifest32
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dpkg/ChangeLog8
-rw-r--r--sec-policy/selinux-dpkg/Manifest32
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dracut/ChangeLog8
-rw-r--r--sec-policy/selinux-dracut/Manifest32
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-dropbox/ChangeLog8
-rw-r--r--sec-policy/selinux-dropbox/Manifest32
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild25
-rw-r--r--sec-policy/selinux-entropyd/ChangeLog8
-rw-r--r--sec-policy/selinux-entropyd/Manifest32
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-evolution/ChangeLog8
-rw-r--r--sec-policy/selinux-evolution/Manifest32
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-exim/ChangeLog8
-rw-r--r--sec-policy/selinux-exim/Manifest32
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-fail2ban/ChangeLog8
-rw-r--r--sec-policy/selinux-fail2ban/Manifest32
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-fetchmail/ChangeLog8
-rw-r--r--sec-policy/selinux-fetchmail/Manifest32
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-finger/ChangeLog8
-rw-r--r--sec-policy/selinux-finger/Manifest32
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild24
-rw-r--r--sec-policy/selinux-flash/ChangeLog8
-rw-r--r--sec-policy/selinux-flash/Manifest32
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-fprintd/ChangeLog8
-rw-r--r--sec-policy/selinux-fprintd/Manifest32
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-ftp/ChangeLog8
-rw-r--r--sec-policy/selinux-ftp/Manifest32
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-games/ChangeLog8
-rw-r--r--sec-policy/selinux-games/Manifest32
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-gatekeeper/ChangeLog8
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest32
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-gift/ChangeLog8
-rw-r--r--sec-policy/selinux-gift/Manifest32
-rw-r--r--sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-git/ChangeLog8
-rw-r--r--sec-policy/selinux-git/Manifest33
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild24
-rw-r--r--sec-policy/selinux-gitosis/ChangeLog8
-rw-r--r--sec-policy/selinux-gitosis/Manifest32
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-gnome/ChangeLog8
-rw-r--r--sec-policy/selinux-gnome/Manifest32
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-googletalk/ChangeLog8
-rw-r--r--sec-policy/selinux-googletalk/Manifest32
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-gorg/ChangeLog8
-rw-r--r--sec-policy/selinux-gorg/Manifest32
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-gpg/ChangeLog8
-rw-r--r--sec-policy/selinux-gpg/Manifest32
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-gpm/ChangeLog8
-rw-r--r--sec-policy/selinux-gpm/Manifest32
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-gpsd/ChangeLog8
-rw-r--r--sec-policy/selinux-gpsd/Manifest32
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-hddtemp/ChangeLog8
-rw-r--r--sec-policy/selinux-hddtemp/Manifest32
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-howl/ChangeLog8
-rw-r--r--sec-policy/selinux-howl/Manifest32
-rw-r--r--sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-icecast/ChangeLog8
-rw-r--r--sec-policy/selinux-icecast/Manifest32
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ifplugd/ChangeLog8
-rw-r--r--sec-policy/selinux-ifplugd/Manifest32
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-imaze/ChangeLog8
-rw-r--r--sec-policy/selinux-imaze/Manifest32
-rw-r--r--sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-inetd/ChangeLog8
-rw-r--r--sec-policy/selinux-inetd/Manifest32
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-inn/ChangeLog8
-rw-r--r--sec-policy/selinux-inn/Manifest32
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ipsec/ChangeLog8
-rw-r--r--sec-policy/selinux-ipsec/Manifest32
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-irc/ChangeLog8
-rw-r--r--sec-policy/selinux-irc/Manifest32
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ircd/ChangeLog8
-rw-r--r--sec-policy/selinux-ircd/Manifest32
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-irqbalance/ChangeLog8
-rw-r--r--sec-policy/selinux-irqbalance/Manifest32
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-jabber/ChangeLog8
-rw-r--r--sec-policy/selinux-jabber/Manifest32
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-java/ChangeLog8
-rw-r--r--sec-policy/selinux-java/Manifest32
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-kdump/ChangeLog8
-rw-r--r--sec-policy/selinux-kdump/Manifest32
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-kerberos/ChangeLog8
-rw-r--r--sec-policy/selinux-kerberos/Manifest32
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-kerneloops/ChangeLog8
-rw-r--r--sec-policy/selinux-kerneloops/Manifest32
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-kismet/ChangeLog8
-rw-r--r--sec-policy/selinux-kismet/Manifest32
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ksmtuned/ChangeLog8
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest32
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-kudzu/ChangeLog8
-rw-r--r--sec-policy/selinux-kudzu/Manifest32
-rw-r--r--sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ldap/ChangeLog8
-rw-r--r--sec-policy/selinux-ldap/Manifest32
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-links/ChangeLog8
-rw-r--r--sec-policy/selinux-links/Manifest32
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-lircd/ChangeLog8
-rw-r--r--sec-policy/selinux-lircd/Manifest32
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-loadkeys/ChangeLog8
-rw-r--r--sec-policy/selinux-loadkeys/Manifest32
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-lockdev/ChangeLog8
-rw-r--r--sec-policy/selinux-lockdev/Manifest32
-rw-r--r--sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-logrotate/ChangeLog8
-rw-r--r--sec-policy/selinux-logrotate/Manifest32
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-logsentry/ChangeLog8
-rw-r--r--sec-policy/selinux-logsentry/Manifest32
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-logwatch/ChangeLog8
-rw-r--r--sec-policy/selinux-logwatch/Manifest32
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-lpd/ChangeLog8
-rw-r--r--sec-policy/selinux-lpd/Manifest32
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-mailman/ChangeLog8
-rw-r--r--sec-policy/selinux-mailman/Manifest32
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-makewhatis/ChangeLog8
-rw-r--r--sec-policy/selinux-makewhatis/Manifest32
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-mandb/ChangeLog8
-rw-r--r--sec-policy/selinux-mandb/Manifest32
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-mcelog/ChangeLog8
-rw-r--r--sec-policy/selinux-mcelog/Manifest32
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-memcached/ChangeLog8
-rw-r--r--sec-policy/selinux-memcached/Manifest32
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-milter/ChangeLog8
-rw-r--r--sec-policy/selinux-milter/Manifest32
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-modemmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-modemmanager/Manifest32
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-mono/ChangeLog8
-rw-r--r--sec-policy/selinux-mono/Manifest32
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-mozilla/ChangeLog8
-rw-r--r--sec-policy/selinux-mozilla/Manifest32
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-mpd/ChangeLog8
-rw-r--r--sec-policy/selinux-mpd/Manifest32
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-mplayer/ChangeLog8
-rw-r--r--sec-policy/selinux-mplayer/Manifest32
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-mrtg/ChangeLog8
-rw-r--r--sec-policy/selinux-mrtg/Manifest32
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-munin/ChangeLog8
-rw-r--r--sec-policy/selinux-munin/Manifest32
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-mutt/ChangeLog8
-rw-r--r--sec-policy/selinux-mutt/Manifest32
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-mysql/ChangeLog8
-rw-r--r--sec-policy/selinux-mysql/Manifest32
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-nagios/ChangeLog8
-rw-r--r--sec-policy/selinux-nagios/Manifest32
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-ncftool/ChangeLog8
-rw-r--r--sec-policy/selinux-ncftool/Manifest32
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-nessus/ChangeLog8
-rw-r--r--sec-policy/selinux-nessus/Manifest32
-rw-r--r--sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-networkmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-networkmanager/Manifest32
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-nginx/ChangeLog8
-rw-r--r--sec-policy/selinux-nginx/Manifest32
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-nslcd/ChangeLog8
-rw-r--r--sec-policy/selinux-nslcd/Manifest32
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ntop/ChangeLog8
-rw-r--r--sec-policy/selinux-ntop/Manifest32
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ntp/ChangeLog8
-rw-r--r--sec-policy/selinux-ntp/Manifest32
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-nut/ChangeLog8
-rw-r--r--sec-policy/selinux-nut/Manifest32
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-nx/ChangeLog8
-rw-r--r--sec-policy/selinux-nx/Manifest32
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-oddjob/ChangeLog8
-rw-r--r--sec-policy/selinux-oddjob/Manifest32
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-oident/ChangeLog8
-rw-r--r--sec-policy/selinux-oident/Manifest32
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-openct/ChangeLog8
-rw-r--r--sec-policy/selinux-openct/Manifest32
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-openrc/ChangeLog8
-rw-r--r--sec-policy/selinux-openrc/Manifest32
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-openvpn/ChangeLog8
-rw-r--r--sec-policy/selinux-openvpn/Manifest32
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-pan/ChangeLog6
-rw-r--r--sec-policy/selinux-pan/Manifest32
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-pcmcia/ChangeLog8
-rw-r--r--sec-policy/selinux-pcmcia/Manifest32
-rw-r--r--sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-pcscd/ChangeLog8
-rw-r--r--sec-policy/selinux-pcscd/Manifest32
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-perdition/ChangeLog8
-rw-r--r--sec-policy/selinux-perdition/Manifest32
-rw-r--r--sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-phpfpm/ChangeLog8
-rw-r--r--sec-policy/selinux-phpfpm/Manifest32
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-plymouthd/ChangeLog8
-rw-r--r--sec-policy/selinux-plymouthd/Manifest32
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-podsleuth/ChangeLog8
-rw-r--r--sec-policy/selinux-podsleuth/Manifest32
-rw-r--r--sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-policykit/ChangeLog8
-rw-r--r--sec-policy/selinux-policykit/Manifest32
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-portmap/ChangeLog8
-rw-r--r--sec-policy/selinux-portmap/Manifest32
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-postfix/ChangeLog8
-rw-r--r--sec-policy/selinux-postfix/Manifest32
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-postgresql/ChangeLog8
-rw-r--r--sec-policy/selinux-postgresql/Manifest32
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-postgrey/ChangeLog8
-rw-r--r--sec-policy/selinux-postgrey/Manifest32
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ppp/ChangeLog8
-rw-r--r--sec-policy/selinux-ppp/Manifest32
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-prelink/ChangeLog8
-rw-r--r--sec-policy/selinux-prelink/Manifest32
-rw-r--r--sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-prelude/ChangeLog8
-rw-r--r--sec-policy/selinux-prelude/Manifest32
-rw-r--r--sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-privoxy/ChangeLog8
-rw-r--r--sec-policy/selinux-privoxy/Manifest32
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-procmail/ChangeLog8
-rw-r--r--sec-policy/selinux-procmail/Manifest32
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-psad/ChangeLog8
-rw-r--r--sec-policy/selinux-psad/Manifest32
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-publicfile/ChangeLog8
-rw-r--r--sec-policy/selinux-publicfile/Manifest32
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-pulseaudio/ChangeLog8
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest32
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-puppet/ChangeLog8
-rw-r--r--sec-policy/selinux-puppet/Manifest32
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-pyicqt/ChangeLog8
-rw-r--r--sec-policy/selinux-pyicqt/Manifest32
-rw-r--r--sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-pyzor/ChangeLog8
-rw-r--r--sec-policy/selinux-pyzor/Manifest32
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-qemu/ChangeLog8
-rw-r--r--sec-policy/selinux-qemu/Manifest32
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-qmail/ChangeLog8
-rw-r--r--sec-policy/selinux-qmail/Manifest32
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-quota/ChangeLog8
-rw-r--r--sec-policy/selinux-quota/Manifest32
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-radius/ChangeLog8
-rw-r--r--sec-policy/selinux-radius/Manifest32
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-radvd/ChangeLog8
-rw-r--r--sec-policy/selinux-radvd/Manifest32
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-razor/ChangeLog8
-rw-r--r--sec-policy/selinux-razor/Manifest32
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-remotelogin/ChangeLog8
-rw-r--r--sec-policy/selinux-remotelogin/Manifest32
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-resolvconf/ChangeLog8
-rw-r--r--sec-policy/selinux-resolvconf/Manifest32
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-rgmanager/ChangeLog8
-rw-r--r--sec-policy/selinux-rgmanager/Manifest32
-rw-r--r--sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-rngd/ChangeLog8
-rw-r--r--sec-policy/selinux-rngd/Manifest32
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-roundup/ChangeLog8
-rw-r--r--sec-policy/selinux-roundup/Manifest32
-rw-r--r--sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-rpc/ChangeLog8
-rw-r--r--sec-policy/selinux-rpc/Manifest32
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-rpcbind/ChangeLog8
-rw-r--r--sec-policy/selinux-rpcbind/Manifest32
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-rpm/ChangeLog8
-rw-r--r--sec-policy/selinux-rpm/Manifest32
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-rssh/ChangeLog8
-rw-r--r--sec-policy/selinux-rssh/Manifest32
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-rtkit/ChangeLog8
-rw-r--r--sec-policy/selinux-rtkit/Manifest32
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-rtorrent/ChangeLog8
-rw-r--r--sec-policy/selinux-rtorrent/Manifest32
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-salt/ChangeLog8
-rw-r--r--sec-policy/selinux-salt/Manifest32
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-samba/ChangeLog8
-rw-r--r--sec-policy/selinux-samba/Manifest32
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-sasl/ChangeLog8
-rw-r--r--sec-policy/selinux-sasl/Manifest32
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-screen/ChangeLog8
-rw-r--r--sec-policy/selinux-screen/Manifest32
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-sendmail/ChangeLog8
-rw-r--r--sec-policy/selinux-sendmail/Manifest32
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-sensord/ChangeLog8
-rw-r--r--sec-policy/selinux-sensord/Manifest32
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-shorewall/ChangeLog8
-rw-r--r--sec-policy/selinux-shorewall/Manifest32
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-shutdown/ChangeLog8
-rw-r--r--sec-policy/selinux-shutdown/Manifest32
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-skype/ChangeLog8
-rw-r--r--sec-policy/selinux-skype/Manifest32
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-slocate/ChangeLog8
-rw-r--r--sec-policy/selinux-slocate/Manifest32
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-slrnpull/ChangeLog8
-rw-r--r--sec-policy/selinux-slrnpull/Manifest32
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-smartmon/ChangeLog8
-rw-r--r--sec-policy/selinux-smartmon/Manifest32
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-smokeping/ChangeLog8
-rw-r--r--sec-policy/selinux-smokeping/Manifest32
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-snmp/ChangeLog8
-rw-r--r--sec-policy/selinux-snmp/Manifest32
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-snort/ChangeLog8
-rw-r--r--sec-policy/selinux-snort/Manifest32
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-soundserver/ChangeLog8
-rw-r--r--sec-policy/selinux-soundserver/Manifest32
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-spamassassin/ChangeLog8
-rw-r--r--sec-policy/selinux-spamassassin/Manifest32
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-speedtouch/ChangeLog8
-rw-r--r--sec-policy/selinux-speedtouch/Manifest32
-rw-r--r--sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-squid/ChangeLog8
-rw-r--r--sec-policy/selinux-squid/Manifest32
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-sssd/ChangeLog8
-rw-r--r--sec-policy/selinux-sssd/Manifest32
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-stunnel/ChangeLog8
-rw-r--r--sec-policy/selinux-stunnel/Manifest32
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-sudo/ChangeLog8
-rw-r--r--sec-policy/selinux-sudo/Manifest32
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-sxid/ChangeLog8
-rw-r--r--sec-policy/selinux-sxid/Manifest32
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-sysstat/ChangeLog8
-rw-r--r--sec-policy/selinux-sysstat/Manifest32
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-tcpd/ChangeLog8
-rw-r--r--sec-policy/selinux-tcpd/Manifest32
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-tcsd/ChangeLog8
-rw-r--r--sec-policy/selinux-tcsd/Manifest32
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-telnet/ChangeLog8
-rw-r--r--sec-policy/selinux-telnet/Manifest32
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-tftp/ChangeLog8
-rw-r--r--sec-policy/selinux-tftp/Manifest32
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-tgtd/ChangeLog8
-rw-r--r--sec-policy/selinux-tgtd/Manifest32
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-thunderbird/ChangeLog8
-rw-r--r--sec-policy/selinux-thunderbird/Manifest32
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-timidity/ChangeLog8
-rw-r--r--sec-policy/selinux-timidity/Manifest32
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-tmpreaper/ChangeLog8
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest32
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-tor/ChangeLog8
-rw-r--r--sec-policy/selinux-tor/Manifest32
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-tripwire/ChangeLog8
-rw-r--r--sec-policy/selinux-tripwire/Manifest32
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ucspitcp/ChangeLog8
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest32
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-ulogd/ChangeLog8
-rw-r--r--sec-policy/selinux-ulogd/Manifest32
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-uml/ChangeLog8
-rw-r--r--sec-policy/selinux-uml/Manifest32
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-unconfined/ChangeLog8
-rw-r--r--sec-policy/selinux-unconfined/Manifest32
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-uptime/ChangeLog8
-rw-r--r--sec-policy/selinux-uptime/Manifest32
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-usbmuxd/ChangeLog8
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest32
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-uucp/ChangeLog8
-rw-r--r--sec-policy/selinux-uucp/Manifest32
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-uwimap/ChangeLog8
-rw-r--r--sec-policy/selinux-uwimap/Manifest32
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-uwsgi/ChangeLog9
-rw-r--r--sec-policy/selinux-uwsgi/Manifest33
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-varnishd/ChangeLog8
-rw-r--r--sec-policy/selinux-varnishd/Manifest32
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-vbetool/ChangeLog8
-rw-r--r--sec-policy/selinux-vbetool/Manifest32
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-vdagent/ChangeLog8
-rw-r--r--sec-policy/selinux-vdagent/Manifest32
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-vde/ChangeLog8
-rw-r--r--sec-policy/selinux-vde/Manifest32
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-virt/ChangeLog8
-rw-r--r--sec-policy/selinux-virt/Manifest32
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-vlock/ChangeLog8
-rw-r--r--sec-policy/selinux-vlock/Manifest32
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-vmware/ChangeLog8
-rw-r--r--sec-policy/selinux-vmware/Manifest32
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-vnstatd/ChangeLog8
-rw-r--r--sec-policy/selinux-vnstatd/Manifest32
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-vpn/ChangeLog8
-rw-r--r--sec-policy/selinux-vpn/Manifest32
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-watchdog/ChangeLog8
-rw-r--r--sec-policy/selinux-watchdog/Manifest32
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-webalizer/ChangeLog8
-rw-r--r--sec-policy/selinux-webalizer/Manifest32
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild24
-rw-r--r--sec-policy/selinux-wine/ChangeLog8
-rw-r--r--sec-policy/selinux-wine/Manifest32
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-wireshark/ChangeLog8
-rw-r--r--sec-policy/selinux-wireshark/Manifest32
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-wm/ChangeLog8
-rw-r--r--sec-policy/selinux-wm/Manifest32
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-xen/ChangeLog8
-rw-r--r--sec-policy/selinux-xen/Manifest32
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-xfs/ChangeLog8
-rw-r--r--sec-policy/selinux-xfs/Manifest32
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-xprint/ChangeLog8
-rw-r--r--sec-policy/selinux-xprint/Manifest32
-rw-r--r--sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-xscreensaver/ChangeLog8
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest32
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild23
-rw-r--r--sec-policy/selinux-xserver/ChangeLog8
-rw-r--r--sec-policy/selinux-xserver/Manifest32
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild17
-rw-r--r--sec-policy/selinux-zabbix/ChangeLog8
-rw-r--r--sec-policy/selinux-zabbix/Manifest32
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild17
753 files changed, 11085 insertions, 3767 deletions
diff --git a/sec-policy/selinux-abrt/ChangeLog b/sec-policy/selinux-abrt/ChangeLog
index 1cb806f9f424..33bb39e2ab1c 100644
--- a/sec-policy/selinux-abrt/ChangeLog
+++ b/sec-policy/selinux-abrt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-abrt
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/ChangeLog,v 1.32 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/ChangeLog,v 1.33 2015/04/15 15:43:32 perfinion Exp $
+
+*selinux-abrt-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-abrt-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-abrt-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
index 472594698831..7034d0e20884 100644
--- a/sec-policy/selinux-abrt/Manifest
+++ b/sec-policy/selinux-abrt/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-abrt-2.20140311-r5.ebuild 355 SHA256 a6634835194b7798eb61cdf72ac159adfb1bbcbec56d987667a95f68d6c8f310 SHA512 e1a455a7fe59888d0734180ba34b2069be5f20b37cb83717c44b0e97ddc148488f86a6b616aea9bdde6a2ce6548cfde0f2f837b2a50de7ce29bb190b4299d3d1 WHIRLPOOL 366feefdb5beca770b4a83d0864fc34ae962d1df75ac9d8af9b14dc0a402d64a0eeaa70652bfa9b029ddc3c3ba0bf44f0918b70e75d26c0842e3412a7386438d
@@ -17,23 +18,26 @@ EBUILD selinux-abrt-2.20141203-r1.ebuild 406 SHA256 ca0be597c345af106f4193ca1a03
EBUILD selinux-abrt-2.20141203-r2.ebuild 410 SHA256 f972078fee9d04e30d049a3fe5d34ef8c0dc6f32a1f08b0135660c156035eaca SHA512 de772d3a71a94b2cb5012a93ae2dc6aaf3291bce66cd5d353a7d3955aac7f383fa8235dc58b595ff1e1268893f7135f860293c53d53ade0f19d9b1a3787f640b WHIRLPOOL 0bf9661a096867c53e1a812eb301255c03c80088f2622c5f8befe8adee2e943bc4684e1a808b00a11df9da71be5334721b57fed4ecf18534131d8341b899231b
EBUILD selinux-abrt-2.20141203-r3.ebuild 406 SHA256 21824455d4a3bc544cfb3bac6033de485c50cc67c663ecac58c1299932b7c2dc SHA512 742de0800d13c9e668b106c4bae283fe046d9f2ab90307fecf205f39e913cf9d7b129d44037e064ea003603905b32e8f498bb7caceb11d20aee7de83cdd59e74 WHIRLPOOL deaa8e5dff9651f121d28e48f2de95b434606c39ba0eda4eaa6d6b78e966c07e054e2ad88a9f234a08307efc8696498c2d20175c2a66a2fc4ea638c1f065c09c
EBUILD selinux-abrt-2.20141203-r4.ebuild 408 SHA256 c95c3be5329f7b449a438ac4178cc52ec7d08d2208abc17ee8e47f83aaddf763 SHA512 0687f8deaf7195a019fbef493df7b96dcc6f46c32ad388e986d924e99bc7cb43b34bf14841a57154956f5f7b31b016ebfeb01edfec2487fde5f433da8075de45 WHIRLPOOL 9494041d8ffe1bc2fa2ecb811e16903f0766cbdbef1302689974762df93a98db64725952dbde6f8c31dc7fcb8b41e1ccc891ae6a27101be217895c9b0a45a1bf
+EBUILD selinux-abrt-2.20141203-r5.ebuild 412 SHA256 989dd432b22287077ee031829dd2831ccf1eba5d729b97a97d78ee5214c64c38 SHA512 a8e0a2325ca766ce7a268f00f1ce9a35941d1180421e13afdd5a08a7a97bfb440a11c0e77caec108e3d655aada80600f70a966b68790aef6551cc674d3cd24db WHIRLPOOL 4553f422582174e0e072a0f57dde11162a8c011c11713c130cee27d5b66feb71bac0337b371166b9428d1cbc77c4e255a5ecf18e4ffa8e9e5ce084c58ff82beb
EBUILD selinux-abrt-9999.ebuild 399 SHA256 3e42faa73ea1be8355d0c097426ed4f006a0db5aa189352fbd962a880aaedf1a SHA512 562e2ce207d157912241cad9e5afa4433d6edd12631ab84485e0eb47e4e93b1cc7c00aee5007dc70211e5240ff47a3dcec7a4e3c74f65f55411f05057249aa2b WHIRLPOOL da280aa1fa37c0f54c83e35e6d1dd9807616b8c7ed20b943a606c55a5dd3c263065a86edeadc97be90af26624458b81a2b7d7fe2fff0bfbaddcfc39e6e86d3d0
-MISC ChangeLog 5281 SHA256 f5023ebf0e6533863bcdde904257bb6fb712a8d1db55229f325b9a3fdbec437e SHA512 e0da945cc5772fbadfbc98a98203163d0c35486447448594d94c43bcd7f7e6d4606f657d18579ab30081fa0e0d2ef85548de2da547141cce07b77f4f2c97916e WHIRLPOOL e24f0f33c29d2f22c51a9d61737c707eca4e0efb313e5df8f1d521cdb26086cb5abf094b45211d567edb21d64571c2a79142cf2ed0ea37cc53ae2bc07e55aeab
+MISC ChangeLog 5444 SHA256 8ac59cd495e3660bd840c65e8e606c21fba7794bb2bf00cc4291cfbc0e57843e SHA512 3f9f5ce963bc9de6006ddb5282792604f7c5e65837aaee3c4e6d7d45ff01f5c7e79e81feb1cd875403d12fd45639c4571aeb69dc6ac304843909c7b622c41451 WHIRLPOOL 059688c415002a4c939323cea8006d1f7d7f8e4e4e604dc53b5887619ae008cd82bbf87541a6347dd2d2f2e26ac90194da5ae14e2650f9a24bb56053fa03414b
MISC metadata.xml 228 SHA256 792ce2556132914d66dbcc9cba36d0784d66e08ccb7ba6bb887c03abeb98c396 SHA512 c2b7bd8a92094f91932f9e2d634991be4a595f047a3c646dc2ad7bc1970694cba3d8ab40c086d38c7e0337a5d72bc1a372844cb4a2d3d17977d646917cc2332c WHIRLPOOL 00aea615d971fc9365e8df2f222df0ef443357e906b47fe4e8e01e64834908701bc34366f059597f6ddfaf6dad3c8005f5d1db9c35eff6a27b6219a7beb8030d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7iAAoJEC7dUkA7aK9HdGEP/jlR2Q7Co4/et7tsRQmIbWrr
-w7V7Vk2i5InO48hTKnvf++HKtG3Hv41vln6pELjIpEKwzlTA3DA6ESHLCfMft4uk
-9Xv6iFpwnjLD2lV/Etpmh4+D/KUllw40t04FJ/IrsEnp6p2U6ryCSDBDDejav6kv
-rzCGJUiwGNEYW4m1WhZc7zig4XYUyYdgvdqGdY0bwa75h6LpCic4fUYB2WxD4hbd
-by8pGPtZoO9iWhef5nb2UJUQBg6SDTNJp9qtG4zs/KTCifhcFxhGAnh+t9LelY9d
-Q3hcwZkua1+9ZAJ4orHmB44oIJZ9aXaGfUA7ossN8jQBfvO5/fR1rm+fvu7UUM8I
-Nl4D+qhjK5ul6ohGqko8P4N79eCa2+9iUPlVYn97nhqwSVwv8CquH9/OepgH1KUo
-A7eHGqYVn3K2NQYy/iHBDlaff04FIkvzbEbOuD4eLq8EswoYkfO+Go8rERTckAdZ
-OFjrrsnygTSJ0OT1NLHaG9IkRPAthgZ0fhxnUZdaed3bYPI/wPbFV46uhVz4e/1h
-owOJmnfaoWhYjRjgOcjKtVLhPVw0m+bgttwFI0vZw+cLd62QPokP7dFf0O54jf83
-BpOft3LfOMrI33pG+SCFZCFqnJX4vgdaBLiQVWT8mUtpNaZ7S6tL3KhlpQ3+OyKC
-uR1IQj0dTgHRGY9HIWvt
-=PtU9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+=3uBw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..2647a4c66aeb
--- /dev/null
+++ b/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:32 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="abrt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for abrt"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-accountsd/ChangeLog b/sec-policy/selinux-accountsd/ChangeLog
index f63a8fdade4c..905d27fada3b 100644
--- a/sec-policy/selinux-accountsd/ChangeLog
+++ b/sec-policy/selinux-accountsd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-accountsd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/ChangeLog,v 1.25 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/ChangeLog,v 1.26 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-accountsd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-accountsd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-accountsd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
index 0473b54b129c..e3c303d6f3d9 100644
--- a/sec-policy/selinux-accountsd/Manifest
+++ b/sec-policy/selinux-accountsd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-accountsd-2.20140311-r5.ebuild 375 SHA256 f0b549bb270e745a83e5e64decd4695b1435a6a484cd5dcec167c068195cb094 SHA512 e171ba635f73ec78da3493cae65aa1f56cccdd0a15898f4afcff255f302c5e3186026fb9a61ec90843e3c40f141f78d3f590f4941786e911ec6cf9063fa59bb7 WHIRLPOOL d1125e7e0dbee5fa2535ecf5393cec4e53e6b0904396d506b7b041455f348a4fc59f6723a6cfe0e17fb75342d3bdcc7bdc55eca830198bd77115246fb1a30d35
@@ -17,23 +18,26 @@ EBUILD selinux-accountsd-2.20141203-r1.ebuild 519 SHA256 bdda6968fe5b0dd75079abd
EBUILD selinux-accountsd-2.20141203-r2.ebuild 523 SHA256 d78513b0e7cb6801fff13e6360fbe5cce59bcd26154b1ddc7f1d3ccb2caeb6f8 SHA512 7945d382f876dbb826bad82cbba43904d1a8a32ba70cab4235047852b153fbe00e15a1df2d0ba6ca48f4b1074f87d10f692122df065defd9a5608b6844319d50 WHIRLPOOL f8e5c64256f39126bd1418b531e45b8a39af043a0579d64256d0ef96c79e91f248b505f3db5d601c8edbd6ac3fa300c59337460c95b91602b91a1a5e23121285
EBUILD selinux-accountsd-2.20141203-r3.ebuild 519 SHA256 e73e2bd838d76cbbd74bc2b8d8fa5cf7d2f5bf849981a61a50126f536ab4e3dc SHA512 7dee436aa6169ddd8338e687b694a4b0ae23c22640c647860052ffa637cc76551b6adf0fcee7995528d390051cdf76a940c8984d123131abc0e71bec7a5f44ad WHIRLPOOL 5aff3303315187b8e749d101d2f7682704fffa5d7a21de41932f65ce6173ede37b1e8023f60232d4cf05975a9acf940522094a1ba9037279b63a91e5e734383a
EBUILD selinux-accountsd-2.20141203-r4.ebuild 521 SHA256 806c6d527d9c0cd1d6f409dc83fae66365ee322a1ff39d4e2d61987b381aff2e SHA512 46eb58d10168d0c6b3d2d686d4edf3f845b34918f78e6c108ce0dd412a81d838e11d911118fd47147eaf2fb4e66a889d3b6ee731c90a244aa410cf3cc6dd3c9d WHIRLPOOL 12f8c46320d562f652a948accbb496f95e52c9abe8dc2392f7b4791ca2105484c07b1bbdad062299c06a145e5fc39519109bb0e2e099a45285968cc93b4b5ff7
+EBUILD selinux-accountsd-2.20141203-r5.ebuild 525 SHA256 6092dc8eb5652f5a1ea643eaddeb0342364b08b288bcf8b35e2d02a1cc402afd SHA512 5052fe33bf6589071f3ab0bb86c30a22e06134543e16667d19ea571e1825028b9969d0470a7b5128b5d27d444071fa688140fb13d854fa293e0e1548b434851c WHIRLPOOL ffe486caa72953df9275c3b74ab61f24a4e89caa1a77734b97154dd02e629f3f158c218d7524892d9738fcc2bed5a1817edd5673bbe8b4ba788bf35d5b305f6c
EBUILD selinux-accountsd-9999.ebuild 512 SHA256 a8646034ee61b6cba4b0a3f06e34ed57f411abc8b027b56b1a82b78387730f3f SHA512 42650dcdadafb05109a12f5a3c3dc803b3a2436718bc1b623f328587d28d14c914f29642df4f1e6cec39c25b7a9768c4e91c89400dc1b85e36b5c30f4dca4ad6 WHIRLPOOL 185ccee575576143046290f1e6b0836d5e79dbda07542eed21b62d5cf8f773aee554799cef62545ece16fae5c6a0ae89334905e0b3d5d497c094cf19c4a91147
-MISC ChangeLog 4361 SHA256 01acc7160232ee60f9c85262a5f23b223e1753d7d5c2043ac8b05bf82aefd796 SHA512 9292e859c9bc17739663460d1264082de53353ae2344b47262b75113d367165ddca19882617b19eb3730344c71d8543847b0d41cb1b850420e939a7ad0e6396e WHIRLPOOL ae17d8bc4bf245f758362c75c29c5b28dff365f77cfcf07199b0a601eadb1420395921d68b43e7fdb5cee1f7e56a20493a196c217d366abe41c08d0d88c8b4cb
+MISC ChangeLog 4534 SHA256 f5be8ac37a79d9050b646f876a6eb024430fab28cc6c24f7ed37a4723831af4a SHA512 97f9dc58695c7349d24e5c0369afc4dc4409b7d30372b4027fa6049f7948c652c9ee283df21d45e8636f937c252dc99f271ebb07ee35aec868ee91181c746bc2 WHIRLPOOL 7d789fbcfbab63a527e3849aea2a89c65c2dbb752248e7718fe1c817f894b8ba03779abab425da7e73a02c6f4108d75fad4b091a0e0d2e673a7e8bb9c4c414c2
MISC metadata.xml 233 SHA256 7290f6bdd42642efb75c0553deda7dc342f7e230b92585944ad3e21ea31d32d5 SHA512 addb373b4e156420eb96f4d8c5c3b46ca6f6a403464af2297064db0d6cb33fff84531555ce3b5fa4e4e5eb4f7e39ab766cbe91bc89e7f72dac5eb557105daeb1 WHIRLPOOL 37d946c3da3ebb112b51bc4edf99bd20c076571ab24153735f34c7e4ae367fd2c8fe312df0cfc9afad1911cedf2b72e153416ea97b2079084fdc29bc252e3797
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7iAAoJEC7dUkA7aK9HLGcP/jNko6SzDwfRVhGc4ekSFr15
-AajCl7NRBhAEDzKINtlRTT6EzqrIHrbuQq34ycEy0B8y4B9BKL0WNwXeAVX9pGWZ
-MMKZ7q1Reav8hNsF7KCmXY+hMdcUAngMMalOjEzTVDngcAyoSTjGvhI2mfj0PgQo
-Kw7ScDVD3hGnOZJs557uJc451YS5oMVauynMejMt+DUA4OyG1tnaiu76g2x09tDK
-i1ssDQQv+Vjncll6ioIb6uhQBh/dVHVMddVEVr25qlR90PEt5EpmGkk2Cjl4r1j9
-zkhtM6lf8cruq7zSmJgxPQ7Cn9UtARUPcvuhUh4Baiy4DZNpILHjSHFIEkFZlwYr
-fcNSzI/38TEnuUGQUUQyxYPGtgvK5bl7UsrpWR/ObFl9PVSXQmvjW95oIGf79wEW
-XxfbEJwye7BUXlHzESmaZNQSW3QuXRPu9Y2+QDnB+MTMIxi5pvikNpMdkgoucO6y
-tycAmUDNUH7q5P7J4uwVNshXVCQsHvkrcr5fXxHRv2qNtmr8MNje+zAljgISrDp7
-oiHMyq0LVckQZ0RA22UxukFY+qD+b3SQqtWMuGSIr6g0r5mowJvIrKlzt291ja1B
-Z+iq9XDz4TV6yGYLbBUAXTmpGnjoyyxk32xHpBsNNlezpE1rCuhFEmhDFgFbZ286
-qngeC2Lqvk/GZR4JKHHs
-=pt4a
+iQJ8BAEBCABmBQJVLoddXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VFtoP/AmhnsjCaMyQv+dC+kOigTHF
+DPwFJG1VdDVuOANmiQRAZcANpXkagNrCXCSkc0WJDP7ADSVYiDxIgXqiOgbnwAvK
+6QQpIsGgHP9ndhSn9pRld+G4sGi4ZNDf17pzxFVqzfGzc2Ek30kCkjuzNqUwYi38
+ZVqnM1x+feWKw492UMrVhnGstjXtnGNcWNRgatZjoyPNjp6OsgCgRnLOhFIBdNDj
+WKA/3+r//03iOXKtHS45zXFW1zMzZv9s8VGCxTrjudWzB6J8JQg8ON1BqRsWBg74
+9GuCoTEiki37w19P22KJs5F5GnTM/m8PvzMLzG1DE1p6I/AEcgqYVuPGnKwiqfLs
+srdWSSg0TdKcHl4lS5bqCZ5Ey/FkrZ5nPZbanPGspXnPwUhrTwSByVx387x6mlFr
+Zvqi5H9rXI8VWiIbRhuOUKBYBhlX+ku5QqAtw/iAvRHoSLrn0tWFmx/k8S8wvQW0
+bn9ydyYMVMcNNy3CygVFtjHjjwVeTgm8tt5m5qqnYRDI//pYtEnLqpr5Ib2RVe4I
+oiH1KhDTsRbNQjMYDvvBSZ7kzG0tMy+K+H9AmC9W0bW1ofIZFYK3slIasqIqShOv
+A+8LIpOImbZlfEO2ZWhcRLVtQMski4liN+w4U8UeO++dGqJqCCVv4O8lCl28SS4P
+OQLFdmZlBmS1K0cNcPo8
+=XBBL
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..6c683e71fb12
--- /dev/null
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-accountsd/selinux-accountsd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="accountsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for accountsd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 980f1170a871..cdcfbf331f1a 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-acct
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.56 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-acct-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-acct-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-acct-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index 1e82261bd103..9ab51d4242a7 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-acct-2.20140311-r5.ebuild 355 SHA256 dbe74241d4996ec597d0236eae5bd35d2761bde5289d87a5587a2ae5240d8325 SHA512 4facfe57db03fa96ab050ff6b7e021c3f186cb112884d51382cc457e61ff101ab97fc736ece9dc0428912257554505102e4d1f922497950452fb4fab9993bce6 WHIRLPOOL 4f275f5ce04d8d86c22760238c154ec55de34182453601af5035edd919d377741bcbbdf57147810ef69638399bb925703f68fe3ab6449e9184f9543c6d09f18e
@@ -17,23 +18,26 @@ EBUILD selinux-acct-2.20141203-r1.ebuild 406 SHA256 303f755a57bb052928bfa1afe2dc
EBUILD selinux-acct-2.20141203-r2.ebuild 410 SHA256 8f81709156c49428d6a7d6460959ac50eb91b0fed04684856552297e48688077 SHA512 836e10679066b73e75d06b330a9af42ae4408c20dbde9e12ca44ae69920e21bf5ffc35874fdb0963781f3a45f68b7a5d55fcfe08ef11e04e9d8adb558e8617cc WHIRLPOOL 0a071f15d0f7242ccde3ae1b822aa365350a898ef72c02f575ccea05bc3d4fb9b358c6c7fb7eb81e693280290e13ca51dae54a5b52ca5baee9d84690c16b821d
EBUILD selinux-acct-2.20141203-r3.ebuild 406 SHA256 24a3a69420254faf2fc1d0af220a710a5d784b8e902e5eda347d339b60b0b217 SHA512 c1f9529278f64efff2de7fb391dbbc288fbff250d5a652456060c59df801cec4a9df0c9e63762d9bf1c230ec717d4a28c14bdceec7ffc4c136eec0ac4c85384e WHIRLPOOL 54bac68c52a72bc8339150ec5828c9df1ef8170e02209a508e015b6518034ceedd7be2cc03f13183a36d60dfdf89391347ab2cdc09dada6f799d4a9ddba8a298
EBUILD selinux-acct-2.20141203-r4.ebuild 408 SHA256 bc77799e02fd0574bbf5f304db0bf8682f1b136ebdef1f2dadf69e997e4d8a8c SHA512 07ad3674c967cf166dbd78396a1d7aa1c9cf8374f73ec7d847483e24214fc9b8f87f3ea04403a6f1293eefb6c58641cf1c9afe661b7a6d37fc973f96e7b1b7e6 WHIRLPOOL 4d764f9ba4d9d2919185f9e93a76bea893c6d6db53815d39744bcaac7dae0728c68af18259fbb6ed3630f53a65bebdcb70c23820e5f2fb5d4b561843e3e72203
+EBUILD selinux-acct-2.20141203-r5.ebuild 412 SHA256 bbe919245b8c497d2d24387414047405809c984a5a3fae72f393e3b9bbad7446 SHA512 a8fddca4cd584e820749e74acad58d011d05715654eb306b6811038badc848de5688fc9adc41326f9a62170d207a1ad3bc13500b2ad61378fb60f21194bbf95d WHIRLPOOL 9564104ea0ed8f8605c764b72e87638f58305e538b138fbe5093bfc9b5c1cbfe7b8254112cbb08b0fa005252171df8eb8c9b9bb79d6b4a0a0ada69c7d327643f
EBUILD selinux-acct-9999.ebuild 399 SHA256 2e957c23e52baa26847ae55e5ffbed04fe6d1c08a21b186c1f30b7e043b46fb7 SHA512 05d9540350d1cd01d0b52ad2396fb3dac8072d5929a895989f5a8f398a83ee2517711cac6169fd5f536a5a6820fcf39d9cf3bfd775bdf5799bd33abe52adb3a1 WHIRLPOOL f10d595af998dc2cb8d52bac23ca957ebc34cacd3cac94086ce207a9040b7992eb2e93325991cef86d95373b980ff0d46986fd4eb2914f9d071a3e4b50118aff
-MISC ChangeLog 8614 SHA256 a10006332c692d5774d8a36ebaa8d3c051ecc428493b9cab19f7db72865d3fb6 SHA512 346561d8bb47b54432d2e262f96e58818479278db79c4898c9b868b9f3fee0a2e22a09e1580dd2c917fa124631ce0e1e96dd793f3c340f4ff6de10dae8676619 WHIRLPOOL 3a24bdcbc789299c8a928d34247e8379f48d8cd7f99d4192e7633ef04e071a148313afa40bcd9bde49102673c05e14b56a75e78b3daeb5957a9f4a69a8054759
+MISC ChangeLog 8777 SHA256 1c655d8ba58a6e5ab21bfaebe81e41f04430c2a636e7dc2c6cd1e63da723e424 SHA512 c34430e7eea3f8ea818875defdb66ac1db07e5fd9f471838a558906f076d54f1f1c1e39bb92b385f7029bc7dfb93a4f331f040dfec7f81121675e69cfff6e48b WHIRLPOOL 8c5a4fed635c23d473fc0dc219cfca2813cdc6f16bde7be244c7d6c3b4c8af40be1c0272db28a1de17d770e50f72162a853a0b7638c90d787cd81e6200830061
MISC metadata.xml 228 SHA256 1dd234639f283e4cf2dc39303ac6a84a206c4f2363590aea78e70b0e65a037f1 SHA512 f24a58213f74f139d75965e699e8e617f4d565e7a098bbca12950e4fcbb3ddbd355637bc3c3ce42b7edf8d066bf5b541fcda2ee2f6f376190f87febc35b4d644 WHIRLPOOL 016876d8713a0c2949afed106a1992dbabc5479875f765a2f48e95bb412531a193b4b873cb33805496a3d7be41cd9597db459a01dc06456cf4292a79302885c2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7iAAoJEC7dUkA7aK9HeQgP/2SBnJil/2d8rCxUL9haJqqJ
-23UhNdycsSJIX7LUv2ec+kWwnr5FNaJRs+xC2eWAa6UTg52KB6mPrI9jV39GjUlx
-9eIm0lRMNkapV59kgsxjhBFOnOo33WfPf2bU5ECeb1L3Ma4KtZEQHPAA7HdJOfxk
-zsS8gzx2C2VbxRg6ywXRWdqOprfs1UmiPrtB9Rkod8Ljt82DrwssMehndC0Qwytn
-746LS7do8J9smeuBAYjWoXHOZufOT2yjH3pemWUZwDqPoigkmK48K0oPV3B1w1Vz
-qsNJE1esNGiaWAunJe9WwAd3bC1bI7LdFMRsaTMqPU9DiaHLSR5Q30Wo+WCWQ03w
-WQL7LnzaPaMMlauv/s7f/BL2TlOcW8d8XslgU3jACkZ0X6ZQW810CRnFLqMwGpcQ
-vFkQfyUQV86LexRyW1k/5sCWSjGxZ3raX85X8SeivzeLDX2OCvSAWcxvpJe1VD9R
-zbeUgFjg+FcY6IPh+RLZlceWxLKzrQukGbRLQMKsGL5trG30RTvQVAyzs0Vl5dYR
-G7JzLGxG31RQX6TiDMh7lufA10Q0SnCWwONjxHbowkhp+sPW2hIqUZs4STvijH1W
-juIMEuLEyHALPxM2pfxx9EPdX8Rnxr2JYfwS9GFGH6E45HV3cFyK7gb0Rg2Hh4fL
-3gTfs0N6k5Uezcu8bJSD
-=RMPL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+=jN7i
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1a736335daa2
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="acct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index c05749aa75e7..f26b29917693 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ada
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.56 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-ada-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ada-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ada-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
index 7fc855d0b08e..8eb43dedc2ec 100644
--- a/sec-policy/selinux-ada/Manifest
+++ b/sec-policy/selinux-ada/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ada-2.20140311-r5.ebuild 351 SHA256 e4ad6ce7be1062b2c998aea062f9a8f05836725be08c26d73d7785d22144f2b1 SHA512 ff963f74b7e151df7bbac3a4d6b26622091bfc64a344f2f98b7bd6a331716456b2c52ea11a1d55240830690874a233ed2050226ad6a3fa1fcb2714c39d573b45 WHIRLPOOL 73d574c97b3cc4f3c5f501ea3b369e2a8f21c0091bf4bcc60111c08c971686356d8eb3c051af681fc4d06f83f5dcb6a1c96e7f9f9f3ee979bf25abbaf7edb1eb
@@ -17,23 +18,26 @@ EBUILD selinux-ada-2.20141203-r1.ebuild 402 SHA256 63c4be6a5bd1590bf7c71c5d5f8e4
EBUILD selinux-ada-2.20141203-r2.ebuild 406 SHA256 a7b06efd13f2dc787fff75860f528cc6e0703142fe4f1a2040c90d912017aaa3 SHA512 eba35f136d45d78875720b627e5238efba72b5936fcbeb9a1243788b2bc544a6ff6f9ad3209cd4c5c708b18ebf0fa1434331013fdca8d02760071361117867fc WHIRLPOOL 458f33f1c32302762012d74fd52f4b66fdb54ffb5b94262326d09d18e1102844dfa9f640d54b854e2dfe54025d3360f60e2384e274e957e1184dc343477576b5
EBUILD selinux-ada-2.20141203-r3.ebuild 402 SHA256 af061e1f917e75da516b4d6722bc9b86864ddaa0e40c224125744ffe4fdb1340 SHA512 a6bce0f24d73b05fc855474ba633e82c666fddb8c56840c03d5b0d8d3a4628764392aa2ed4356138e15da0e31117dc78af372a69971e2114ab770945679b310b WHIRLPOOL 29e830375a7b8e87798cca863960072f113d2510901eb126d415c4ee7e3f4049ddd196b693ec53c1fe3726cd56ab2e0de6dcc23929654b412cc64f94043383b5
EBUILD selinux-ada-2.20141203-r4.ebuild 404 SHA256 1414ed8c089dd407d1d26a2a8cb378eec427f6e8ccc9480bf3086f7bd4cdf163 SHA512 cb8d8efe87100f2d54c580619648ba7d5e9a8c01d1a05e2e3965f8d824161d7747a4a2f3ffedd61f8494fdda46f4a8bbf2229dd70e3289336b2f17bb4cbbd6b8 WHIRLPOOL 435e45a2ae7a74a2fdb809ad53cdfd6b3c2a2796cb2b4cc9e56478233bb1e3e39392467263867c4832caaa6d85790c40313c0b254a1f8a25865d9d0be5e38445
+EBUILD selinux-ada-2.20141203-r5.ebuild 408 SHA256 c3ca854d0ad9f4ad796c9a6b9ab6b101f7bb588f4d589b611493ec2e6fa269de SHA512 e8b980be328ad087d646c2e6d34f6aeade213eb26f7c9cbe39759d4cc40666f360ad242efbafd3e9e97c629a9542f5dbcc0c4c9f22ae368e263a2f2e4d714bd7 WHIRLPOOL 27e1df91689038f495d59e82aeb0d4f599e0509d6d0341d38d9c6ede969ab46da19e340fe4def5627d65ab5fc6ac37b8c067f3aafccd18843195157877f140a4
EBUILD selinux-ada-9999.ebuild 395 SHA256 65f0a749ffcd42e787176e5c73f93e6776ee53bd53265ec5d94b0867b42e149a SHA512 009c6266bb32060fa9fc1e135ffeaaf58b1b98777aa562d3e63c40effaee686003841fa2b490478d3e83f0a3362f2f651e1bd5470a33653cc4e4ae9edfa6abcf WHIRLPOOL 1ef423dcec446a7b4b371ef626d5ea99349c7e62a235bbe3e8d9b9d48f22d9adc614c09bb86a3ca23f2100ecdfd204659422ec1e219b9842656d8a94e5ec950c
-MISC ChangeLog 8407 SHA256 187a80de43c1eb53f8a4190815d902c8952e71b63b7ebabc50ed44c347b4981e SHA512 55e37f29b0c93f5b7cae5c4c75c08f8fdf415055a823c62e2250ad4cc66c6d114bc4534aabf2f2e8cf6a67b7a8f5ae4abda2cb39837b1b550a78904b68a94161 WHIRLPOOL 16bb4bd2ad539ca19daf70b95a518771343f1689e8fb7e05bc33bd5afac22197e584545b6c498fe9839e4acb9352f164e71fb102c88ff30c3333c17fd151803a
+MISC ChangeLog 8568 SHA256 b11f4508a250573ad18937431855754585127ff57d52ce0eb52cd5ae2b04a495 SHA512 80f0576d5781558880fcf69c8a80bbf92baaaecce105f869c531983a4fc6e270ec928ea9578143214b6979b7625e429a5f73b119fd1d0ea02abd25634d415277 WHIRLPOOL b3102db602963eee9a69940607f6c7fe7a5ac4ecf121da81877f8e48e1753b27911b2a726cfd4f980b032a2f9fb033cc31a49093604d02859bcee4a7c6dd3ba7
MISC metadata.xml 227 SHA256 d01c5b97ce4f0e8d2f6a515bcbbdd854730675bbdee7ba0d75c9762b4d01ac4e SHA512 ae3c59e286bc7f4f8289012b74985932eed43f46b4ee3bbd8d72cdbcc78fda648d7e1015a18b5f96d1af4a59a11f9ec590a933830de3e0afe8ff03e3c2e816a4 WHIRLPOOL 4a1c29c1071cf81fbbb667dc7cc79305c456c71e20e4e27e449fa32f1871bbb10f7e156d04c0f1e8237ac2ae4ea725af047e6b3b03d2f51974d4f3d40fd42aff
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7iAAoJEC7dUkA7aK9HyGMP/0GMwhDJzkUtyDTuY3HJa0Gq
-X7L1vxkdqVvI0nTZaAobsVu0z1WJvaB2HBOVeTiEWutsXAVOVg9tJ0pb+XXzyXmo
-IEnJrX6oU49ks7AK1IZAkR2krBixNRtT9ns1cvepRXc/rMnD176gh4T+wiJ1GHGU
-PTd/vGi9BdHHmjQTGRTD1SMmZagJTiJBSdeBzVWoiEovWUzOSwjw84roiL1jsI2F
-vh1g7M0CLDx3LxM+TECMrHael130Hfy8t/Emen7TitWN2/lKuwPzxQHRA9PiXkwM
-n5giHQNCrvHujgvTjeehChR+UfM5gRWrNPwrCSgE6pQyLX7ElxcuIqa0TA3jeEE2
-eVYTkvKUsv0QllcQ+zJSaaqtcC3Qdc5/p5AWPEH/seLVohZFFCI4pGNiVrY8KdUb
-IDnTRbYXPICKpQrFGRcryqBgA4vA41QAxxkwlWdbc33QcsyqkNTgPqLHc9qPbkAo
-/X3hbBiJU+QMp0VqngTlZdz5c8UPfUlG5DqYPUy++v3I9anISTGyA3b6AJYB94f7
-BePktqr7MFCJKojF4p9OQ3SKF+z3Gu52cObWUWMYH9I8jTAR+mlOq9YQUxzDe/TW
-c8VYW1EaSEDHwZa+27KFR8pcxeDieDl3EK8gBwK3jfCTmjDveJfNikotljWn5Fs6
-XmdFzALLHW/219r9MG8E
-=UpgB
+iQJ8BAEBCABmBQJVLoddXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VUH8QAMR4ncBMwM+wgxVN97K80HzY
+Q75jeEHH0abkM37fl/3fwTEJEQZC2pj6HVS1DTxerumcndnv4rDhmrYW32XG0Q2Q
+RKcQjnSzcjv8H7VaezAgvlWt8iRt7NJx12FCbBCXZpxP6Ww90Mop3+dVoBcL7m2f
+kBki3tglJjAjksqc730Fn69XIvGr8iVVqDfeUloMdaoel43kzfG8XZprMpDw4yx1
+Letff2XWI7MsqqGsXpBP8HQSDZR990iklIek0Qiyzt/n+IoPP24KbbnglUr7Un+q
+CeD7bv4UBjALJTfWzlw+3oTbeFQFCogU5WoCXG3mCv9WqfEzSt5bEeowv/oSr4X9
+vsBiAVrZsAeTZ5M5yl7B9HggbNz/ngShkGqYGO3MT6CvcJUhXcjIndrY6r9KUeLO
+H3XlPQIpTP7I7X9bdfB8wKKJz4dyR+Mu66wW9pUMFlsioD06LELP0HjMWq/NaX1S
+bv9IDJpGkQhdVId6FAbzxbxwar++dG/sloTSLAP7+P4K4znUHQB7K+OHTk8wJ3qL
+anL8nYWNPRSMLu959VPKocTPboFZCPQs0eXpXEDYufqnJ2qGg9Jyp1cNbP1J2a++
+LfWU9OUfPwD/eXhPZyYyznbRYCRIBYGB4f87MMaNU5Kl9LTHWuQwn96b2Ktj/ee2
+34CcQNVLeeE7LFtThrIs
+=PFQL
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0683e3c1cce2
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ada"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index 01f24ee7070b..060e0c4886fa 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-afs
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.56 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.57 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-afs-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-afs-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-afs-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index 6ab72e028e00..02b4ce95c95f 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-afs-2.20140311-r5.ebuild 351 SHA256 ed2f2378203efed218172c60358ecb8d83e6e1d6bd3cc7bf3100afb04f1cdd4c SHA512 46cb81b1d0bd54765df9b9a06504a04e4122eca46a6c63150f896df9e5a66f7781793dc26615b2270c1ed6635e65871fce2ae951745855c45f2ab75628936599 WHIRLPOOL bd539dbbe24efaa7dbd2c2b041a3fba81eb6746972f0f9a8831e75107a11365ecf4c97753fa2907bb18e5d7ca7deb7cd2765744b1b39853e6c88ca76c97a2063
@@ -17,23 +18,26 @@ EBUILD selinux-afs-2.20141203-r1.ebuild 402 SHA256 6bce4c45909dfc3f0661a3b009a7e
EBUILD selinux-afs-2.20141203-r2.ebuild 406 SHA256 222b6e6e2ac5cb448308f61e29cec717632a130940c8551ee7d38a5f74fa3c0d SHA512 c45b6e0abf2148ac64767b7aec15359c102b3a48826dff13ef229cecb1ef35f96c55bc1e402a171b27a392273ef104fe0b1a4a2a00478c815c9b1e74aa4a75ef WHIRLPOOL d1367546bbefa5367b6ca8aad7c513bc91cb506f0311d591ba266621f92046480ea69967a89efc95b08beae5005c7b7c089714df69358bfa02702f81cfc13ca0
EBUILD selinux-afs-2.20141203-r3.ebuild 402 SHA256 22041ff07d8687feaf985606ec57075253f236cfff4d390246e164f2c9a03bf4 SHA512 e1667ab827aa97df417234656cbea647d69a00fb456b86aef6bc70f2bbebbe2a8db15a86c29b5bc3cb6c09cbaa6dfa0ed82e33dbec60ec2a01633cf016c49104 WHIRLPOOL 761366da96db67a626edb63ddefbe2437a3e901b48f4f863b733332091bffe32d23a5b88d6a3fbb613ba9f9bd3913591fd93bdc4e70834ba59720efb6d0d4561
EBUILD selinux-afs-2.20141203-r4.ebuild 404 SHA256 a75243199142ebb290de6325ed8e56c7584148bda6ebadc70618bd90d1221a43 SHA512 8c664f944871092d9632d2691bd61410f39523719c6506a59501ff20cf56087e5b7e253dc0de7ccefd5da7b7372d7d445437eabe21d2ba063877da4713e6ca3b WHIRLPOOL b220b711c61942873d83dfd05eb441f35d03e91c16673bd7d2fcbc735677fcb7c2a280b706b786f6236297b83c2665344b4229849e88107a74ff88e24959dbb9
+EBUILD selinux-afs-2.20141203-r5.ebuild 408 SHA256 6c0d9c29e3687db3b2cdc21a77a11728e8fb889af2f68f3eeae1bf803ec3bf80 SHA512 9ffb343c8654614b686b99a3fe284d06d899c020a9e9aec25d9396405b418611e0ac1342b00025b319def9cd0fd9bd54b8e9140272715059a4e48521e8927b77 WHIRLPOOL 9397858415f23224dd23f2a35c1791c42db045512d005cf860195c166df4b58a805cfca2f6543d2954c3a01c02dad253d00975b67071cc7568000df83aec0cea
EBUILD selinux-afs-9999.ebuild 395 SHA256 a8512ed23bac12536977aaa72dd34d552feb809972a943df10549128158f3694 SHA512 03217b9a553ef01ac9d4e8092732893b9d6b5c7813e72f27523aee5bad32962ffddd251359f1d2b072abe5550c8fa7082218b1b95dcc67b161dc6c5ed03e46d4 WHIRLPOOL 6b5da6569abde6aca6906721b91efc6c80ee7feac2aafc8c306729349338effe9a34c259181a50498aee0c06166eb8aff5c1717fefad5338b1c942f3fe61badf
-MISC ChangeLog 8407 SHA256 0de55ba580e6b4f750420eb4e589376d10f881884e84d636602fa4b6a5158add SHA512 c029aad786f9ee746fb9e69fae3589067c4f4b61f2030fd038ad4f09ecb01388b64bb7352a7ea77db5d1c30e2da9e64cb5bddb45f100a05751fa4e00bdd6d57f WHIRLPOOL 1cd2e5ef358bf8a75b71fb5b3d7d410f29fc802f05a23cb16df3c77238218aadcec2b756bdbbceec2a7453f5372fc44a63be0c00c9165d80efdb8bccec1353eb
+MISC ChangeLog 8568 SHA256 5c8f9ba302186aa965051d07e80a469e80811d37d577b03171559573370ffc96 SHA512 1fb6573d838bdbfd73714d40eb1d759e675975ff92f205b7467d5b41c6979bbe80e4ab76bb696dbd849672d1ae88a0254aa2c345b109dadf35cc82524cdc3aa4 WHIRLPOOL 1f28312a1a9ec04c13b31e8065db7f048b18f764299c6289ef9aa261a26db8d0a44ace2aae81c62130ce797c1db33cd4fa215858890aa86f6cb2cd29fe5995ef
MISC metadata.xml 227 SHA256 ac9247c73af98ac6959263995fb795b3f507dcac6b615269233b04a27e5d0f07 SHA512 ba6f1204b8c7734d25e4b3f21b20538615b174843b1849525442e462ef985bc6decfdd2d2d5a6e139ca0ff44d26443f761888db7ae69c28544eb5b8b4b5528f1 WHIRLPOOL 2afdb56f8c4c60032e0bc9abac8495c0a5ed15db7665743fe28761a38c090138be342e9186d8561e8f0707c61b154ddbd874514baace51f90d200c1255464f0b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7iAAoJEC7dUkA7aK9HE/cP/1Kru2Z4SGmKP9GxMTyudCQ4
-rnIhKtkFbvdDjzgOsoqvOi7MSa17BhA9pUYl6Y6r5A+r/T1NqB1pIggSB6vy4k/u
-rppmBiN+cu9Qt/daJ3jH+bYV2NhPfRlOQyZ1QZ4N/8vQ2GJmJESuQPuc64HergNu
-bo/5e6bJ2FBlA9Pvywj+bElenpJUNwpMqgeh/tp6NxNxb8oq97blC2yi8R7L4Paw
-akr2+MYLhZVp6HgmyUUd3MayQ9lAHW+Y0zQuQYLIihZyfzNZfmjdaWvA/Z5cXyeF
-ZxwN34GgjN3ZJXFmrCqbglOzNckebqfy8K1EVSf2FDQSjMri/aoj3zNcJL9dk8AS
-w3nMwa5O/vx9wqEbCbeX8quoLS2sjG3x1LV+TR3mSGsEvIxaUDVYzYkuz5+7Zam2
-SlEGteFAawVhduf5GaN88guutUxOAjryjAPF1mmCJasLXZMtKZU2eciMBLAcqWtH
-BMbjyumUaQ5Bnkp9KUxCqQnv9IitVySI2lg2W3OanfvWjE3zOxNxHNzuJXHcvQhw
-iiYWgx33Iv9kvEYIzEJFtUvrP6DnTmBXwk4EgCndUBBvNuEUh34X5ZOOAmNzEZj0
-GMkRVfMjgHYoh8EeR/GW/v7s14MtcUTht1Jfxcy6hF++Z21+tbIwcI0ijdASAzUx
-c7M6s1kigewJDnh9ou32
-=OyrO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+=dnTT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..d9d48bfca23a
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 50caf2606115..4c509f8e7ace 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-aide
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.56 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-aide-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-aide-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-aide-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index 33011f431175..20aded3c46cc 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-aide-2.20140311-r5.ebuild 355 SHA256 f6e26135477b16f1908e8973f3a662abbeb3d80ce3d2910bda8c9c9490c392de SHA512 3dbc8622384c9a9fbceb7cf3d8e35f1609e91c89d77a6fdeb71c7db6372d692572b7471448052de8ef5ad4536b8c97fe255b1c6cf23dd711e7c15ffc824f67d1 WHIRLPOOL 59ab4e4dd5f0aa76cba64dee8b2485d0e8a2708cedeb5456b5c6afa5a302ad3fd67c9f0a50bddf86f1b46068f0c19502e66c40ee58f66c8dc27b4b42a807fc14
@@ -17,23 +18,26 @@ EBUILD selinux-aide-2.20141203-r1.ebuild 406 SHA256 86653e96d1843144324781c6d5d3
EBUILD selinux-aide-2.20141203-r2.ebuild 410 SHA256 f172de3f10371d2f4a9fa4fc20be6dd4672ee7cd87796f14fcebb9d93b978b91 SHA512 f8fb144cb03e5cec356492f58b88c7954c3edb0b67e01ff41ce2fe3469950def6ed1da59ea1b89e8908234b9c4ca46d0f3cd1510190e8d2ab7f461dfa44a8228 WHIRLPOOL 48ace1f2fccd00fcdf486f0ec455a0c6b08d7f9716946c2ab6538c79b8ed77e457e5bff25a4429a23d6f3d5ca9f039d811f335c6e9a580a6046b7bec49187898
EBUILD selinux-aide-2.20141203-r3.ebuild 406 SHA256 bfafe837e4e7d973dc2deeae9ca44bca28d720b8a13a0d0e33e4a9b1c29c8e77 SHA512 2542749409ccaaa4ebc28b9ba47a4ebbcfd94ead1d4391675087e55efe4780327a1674686f4c219c5d6bd43bc52e1537e787a6c6aeea808db17937f3e400bf9e WHIRLPOOL 6fbfc60c7fb75b4196d7a51c8e3cab9e1795ca2b2ac1cefb2677eea4a9a116bb8d29af6c16ee3ed3fa1a95d314306712293b38bd776926cbefdfea3c4acfd317
EBUILD selinux-aide-2.20141203-r4.ebuild 408 SHA256 a7a40b70b67868af0ae476076969f27c16c94de42c45d7593d709459a52e8310 SHA512 06b4fc5ed6c8e94ff82766b5b504724ac0b9ac14dc5f82bd862a31f6ca51eecb3cfd004b12df60fca275b38a6b9d33bd3fcef862a5750be442f31cf3f6740ea7 WHIRLPOOL fe6750f4531d9179c76da3e6e5b2296519c2d150d0027b10d6e68805a1ec12722f12259056070edb4e713b89cbf9abd2c006d36302a89f2546c4e4bbc473ca50
+EBUILD selinux-aide-2.20141203-r5.ebuild 412 SHA256 0d9ab9745eef2a3bd7f4ff167c996f1660cb258167d01b0e8a125eee7b7541a8 SHA512 4efe061064598f17018e381c1a314b4c6972a485367127d6086c2571fba006ad30eb9ba1569b90bf44d63aeaf278b7991e259dbce2c7633aa9f5eca33c4dae7d WHIRLPOOL 308e7c3a8b8bc7f07a860fe73173f030eb30134b5f876370ab8d1cf76ea42e5a80c6be6a3305d6a8047e2c6d3546a7fe817ecef54a080b1bc720b7ae9f44e7b7
EBUILD selinux-aide-9999.ebuild 399 SHA256 52c967a124aaca254f78bac95e131e4b5761d985a9e13fdd34ba1345cb591152 SHA512 7934f6ee0152f529e33021af17bafcac5bd292cf75411cefb90211b48860c9fee3084ad82365511446b4333dc3445ebc6b793899e03c65c2b0520944e6f85994 WHIRLPOOL e40dfeb8abfb32bdeb04b20c06d8e013424ac92f4c5ed750ed8d0ad6e16d2bc31174dc94366538f0628d59f4c376cddc34c00b85f103299cfc76861a01a95401
-MISC ChangeLog 8508 SHA256 a5f38e5db55f4917a9d6709d25d5023f85e0582d7f2a929008dd15edf3af3690 SHA512 2ce6c1b38aede10ecb67747dbcdeadb69b835c19b98cc6af6135dcaad38b07302647b8d13ea6193f5e8a210c8b91cc71589ed14ab4bb338640177b2205cd4044 WHIRLPOOL d84d7547aa680515f20cc1f29852073145f020eb87ef58448f258306db78cd01e5b5139ac633f01b4d4c22bf8186c649f91d7fdfb7e633041d07e4f5bf624292
+MISC ChangeLog 8671 SHA256 2566f2bf26c1d0eef63c9bc7aef196cb34be16a75c1ef8fb19e0c08d82b5d20a SHA512 9cd81db406a75a58a69fe00dab57ccf855fb31c9f034845e22a87a28160053111a7afe5c66563e77b9975c412fb7aa051e7729b56e4d1d366f6aa05d35aff134 WHIRLPOOL 88485b17c9a06366b2f3d2f411ff9d06acc4932e52fe8e8de00e5e4c355db0d4a8c0f7f3fbf98f1387b25c76f80a5dc0ee75ce30c0cb987d10560291ef472fc8
MISC metadata.xml 228 SHA256 6bcd7983c9ad44be9a34d4eeaec6dc70f8a94d549e8401ba3fa0bccea44f9b5f SHA512 fa4feb22ab2cedab01727298865fd4b3460620affffcdf2f75c33c554382c816ffc71a2c443a500a043eb56fa0c93659e348b38f3d5bf8dac9a34f6f0c643792 WHIRLPOOL d566d94d9028996028e3d84bfb1578feb66800dd2f347f49d376c452b3f7ae1b0d780950b362e08534c12d05ec84ed1ef8ba81fbedef684e1be1cf73cf19bd4f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7iAAoJEC7dUkA7aK9H24MP/iUoX0KFG/7mF7xNRvr73BpP
-tFijo3z2zuJ0h86NeBWVAmVivgJe13Ropd8Hq2prgzf/5S90O63oPiRXtjnlbLk6
-77DYIrUA0W0IRSeI2bRteEdn5aFcbBy8mdIDzX8r20SuMlB3+00XheNAqJjxVHc2
-METb7Epp0D2DZXfSsoZPuAyP9zD6/kpPTCtKvgKVx2qhTuZxy+9uAZRBIU8jTDi4
-u++2UVlEpfQ9/MnUjJDRTYZK6JDvOaUwqQjL2CqiauUW51+pFWdMG91NwPAo8D34
-iqh+apwW4VZQTyJiPVdjHZdJN3KdtfUFas2HEnRI8J/uT0IDZF4HfoioqHHhkSoq
-3DZYwR537l0yGMGDXy98hbj5CWH5AWywBb9vj2o/aDl8MMLDyTZqYReQjkVAATMS
-lQc0sGffSmTMF03dTKz7r/rguIcpUD056dIRYvRp32lw7IJ5Md36G5Y0RelipzoK
-DM8h+5RYmAsK3Z1vh1ESp+xMvcQBup9PaDci+EqZSNFaDU4fXMsZ+Cx2MBvqkQ0h
-AtYeW60UsJe68KHkIyFJI0klRv2c6wLQDakIUJmtNvr9D1GP4goJAtwmr/193SjW
-gwzPBcSEjUxyZHzTxlUAB9fUjjCNst1KOTXzNAsu/aixHyFLLWYeNRtvsQL2Wapt
-wCgTCc3JYDdepewCewPb
-=8RsT
+iQJ8BAEBCABmBQJVLoddXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V+FcQAJgLmskZJX+Ojj74Lour/AOF
+Ppr4stmV2CJotGA64sh0UenxIKu4Ohicd4eLggKaQDZd5AaW8yisNmzhgscUE5Ax
+OqDhXFqXv+wdAssJJ+zeF2hi8J0HCVyqUWdvbSeSz0gwhQZPHwskiduolu4CTgz7
+lV1R/PIbDdTm/NOr/zn9m7vIUTU9czXuZO4gthUM1lFzktCKqpWz3Ju6+EBGoQiE
+gIeSFz7HmczYFBwY00Ceec9Bnu5T/CvSKD5kbX4D1wkntKicUgJqiFTJrPkWaiT3
+3WT4sLoaHDsYir20JBoa4Walrna5U6Ns/0gk8UsplMLxU4Ny+UnQcZD7hed2mNOK
+sAN8ZdGGIDe5HU/2/Yj/ORHmP7Elo6H4u4cC/TFkxQo6AAmgaZqTNt1VHVxO1Z6s
+9Y44OmuIKjCMH2ZRSU/SGPE9XA1DS2Us6lgo6V9C/ORsOuDWdZrXcJbFr8ytiEzB
+HW96bQnCst/LZJI8ngHolQGzWN8r5D2fYLtKsst9VhSDASRVmy5hCO0cbesQzSoo
+TrWnL8sZgD7gwFD5iNmGUVg7JNYWJmIVsFBppRnHw1k5K8Un/M1+i5ma7sIP/oNE
+3scXSnxgdr8FQ/vLFuJ5Iszpq7rkWzZHsQVodYIGrMJbSqxwmjTnWRU2Sf6o1x3x
+I6UPKHV0V7LOASGlERxf
+=6wXY
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5d66fb327c13
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index 94487bf8966d..6c51a1f9d55b 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-alsa
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.58 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.59 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-alsa-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-alsa-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-alsa-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index 091579832ece..a8dfb7d29c7a 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-alsa-2.20140311-r5.ebuild 355 SHA256 871ee407fa255a8bd22f2aff225fbdb09cc74280ab46ae7290f3a6d50fa238cb SHA512 4d13b5305b5506e7a4fe7f9bae995f5b748dfa1facb670dc5d73a11600d9a4b29a7ba6484c1df9f2e6d5a365df27e4550656cf3feed1d94ab574933c83b6b07f WHIRLPOOL a1cf13be92aadd1fccabc6c6a356fc31dbe77ff736f792e62e28e642e80f8bc7bfdf63eef2e1a3940e6ff91ed7158efd415ae594eddcdab2619f8c4475e11872
@@ -17,23 +18,26 @@ EBUILD selinux-alsa-2.20141203-r1.ebuild 406 SHA256 a0824be09937d1f727c034025bc7
EBUILD selinux-alsa-2.20141203-r2.ebuild 410 SHA256 897674665ae8f584f4c4b451b48ef77c87dc29572808d2ff90876de452911e6f SHA512 18b56ab2ea685c74e189a245a5839cf50f6c3d73120650f277a85e6c381822a8ae6ee9ed2ed22f172ef6902ea36af2add8998fda2206f6d61482f26a9d25af8c WHIRLPOOL 3153c0fd591cf51b1175951b22592913897f33bbe1b12b5ad90fee55124bf4ed03527f036af5858a0c03b83c2784f8c3d17782b55051a951768fc50cb49309d5
EBUILD selinux-alsa-2.20141203-r3.ebuild 406 SHA256 a9198a4b55d9b5294b5c6ef641edc4ba95f4b9f630453638e93c69ae17cf2a1e SHA512 4646bb1e214b7278e9efe2418e63f204ff4ac8b30debc97ab1fc764df98f0a7d970f038abad3ad8c0b42d327300a9b3a5eabcce14e0e10d7e592ed5709d272ea WHIRLPOOL 626f8312d0d147a34763eb12ca2e692c9095bfc67c9fad0af685f89c1a90119e09ecf49502dafa18ddd6975c4747241fdf09499af9f91888b948f3e5f32e90b2
EBUILD selinux-alsa-2.20141203-r4.ebuild 408 SHA256 c80ab208f50839c0a9357240295f1f17c41106bb39fcc8fab4b52639a83699c8 SHA512 5be80cdab388043dba6c240a83ff70034b490a4662ac4a9cf4514487ca5feb0030a944a8703ee6325c7c07218e10d6c2760fa1edab307a2e9a30ab6840bc3915 WHIRLPOOL 004849ed3ca17a9279692db5f586217c7af6264fe4f07e58f52a96848bee4ba5ec90f9f650d73daadf12041e490d769a33db378d313d0283a0c43ecb261b45bc
+EBUILD selinux-alsa-2.20141203-r5.ebuild 412 SHA256 b4dc2e978f2673e75e3c08b4c5537b2bcb6902f23e82ba4ec245bdfba637b534 SHA512 d4140cfa4d17c9cadb75bf43b1afeeaec719f328b8526918c407958df538eb0538b01e48a3b139d6b9e01e9d10c4f0abf88f7dca2f799c79b10cb963d2ac3bb1 WHIRLPOOL e61b958c5c740edc91f0134a9c473bbf8070e9321ac23a4dd004ffb146ec4c357103c31aeaae82920535b8ffc5d4d57b05759be4afd054af29ac526e0cafd25b
EBUILD selinux-alsa-9999.ebuild 399 SHA256 d823373ee258e6731060682d1cc80dea0d1721b8c644939817aa03238a38186b SHA512 2527b73979a9f6ab26ffd2be114490680bc5a4c9a581c39fa0193c3dbc760e17cfcdef7f80229d1e0a7f1caa4108c67b66d5cef00c58659464b9df5a770dad50 WHIRLPOOL 77007c5d39f5699e6e1abf19003d3c97959f52af41bff6540e9420e8039ae6e073d066d28387c9d38b4e492c2b1698d8a2822a2ce180007bdf28698dfa3b5f0a
-MISC ChangeLog 8949 SHA256 ca8c830baa7eb0eb4cbe0132839d7a8838c80fac66e455bdde2e8de3525bc915 SHA512 41223bf98615f322cf568605acc448a4514c54351c6b1e7a8c9e2383909c54128a54e63d5a52ab8e6309abe4b215d73b351b6fe73b7b908534666af32d6d0afe WHIRLPOOL 4a9e0a1c297e6c466e59e5e201d8b0d96cafa83eacff571a255526eb1e5b9a78b1ca1941d82220df39de6cc0797256c14bd7c997a48e7e4434efcfaa221b14bc
+MISC ChangeLog 9112 SHA256 53e29911bee2da9acbc77b9975ec7c3acccab59bfa6c38986809f7d27d15527a SHA512 71854bb253a672839af3a75e301b3c1edd67094817a0f36d1b9042f1e772f90a34ad6d2dd5b706499bcb67e8f8ad59b55775d7dccaead6478a897a8f124d7eea WHIRLPOOL bba6fdf1a463d2b47d97f79422695021c50fa34a350278eec1543055663b1c9f8653a498ddd6ef06fd22ba1f4365208624bb33e8bd1fc1799201d7420634b90a
MISC metadata.xml 228 SHA256 4b1a15375728ee121f8e0c7221819bb33ba3978243784c0106187251bf169981 SHA512 4e456621c24e15c65244463b3cdfcf35484039bf84f70c69c7c315db60f11631c68edeb0fe94f652d0ad1c57b406e87be8b8dbd4c54633d3a5470a1d794c53f9 WHIRLPOOL ca1d07ed1238c042237096b868b9b29faddfda9744cf26cc9f2c9f7f83fdb6013eb3a0147248de56b904f87ec705ffedd705d212038b51351c77b274efbdcfcd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HxegP/3Db9hniX7jZjtTRQ8BBIVuK
-65GsQcFBNe/DAM2LqZzl/4+flFeQvNhsyAl8r2wJOmdxyJAkZwDDgp3CyCUy6oPW
-Nzmn+Yw3xCZPVAwZffUf1URoUN0JboNc1L3eLXJWgus9IIeKF8vSArwUmGg7hSce
-GJAZPrSw7bgCN8/u5yDnjVGHE0h0d52ERI/mUseYDmEzBpkSyYIvsloMnv35/drg
-I/HMe/RhK7CIqJqMXGvtxGpm6HbTqv081ynfTdBKyI6aVEmjVWyM5YgglQ1D4NK+
-epiRYrh/lK1nfEUnBGizJ9qq+21Gd0JQRYxRpwSgJADba6znxxwlW3sCdM8S/h3B
-ZgrRXoTVSZ3Mz/9lKbzpclS32O7gP74L+MNTwzsGzKXhpMKRlm7z9K4gN5qe7SeU
-iIj1qn2z/RPFlL8Q1CbVyNrtFBrNbfY0mWeEvTlPc0emB+dI5L/zaw823/RQEgJf
-p/GM/+T/rXtOAEAYLFxhXGWCz9F5R6DU4Tb5DZd06k2haVafqfl3C0D7KHsljD+Q
-32CNBYq8CaPZa52NWVOZHjpwldbTYQplyd78v+qwRu3DDk3hzqPJOx1lb8Z1X16s
-DlKKg4qg0f8lHoe6sWFM8XnxoSoY7c4z/SLiADoyc1GpjoZFDDJpYsmxgM7LxI5v
-ouSByfM8fZQPGpwdwYeM
-=d3Yj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+=kC5P
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..2ff81bdc1586
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="alsa"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index 4f4442f75970..03279a6c0a80 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-amanda
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.59 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.60 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-amanda-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-amanda-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-amanda-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index 7d93a95c04a8..56e1ce21ab03 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-amanda-2.20140311-r5.ebuild 429 SHA256 d239b7b7f8cc803b19dedf9efa10c591b4557e99797945cfa046f2822ea12dc7 SHA512 28ca62633a53475cf27f93bc727316baae8f52f4c3cb9774d9693038547d34873abb667d23007a66dfa00efe4199a846c39bedf2774352140858acebe2334d39 WHIRLPOOL 6f110fca900e271583fbf6c8f069acd656d022958563416919853ddae329d90443ae5e9035b2dc654ac5e4d08cd9ea564107de4e01a384ecc8fae47aec17cea3
@@ -17,23 +18,26 @@ EBUILD selinux-amanda-2.20141203-r1.ebuild 508 SHA256 79d655c29224aabab99e6a6241
EBUILD selinux-amanda-2.20141203-r2.ebuild 512 SHA256 65d9c6a94d5359aa823aa23c22fc5c2ef11800a9fb69520551550779d975dbd2 SHA512 458256f8726c58cdec044e5ce2b43dd8e6ffbd9f5da3db11cbc89fd88e1d6f7bc75c8ff3cf3a682130089357edbe4b272820e13bbdbe2f5ccdf72788655a4162 WHIRLPOOL 09383c3523e06a438e207090c08055cfb1d1f8bda4bcf6384b01b12b1d60df48a6076b7987ec21b4f66fdd629953bdc34cf74f71a0818624465ad68f6d45ecec
EBUILD selinux-amanda-2.20141203-r3.ebuild 508 SHA256 0a7c0fa89a32a0ff73d864e04afa0717e80e073025d84702fa49134f5a3fd090 SHA512 dd4916226ac58bf619c09ccff92e5b0ac622221ce5cff7dbf205e5b9c41a832e364ffca6615d79cf02441add92c8d40389d957aa4b0d31f4ad259ee19460145a WHIRLPOOL 479d4772c40ad237eebce2731f62f709fbe39021076c517ea6893e31a4edd76198f81856a82a31ba8bd36b96c6e6c18e5fa60a302af31333bc25becf9dc85b0f
EBUILD selinux-amanda-2.20141203-r4.ebuild 510 SHA256 43fb7555bd32a0cd185a5b62a00463f50d9c455aeb05521c236c2b2924dfd0aa SHA512 04aa4fca0ba0edc10f70d10f0f00fdf1ba4ece66d953d0717f9b71a3e426166daddfa9c9f7154c11dae102036df6ef7b1df17f081c20230207bad5f9ca0687fe WHIRLPOOL 04026a0429aaeff351205638353552314e3272adff6b116ca58e262600ba06b39100b23b4bf0efb12ab8e21e202d27a7c9d74db8e09dd0a9c0529e4ad18e7c52
+EBUILD selinux-amanda-2.20141203-r5.ebuild 514 SHA256 31c17a8e78fdf871a17da7bf7f1b52fbcaf1d18b2de194c399f3a7cee8af9fa5 SHA512 8f86e2f71990eb260505cb82e6a898d080079a72829937896b250bd9d0ffd75bc4588592ad970cf6df11e024e9effdeb3c57f9b1df7a7b3673552dbce1d90363 WHIRLPOOL d5059bedd17b00483d6d11eeace2543e151eca9c4f2d74d31171ffd1c393955277a8e00791b0a8761b6b31b7e438a57ed9f4f6d20d067b0306e00be61f6b5f06
EBUILD selinux-amanda-9999.ebuild 501 SHA256 2cadd7b3511f3c48457b2bf2e3d981a0ab43dc7e04295b3869949ede4f3103a9 SHA512 697d2cbe63478fb09d2746fab884f843132ad8b52ac248a7f8c65e6ab212a2075b2c5b0794a5a55621cfbeef8f08c0ad64d982a0a7095a255a8c81d627d134cf WHIRLPOOL 340a5266b490c55ced39b447558f7a2f42f1c0244758f66cbbbb60e8c5bd36807fa465ce06207739134d3229352018bee7c420a1fff2fd7b1a50223252fae6e7
-MISC ChangeLog 9167 SHA256 e687404bc333a077f5bb66b5354aed600068dba161b492829a7ba06c5a6bb08c SHA512 1051012f2a874ec8df68e23030704f770307c2604d13f255caf8f5c0e8108a7bb90756a8caaae433e9d148758bb0cc3ebf360a0a2ebf094f91da2133b1343860 WHIRLPOOL 649eb64d2b1a2f1940fad4b5c317a84b03a3689cae5342fdd90c1e41c7cbba4b844d552b37fd36404d60b93469892ac4e573a90834229296d37c062522b1e166
+MISC ChangeLog 9334 SHA256 b04ea417dc04dcb5524e07d4054b0f1f0c08078d7cacc78ee3ea972bcec7521a SHA512 7b1b7300605a77fb2106dc457125a2f598519e47e57e637f5266fff366e47ac4c2dae8f6f1e1179ed40902a290cb08e11d55e022c0809f1d579fdfba5193f952 WHIRLPOOL d9bba937fcd89931fe600740ff3b0c9ae1256ae991b0b09c8639cff357ae26b38aee5eaf6fe29fe2d654f9de833074099424d19f46675e682be1931ac29b56ab
MISC metadata.xml 230 SHA256 de9480ccb18800b666ae74f2912a023838051c252457062835d660577b936b59 SHA512 1a8a4c8bef8100ad4f084587135088603b1d5e36862ccf22c3abdfc243806b9de12b400cb74b387936bda378122f3c292cc7ac3168d7a55be6734bb3777cb33f WHIRLPOOL a031fe0df4cf60044ab9e5f27b2bad02acc92e8726715873717ec7e7c7cf9bf97dc4f5b47ad56816af349cc8a92eee1db752c1bdbf81a6ceb71467f7a6325fa6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9H5SwP/0DtKeczDzmtNVHGtt9M/kOw
-XaH583M4YCRwGRgh985x8lHeeWDYw1q6GBIr/eK5DvuZzyxK1LoV1tyaM5lyj05w
-/J7dCx36uk4S64Vu32RqigPwM6iCnJheXujgQ46C216gbqyB+FQiuPswBM0Jj/6c
-7Q4X3VPL1OLNgCc9X+ywmr0HE03JLxxqj+atrDfiOgSUyD/qPicuW4fhSoKUFmKA
-5oVX2G9J8Gen3nYTYSS5J1ePbqQZpfxaqYcm6jKLRIDjomeXYBOaeEDgQcfOK9GM
-DnTKTnmPBlPj2bn152Fvo6dFHN80vcsjvZmd/nPkwLNkzGTtWH13d45T7H96wceS
-R9nhqr07TMc9LRNKYT7bfH1HeqfSsAWjxygCIpifgnUNn3KJLhW7BsJ6rPitJhie
-htch7tAYBbkyJexxwi6T3miONjkyfM2ZvSZYxvKac2d+pksySCzcJ6GgNXmoot56
-MnonHkCsro2vAOSgH5Z7O0NCc4B6LxkNqBOB4V9YlyhJpUnjtLfJN3Uv8U0ReiqU
-43+glQd53W/z803eJ4UwSB9Oi0gyBcqx6FKfKCY7g3G52qFQweldnJU9n3c+FEjs
-zWDH17QIT6HJGyzeawcrTrFC9K3aStzgZNlxWrgtQjuBzSYJiNDhH0EjgJucpYmz
-zP2mlo1ftOcVGHA0mHVO
-=Q6dc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+=HxJl
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c92dd7f2f1c6
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index 4492f1292b2e..bf97d74ab1a9 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-amavis
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.59 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.60 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-amavis-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-amavis-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-amavis-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index c90831f0ca2d..43179fed8d06 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-amavis-2.20140311-r5.ebuild 363 SHA256 bc0a2a9a468b146072b96b201caea1e3dccd8dc3afb3b7a1e3840d244745a4de SHA512 ed50249059e311b7d37e60b52b0d8eed56e741fc9a1f423e9e34454fc755320e95860fb191cfc411eb55c2c3651f862bafd7ea148fae381f1d32d88771cda79b WHIRLPOOL 03dfdb9bc216778d192cd2dc0b00e3c316f6eae3c092c268e0b8cb54852be12938381e13180d7778a7aa77f1f82d342d8b870754090df09bec92f573f4481464
@@ -17,23 +18,26 @@ EBUILD selinux-amavis-2.20141203-r1.ebuild 414 SHA256 a940ffd03dc427dae648f3a77e
EBUILD selinux-amavis-2.20141203-r2.ebuild 418 SHA256 d646074978109ea1d0fe500db0c8d1665eafe22ab58b796cd4fb89c103df41e5 SHA512 7d171ae9dbb897c0267ab43c39ba9d466624bf38d7994a21c98b52dcc34c712ad4b110090d7c056efde9e6118a14a402a9e31a361a36a1e6570ae0884315ce42 WHIRLPOOL efcd364dd7e980743a4898919162f879cfcdc88f64f8afe2b112560324f88084b0f56332c35551e67ab36ed9b30cc9614a5c173b33aaf812bacda9c4743e036c
EBUILD selinux-amavis-2.20141203-r3.ebuild 414 SHA256 c1d7121b5f23c8900cdab58165316d1611816b01bb7e67d32416b8bed11ca080 SHA512 20b2c6d3292efabd15474717d0d901bec6788db2957339ef799ac5ab459069599c8062b5188c1d00e86a8f61c421ab0fe0f560ca1bfe6ecb100de9edab2fc3d5 WHIRLPOOL 5830c9edcc6f7d05ac2951dcddcdeb434a09878d5847e80ee25d9ed4213deb9a7fd4416b042c88497890343624ee912c263e3664601af511be6c029e231e0881
EBUILD selinux-amavis-2.20141203-r4.ebuild 416 SHA256 a9bfa1d0bc52ecdee5c45385b27c287da223fe7bc792ec91140db7223dfab199 SHA512 e4d7c9f17aced3127841661c0172e98c8e0d10e6a27d279305478dda4ada82a57f5f4768dfd26b52ceb9177a5025ba4b67ba749fcac8292998b8667d43702639 WHIRLPOOL b48d0e114c81a76f85363d573627ba7f160176ef41973ff878c582df46a59be7da69f020619a3facb1cc08b34228d6b1e738678b709b0c55f4a8fd9e5f5818ed
+EBUILD selinux-amavis-2.20141203-r5.ebuild 420 SHA256 d639a6b5b657af12dfc17e1ba38c5249f144adeba8eed19e9f5ee87e58c4cfd3 SHA512 489afd5721280756808b498c0b97ed236f488ee14af6393e916371ec5c62faebc9da15a1acf23ec3ac9aeb806b4e640f2b9efa786e74003158b11ee76a336ff8 WHIRLPOOL 56cd04b359bea9e1e8fe0131c14a27b6adcde682a7cc337c9605566ec3cfb29b002b86f4b7acec398642d970604399e0ae772376baef553b8b405aba8ebf357f
EBUILD selinux-amavis-9999.ebuild 407 SHA256 92bf52b501db52d785215c823c29ef3e89d21199f0978bed20d07bb0656b545f SHA512 e9e2f8020bcb43682135cde25412645a4b89c2460df11f43db35ac91734ed3c9d96ad09bb69bafa5bcd6ddee79302d993a225d93c999be2c17bc003e3be09d3b WHIRLPOOL 7259184a865fd23b7054dbf6ef20c920b84a48dcbca3105e870b6e0fb4b9a44f6e7749d478c05a7cbc2a32bde891c6f252b7bcb1f9b52fe37188112e08bf55fa
-MISC ChangeLog 9526 SHA256 49a7b8147710421ee3cc37726e35cc12941630e607a4e0c283f61056feef327b SHA512 838a8d04a24895316ce1350316cee22f8156fe3defa1ad0d3c9ab9161233abfda244cfd0dc84e4ff30f682c91596b70356e86343539683f2301fa35b1f3b0362 WHIRLPOOL 6ada1fa08e0e1d00face14f484b4796954d25b60eba8442ef20f97b3819ee5cf503fe1f3a6c071a1fd17717de7bef6de14d37a486bea84472a9d72cd34fb2e10
+MISC ChangeLog 9693 SHA256 3986d22fdafa5ece22ec9f25ab1ecf839a8f25d59cb38c2ba263691a95992cbd SHA512 8e94aa04614f37bbc86835109bf0e7211597290e903393d1c06fe4fd26377ccc4fe73ebe03043b8e7d26299c22e589a432dacf55b38ecd2d1e40d58996bdf488 WHIRLPOOL 5cf5a69b5ae823bfcf337028a5a3501d14b108799710588a5c1402b1ee0a460439495ab0e25a141eb0ca5ae7f9a7b21cc395c842189e39e0fd47bb2de85d9319
MISC metadata.xml 230 SHA256 4c1a15dca371d48ec48019edecd6644c75ed5fe35667f679be5d303b9dc46143 SHA512 f633b0a45f1edcfee891d8e8e2d887b34f474be2c4cd8e51fffc356548d6d4f604b1600c064ac1fbfc630cab41a4019395aba7818f63fd44bdfe9c5743de3cc2 WHIRLPOOL a12f9e6f6f19a689af367ef10a422b5a769e9fe8953f34979ef74da6fcd327fcb93acd845526d842e63cfc297fccf724939931495735304ef8cfe9f3bde24f34
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HF7sQAICmlBwrEgcZ5uFvStKhTZPw
-8wevn/LD7KKY62UFvZUYOnmDap37goHaaFU+ygvuF2Gky6dfYp4WdzlOI4DF4fRu
-BN3WYMaF36Nv6iBna5qTPOZFtBiXgseY/zEqmSc3Tpl3htBUSppb0ICmJxPUjXRn
-jbssvj4G0Uo8Ttpljhzwxz0q2xS+7GP0pYZj6OhBrrZAATDljwP23ERYGqpZZMn2
-bnR2FyrVi8Un5GwSV/k1ADzg5UCsG3omTjt1nCDtJR9zbLs/WX+iSmAIhYYOmyq4
-3PSxstTxiXLfvd2ezzQkIg9KppNQVfIa5bzJzaxYEndHAZHqpro6lkZYVezGHFL2
-V7gH4HwD0x/t0IvC7N+jK2wopXTbv03NEr7k9fxW3kyD+T3WqVV4utPijCgh3QPP
-N17iBEp2s7zAMgV3g3NQ5/nRfCNkvwfS9QgPskzj/sjlmrUZipcZefKi9qnOd01S
-zwCRCgGPATTZF5LSYtVOWZbhdrWmyGfZ1g3yXpyUQBsl+pdfxb84SqekovMNHiBQ
-OlD1YhmH6M6n9kksN2VAMmB9bptrcDwgQf21Zn/6/3VzutCS7XhoJtSxX6grpvKa
-+ILibO4SDa3yqZOSzBRfSzEwl2NPgFjTW2ilX1ekRLmeT1LatTRYIlTw+o0dOA3d
-w7eLL67bAIz0Cv4pf9+n
-=ACtE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+=z3MN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..a2cc88a47945
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-android/ChangeLog b/sec-policy/selinux-android/ChangeLog
index 9efa188ca5ed..91a4d24ad93f 100644
--- a/sec-policy/selinux-android/ChangeLog
+++ b/sec-policy/selinux-android/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-android
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/ChangeLog,v 1.12 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/ChangeLog,v 1.13 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-android-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-android-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-android-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
index 3fa8c987f498..58de7ee0eb6d 100644
--- a/sec-policy/selinux-android/Manifest
+++ b/sec-policy/selinux-android/Manifest
@@ -6,6 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-android-2.20140311-r7.ebuild 422 SHA256 4130cec57f4ea3bf9006fcaa2e564452150b7f68802bef061e0ba4c535956667 SHA512 823f9ac3811b7f78e86edb6e0ffd687d0c3e8d798545f6970be24768b0d4c172781b38eef1545dc76c8fa0fc62bf1c6e7766d0579b4dd30fa33241df57405c50 WHIRLPOOL d9da7c930c06b23e8fab4bb24246db9fd6d7a1fc7c00c579e8df0a61233024a7a4679124f7613cb0f656ebd34323fbf245f9d77bc7aa86eb8fd705a152324f27
@@ -13,23 +14,26 @@ EBUILD selinux-android-2.20141203-r1.ebuild 567 SHA256 42f04cdcb8d9bb15d899142af
EBUILD selinux-android-2.20141203-r2.ebuild 571 SHA256 27d08bab69af1bb762836580ac0de242b29d64d44014ee3517f525c64dd7d2ce SHA512 7f24e913f470a0ad473db61877252ffc65424288fe85748cfae1ade0ff8bbd35f20ead4c999ccb16a83589d70133ef9907924de917618540a858682f8752e90f WHIRLPOOL 4714c7b1f83bff6bacbc8e4a4be1fbfc9129012819afe1315e2e13c4afdaaae3c764fa04e1a4b65d1576e3697eed1e8ecef43fca4b64982394c8c6d660d4f4cd
EBUILD selinux-android-2.20141203-r3.ebuild 567 SHA256 f5819a7c6776b8eabbd42376e6d6c54c11e267b143e8bfd44d10ce372ec854b7 SHA512 1f6649ec8d302805cc20f3d9970de08e7da68c7da595cc91296469229f0b07345b2b281ba9d48d43d306ee4f44ae46453c9beb2c87cb42662fe586c362d558c3 WHIRLPOOL b6b78660141ceaf86782e377dd3dc6636b2bf861ab125e70ce49d465755f87044bbada94758656d80b50b20fd99821c97903f3ed1264362ba9459036b1bb57cc
EBUILD selinux-android-2.20141203-r4.ebuild 569 SHA256 6846d2bd125087612148c5b73f1aeb25e9529d45f47fc6a423902be9f9607a01 SHA512 d6a167e98cf26c6fb9a5199beee84660bdd6de6febd4d6d78cb030106f3e2fb29585ea0415b36d32766e6d76801044302f83e7a9c6f82754ee95906af7dc4d62 WHIRLPOOL ced73781fb83d189fa9c898e8501473b8854b2375a214a84b7964fae464c797d0625a4f8981453cbdef760c60fb4db69ffd772a885cefa38992ca3d6a3b7af8c
+EBUILD selinux-android-2.20141203-r5.ebuild 573 SHA256 d1fb5937de00b7db94576aaa1f263db63e5d6479aa6c04a000363698f7e8f1ce SHA512 441ef49037958ed24b6b9429e25ee557389b9e30abcd1ea765b6c5fa0d3d7dfc3d7f26a334a48c8028530ad68c96bcbd14d7ab3719e754d032bc6fa20627e3bb WHIRLPOOL 1e46f13534f04a40d0dd3b62012e645eeef869bf844a2f7b7c5690c554e627792f578ed7cd1649882463ae35ecd3770df2b134eb0fd2a82df8fb087c7f7b849a
EBUILD selinux-android-9999.ebuild 560 SHA256 aaef81c09b4afacb1998f63ebdbb9df42b25505bd68bdcb56ea0932db0989d8a SHA512 9a65f2a1c18f1cf06b0cb1de61cb8e208c6deaf0d7ec2694c287d0e6cf9c1b8d3346f2a521fdd99aab2cdcd616896d020a78063db9e032fa1ca2eb739754bd67 WHIRLPOOL 29b690fe0665f2a591a1fbc8e981d6746665a3c71c7b3447fd858e7fb47678ac744c0875bdfefe5825adabaf8b915de2e26384b8ac8ffd86b8fff95b21713758
-MISC ChangeLog 2077 SHA256 f06414849a4dbf0039558a4548e34c8bc74de6397bf5ce21d00f3f6ff2d488ca SHA512 692cb746b3109370f75c4cbd611231f64318d47b9123b591a3669de0b8e5f2b4b1493d4b191ffddf6b16f4cc47d7885f1f5080f0ecba695fa2ef95f1f2f8c11a WHIRLPOOL 47dd379a19f8b0be8c8099125585332b94052e4d75b23b4db9a80b7dbccac136e26e7a22b309450dbb3e27fb55a575cd4fb52e00566c6251a0311d30e4b59b14
+MISC ChangeLog 2246 SHA256 a4759295e48883d7d743b35f64a7467a8d727f41da94e1757b35d414ee9a7486 SHA512 9de79189010affe5b5e9f8b178acd089f34ea1544acf19347e2e29746f3158d077fff15c7bad9bbed58e5f91b76b1161235eba5f80c11774a1a3af3c50e53596 WHIRLPOOL bdbd8fa99f85a678cddd270ee5b3793323b1e6a9a4f2d9c62529cc3f582bfe287afe5d161faa8942961833e94e1e2a80eed5ff685b866edef30bcfdf4b688f51
MISC metadata.xml 231 SHA256 f163e2777066dd6340834bc0b2997df1c703e33955b205d6c3d9599768a41e14 SHA512 f13876bfd6c2f1650a4659452a7c1de7af9a087c3dd1ad0241cdf4be2de6025bcf7b14ce722b6fb4f3026bf7caee7e404f808c1baa50466b5a8ef8f61a2b0f41 WHIRLPOOL 0fc0b7fc3667e751e268802d39032f34bf73a367172d3403adfe0ff2a55f119c36ceb6195023232fd178f30259ba05a32347e1afe121b5a97e821f85bfb23bf9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HjzkP/ij+KBmH5dkzMNkOGPs+GtEN
-KzX1wQP0QqH2SrrCDiYGyuv3+frKvndOqe8d/S7STlf/kcbqYkFKxCgN/itOc68R
-qPqVntX3p3gfokymH51O5X3saHycJ1xlsxNfioN79zmLXbF0TBoNQXcICSVshkZW
-GR/uKb44WMT7a4VkDx+HEA30yGI9P9p90D0I3Hlz2ECiWnfn0ot44aPpl8XUrH/x
-UsNYbYWWy22bO50YxKsYUZ8jafdF5VmtQirwKXLB92Bg51ISdy58Of6kGn8X/ZNI
-JU2cVjscsM7u+uB5dboI3hyGbNUZWaKtQHZGhfYAa3joBFkqcjvXWdb5pIDYPboe
-M9wPYnmjC8ZakhBdIsKLvDiB+uMAhcbzPqDX2lqtdAOv+UdEJcIZqwC+VFBk+qaq
-ide3AxW0upM+/WWqPLcdxQP2UN9h2kYuqdK9aCNWtD7K4cQY2NErqsSsAKZ8fMPW
-Twt7K1RQ4l35zcQX2pMb53nwqBegq+spKAL4Njh9DBiLbPGVfR5V8L1A+8SfvMKi
-PLLmfRRpT/bGjM0JA/bPSf06mEdLNEI/FZgohKIiqhL8VDPQro9s3kg1k9u90kN/
-wedX27MozCn97UIxGyz1emI2oorIfEQ9Ts5gmks3WTU8nItQ9/BclkpD+PBR9tsN
-ukIQoNL6BbYbYX43jbko
-=f2xU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+=092k
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild b/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..468b88175fc8
--- /dev/null
+++ b/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-android/selinux-android-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="android"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for android"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-java
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 78b858daf189..24930a33aa9a 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apache
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.86 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.87 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-apache-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-apache-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-apache-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index 5f5239fc5b41..8f838b77c7ab 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -9,6 +9,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-apache-2.20140311-r5.ebuild 432 SHA256 630ddc02281da4569fe0c51798a122f017673c27a486c1b7d36c6c8c5fe14dd4 SHA512 129e1d9b62bd9a381b829879958a78090f57038f1a55a426a1237f1b28ac3dc8631336e7df6ce9cc346586cb97bf480dd80f7f4af9c5eb7708d0e27456bdcaed WHIRLPOOL d47969b6d837feec909357e4e8a7baa865d641a3fcae12ae8630746c980681aa1ed2062486a74b8e3f77e49b3bd26d6c570673a05bddf508dac61f3f1905080e
@@ -18,23 +19,26 @@ EBUILD selinux-apache-2.20141203-r1.ebuild 514 SHA256 d676bd479a5442f74a6a408397
EBUILD selinux-apache-2.20141203-r2.ebuild 518 SHA256 96184376ddf8d0a54e7106b836e313ac85ff45d97401f326d195fa8b620118b1 SHA512 d112b9497481bf61cca6eed866c901bd182bddab1569da3b3aa937cadbb48e39314f274ea24c1fe45ba6b4579560fbbc222a041863213658424e134338d60604 WHIRLPOOL d581e78ee3f406f75aa57f05fd2978065f739be8c1925da989c40745492bb0a4856b4cf97dcbd57fa62d128068f9854950ac933462a6b0c03ff2522be017e7d0
EBUILD selinux-apache-2.20141203-r3.ebuild 514 SHA256 346690789d44558ce9f89be9b5ec6797bf51c60eb512cfa4f74799170d3376ed SHA512 07a411ff846cb75a00977aad9f01c7c90efea8beb27b155b0c50e045e458201c32e760eb0a556c349e9d5dc095548e404795cb4abb5c4c63b1c76166b0118e1a WHIRLPOOL 20f42933334e436148f78477c02cceaad7e2fe6298eee85c3b4073643fe12d7f8007ccd5120ad52ae2f1719f3d142eb435ef7fded2442295b7737eaa961077b8
EBUILD selinux-apache-2.20141203-r4.ebuild 516 SHA256 9201b9954d699bfda9fc7b5c7725a72c53395bd00eeb1bd467d05263fac86e29 SHA512 25ff11a114ff06e9fe3f32da12852b703b9456a0a9b1bd6c57ecac41e4be9cb828d7f3d66f07ddcca240a3c2150b9d4d21cf9b0b872c834da54e1bbc423a1bcd WHIRLPOOL c76f457588fc4749c4d381630705edd7d34f86aff38fe7bc1ff32a3035c42da36853093165b6ffd09b378dc4c223edc5e601a146374d043eaeff62d913a8c283
+EBUILD selinux-apache-2.20141203-r5.ebuild 520 SHA256 ee7c556e896192b91973455cff0eebbb1d5131a818a779148122706ca085fa9c SHA512 7402df9294c52c11c967fd085653b365b33c9af33d6a11cc7cbf1c1d597c14d987a653ca99105b1c23c45e417e311e65f4bcd44cc8894a60478d6675c00cc2a3 WHIRLPOOL 711e07bcdb0b7aa87955ee86b404fb0ed078dfe1624db315d2d450e95a9d71c79c27139cea2a34599fc504f7a88821999156da54bb576cb9b1d95e7fda116316
EBUILD selinux-apache-9999.ebuild 507 SHA256 bb59e803efe2de39f9ad047ed427b4223418251debe92dc37e58bbdd20cac6a6 SHA512 a432e283211e2bd201441492b065337b3b002269bccfcda350502c36d10455e719f49fd1ab23b836b935ee1df80ae29dc1c75ee11047032dd91695c9001dac04 WHIRLPOOL 80bc0750d9f050304c91dbeffcaefa12a0c287c76d7ac89ebd4e4d7ead2a59d018a6113c4743fbd932af2746f1e88f563447c9d811ae5b0d5ed82df6cbf50440
-MISC ChangeLog 13275 SHA256 b57e0765dabad9ac1084e514ff8c650dafd1dfcad01367e34fe2e5cf2fcefc38 SHA512 9474d02f36392eacf7f43307617f7473aee059ebbda82fe29971b64185c3d18661f4f7942d1c03ce9f201fb12b8cb73510acdadd2f35726ace0509abca3e11f5 WHIRLPOOL 3ebf071d763392c1f7ef51c08ae1dba250da8e25ace22f16f9794001e4245568bc3a819b9429631775c36809e8b53d5189a5d06dce9db1492012e8653c337538
+MISC ChangeLog 13442 SHA256 d9b609f0613ad670e6cff9d546e2725c371625fd618f3dee1b8b77ed429a1bc8 SHA512 f866a9a831b1ba1059336f278855b704196d9d4044ff1ca39d3e03f20aa3068153a1324ae83d3338e76e7b18740fe92533f2478db8932378e4ac90514531cd33 WHIRLPOOL ac70d2e60247357af05134f37703c488cf6022a0654b79090e1466eeb3add49e91ffaa9366ca948618210e0a3b526dc01dba61a5f5cfb94f2a76849d90e39964
MISC metadata.xml 230 SHA256 39c5a0f1a72cffb8f3e242acf702f2d8d1714382952233044a555b96f5f5b6b2 SHA512 a575afb0b0e4fc0a4988422aff63b469905e1ee74686625270646178db79ebc33ea80542f0bc1daa2e7ff20b77107b03fab792e753b07ed837389f2f5d4e4a0e WHIRLPOOL f1716d5e98172ee05b9bb711933d93a1a624513930be340c20d520b1f507620330e9c1031f04c30f13886d4223be4c2a02b06cc65822794884a11103d66715e7
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HTyoP/3WgYbG1PQ88PWJVWl1ErU25
-gQ58oyXaXAe6BNHY7cJXJ5YyKW6E4bulW3IhIDELj1io8bLPfdEAohBsIc7R6Bde
-YbtpAJ+PHU+p3TP1pqnShTEHeRSweJoeE8S4US+nctdDlXCl/+gmPgb4GgB1/fUb
-J3oqfaOl/0FX210q+A2d5+WFlkdrz4IZkE2HSE3cR7QbsiuDbvQl/qKF7SJmlTVS
-8a26G5yP2Y3W6Clzz5by4RERVPcIMset6qIvunPJ2LUfOlb8SHVCC4rFgAXh8VuL
-cK+titllr17pY9Pg2EAkITD/rNjXviLnlq4bSLi8MhOVhmj62O5qyyLRxu6o4+kD
-vFo2gvOsu6vyQ1r93MqOAmKc0iBy2B4fhOYRcXf2jPG3NbgemlugsVjU/ESQnrgN
-xQ77GuIdbyBTy6aTb7lCBe6G/nVS+01tKP6idO9wD+9mEHEPGRkvy2Li1BNGs7jv
-aEW7D4HTYBk8bVUBsWy2H/B/iog+gugNnyOnF8wlCJHRMfqTy4ATU6FCy6zyhM5X
-crsojyQaN6B3XdeRGzvJP9ywK7+3au/tTgLg/e1HpU4QUganemmc8RvVJusxqvy2
-HX5E4ot9WBcMGTgBgMUmQgz45lvS5liDto59OavPmrFDfk0SHlpGcnFVkwzWCc7U
-SOit8gVmHn8vCoeIsPZL
-=sg5v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+=P6UG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..158729a075a7
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-kerberos
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-kerberos
+"
diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 7659d322032d..a7bdfe7a9570 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apcupsd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.58 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.59 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-apcupsd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-apcupsd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-apcupsd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index 9367ceaebe47..588245e55d66 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-apcupsd-2.20140311-r5.ebuild 434 SHA256 7e3b1446f1becb32a44f603f45e48bcabc6e64117cf0886ad49936b7a58c00f9 SHA512 e8c5271ec7b0c01bb7e8a9ea4d73952135f66a98efbdf7828606cd783d51e214606fc98bbc075124bf3ba1704ce69a2a4e1073c1bed577eaa2060bd723cb989a WHIRLPOOL d56a8eec721f864a4d26bdad39356f1657555b1431fcf4be38c918ce9be090e2ca8783f01479f0f0a6235667cf9f25a3bb3dfb885760237a1f7d0ca5314bcc21
@@ -17,23 +18,26 @@ EBUILD selinux-apcupsd-2.20141203-r1.ebuild 514 SHA256 3e168b39d1aaf1f7ce8c25e7b
EBUILD selinux-apcupsd-2.20141203-r2.ebuild 518 SHA256 e08e5c19e633047f48e2bf528953c759ce513ccde3a3713ba8acf49f38239dba SHA512 001f25d849c06589f134951cecf9709dcd92694c3ff914aaa98d2e8df72df71af1f208c2837b962ace37e99e19fbda45e1ef6f5bfe2d1fb8375ce856137b7bf1 WHIRLPOOL b3a0172bf886cf975829a4eb05213d4643c7ed28dd1c8e6398ea2cb7b766904048842bf2b9a492190ba9842ffc1d4838fa043c4a9f55c255bec4eabffa27d88e
EBUILD selinux-apcupsd-2.20141203-r3.ebuild 514 SHA256 f8801c610a15a4b8693b1fd8a66c4d5f2a7560ac2a30f892d98a8488ef634a27 SHA512 a56b20feab4961f859b7e140ec5d62e4236950d87bae093d277ae547c174024d5407345c4cf494f493c6e090f71bf432eb728df303fb67b0ea5a56be28c9a986 WHIRLPOOL f83896efd3e1a952b84b961fc303208491ba74fd11eebc30edf00672bb6e8da8ffd6f365499604aa5553a181b83f3f1a548e674d5b72f5bbc29455524548d5db
EBUILD selinux-apcupsd-2.20141203-r4.ebuild 516 SHA256 7cf0e6c9c6e35c50520b6faf15b15ea0d36f9d8751e69e2e10ac1e101b3201dc SHA512 d5038c6ff455a15b665d93af543c09a6ebd6cd5d9aa7f4bc7fd0e1c28de3dc0584fa321c16efb47dc5bd8dceb0c256ea0f1750a197a0abc508baba57924739ce WHIRLPOOL 08465564db7df8ac9750aba4b719acb48f0617395508e6079bcd4e38a1552c2d22ab05fff5fcfc5e65bf464f8dc86a9fcfa25205fe3ce0299f0170fdda32fae3
+EBUILD selinux-apcupsd-2.20141203-r5.ebuild 520 SHA256 71890d616fa9b40b841ff161c35d8bdd8d0baa730b728de6927897922b199a08 SHA512 44743fde4294c1fc2aadfb7a6e949fdb84f2983080af29fb2adc54d38183990b1597dbd0ef698afc2f47e3bb61925ea1a33cd99f1b6a631a2780b9bddac2dba2 WHIRLPOOL 35c56195da97e59080b6df5ac5c0808b1cfb87582fe81ae93a2f0b4f0e97ce52fab40821dc4cee3c78bbd34448f7b49e523ccbc444208d485024a7cbab723c28
EBUILD selinux-apcupsd-9999.ebuild 507 SHA256 8507f2b678824295a8d73e9d77d114377370b7edc69a646d945be71e227057f7 SHA512 15578e1a1285eab5081d0ab791805e5150bebfdbd6be9c4e6d09ba4f203a947bdaf0d5caa1f74fb95f858b8a542059502fc9dc5cbb787e3656fff2d79df5b0b3 WHIRLPOOL 48deb8bc0550389db9e4799cf542d34eeb7a019eb244e285ee43a6305da4c34b96bf9d175172aaa10f1b24d38134c0a7fcf2d81c77119bdd410e72d74fdd8e33
-MISC ChangeLog 9059 SHA256 d3d4c44872a6ab8eed6ef544c8e87855dcdc17302972589be20616d259059904 SHA512 84385499652e9e19dff6a1d7d152450e10d4a7f87b450af9d2d636c1cf290693108eff6ddaa77866b2c645c9a54c3e95cd0843b7330839d7668b2df86c92b427 WHIRLPOOL ad040624a05a788efe68342e9fe07d6dac71fcae1adebf19d202825ed89216ede6aeb3e48d2093f09f38c3541333d6dcfa6d136fd298501de75fdd04f5883f10
+MISC ChangeLog 9228 SHA256 707bec77bb85574333f0bde7dae6576cf40627d0756ade58a0e6f5c12c97e997 SHA512 c77f0d921be09b3fa3c4e0583a77bc6db4d64aeb50848325b6142b111546ab4c2a408b10d4b2c77b98fb8385bf95d7681639f8714af9ac0e338089e77d2f5e5d WHIRLPOOL cfb0a53bce74d59ced39971ed4c24fd4f2e7ac0eb1a5f361a85756972792e43c19f681833526b77a20bd75d8a9f9f0aba6e43e04f735da35a5921ebd066254eb
MISC metadata.xml 231 SHA256 7c5ec747cd4fe9b02720042248995f5782a2e4df798bf3e99515e9046592faf7 SHA512 be6d154739ae3b8f0fe179b75f789a0bec6f94a9011159b092bcc92734fe0505256e9622fc343f67dfd0831df2062704b2af17d5706d2c892910cced9600d551 WHIRLPOOL efb89bc3681143304d14b2cab9b128d9845de3c43a9a706ebdde8c8bb3620c6a9b0698bd9084a31d5f716600f14e2ce651f5188c1fb5a92de768fc0027c0e8e5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HYlcQAI9/B85kAfSeo6U30NP1ncvP
-/lSzotpyHwkATwhALAKuFB8f1nVgcYSdJUgtdwlCHQflGNdJ06B0xmL4OUzcCPB+
-aMSVucLkdC4YIlYVyRf211GxGeF+FqMmZL8h6gk7XBQlmxgQ25SAMvmbVKu4Am6Q
-FljUjNbo5E5SCSc8svVgLmo6fFD9lhmL0tDsbD1fwYUfwq+vTt2UPRnOxeuDgWsL
-1SPaQoQnL4WGff64fltokaqVGxWvj29vV5NXAVTNxC+W32Fz5ldzn49PfwB0pQNw
-Dg3RqHERcmz4CeBMdasCoiJHqVpOcYuJo76ynkFO+QBmajclvSVJPue7gQn+SH73
-+fW11Eo8UKPIp8m8kVa7hE0sFcykEYNN31864Nb5RL6BV/tvopZYN3nGjj9Rx67u
-kzBcBl0XWp0uE95epRJzNYXNS0cwWRI3WGTZndf1AHYDDdLrjQLdaq455F5jRl5f
-gfA8dkAYMAmq5PMA9ZssGLbP6AuAIRnes3hl2eOy39PXafJm4DE+qo2rkdKVNY+t
-2w2U/3Dsg18Lf8sRNPIEuo43GoMc55s+Wd+H6zd9sxqeKsH2KyCraAIfCq4yRFtG
-V7fbwMe73EEPTtb7xPpgxqni8B/4XIGVUkMo+nZ8MSD2URcajssHjrCBc7d1z4ca
-+7IVVFIHagA3aRhgo+Z5
-=2u8H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+=kp50
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..535055f81ebd
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index 315914022439..8d3c07ab534f 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-apm
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-apm-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-apm-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-apm-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index 3ac2c231f36c..04396d5e87f4 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-apm-2.20140311-r5.ebuild 351 SHA256 31014bf2b6858020d8927f177bae75db87d766a83191bd3115d163f898d8ab7d SHA512 774c7f37aa1160fb1c0327eaeb13970f1a74d9053a17a233acde16340118015b6cbfc44ed6cc6cf0f5e71af4da4433e2e77b49c50c2d2f6ce1d820f51f3aba46 WHIRLPOOL 2853be13fbaddc62e6fd98c814d5825ff7933469a6aee6535af53fabe8cb6c49f49fad491f244631bfdba3963b714d8a28c0711c1d9b10a0c0b8e94719dd639f
@@ -17,23 +18,26 @@ EBUILD selinux-apm-2.20141203-r1.ebuild 402 SHA256 9792830c3a3f6ae5e7d78c1a78aff
EBUILD selinux-apm-2.20141203-r2.ebuild 406 SHA256 3ee08c357e1978ac6aa713ca395728a9cfcb44b716e292fbf5e0fe160bfeb462 SHA512 ce443f35e7afd4a1aac36766a2ce12bd11ca33297062f0c23c4490a9f96b7336218e8938d732b5837e5b57eb8e681204d3f007a19d3dc2b8d51f9451c6177d20 WHIRLPOOL 12431715a4d93155457aa54b9dd3b97873a81f2a2da543de1f890facf4f20d45981550511ffcccafb7cffa1e8fff19b9fe426fb52c93c6ffaa06a2cba453ea90
EBUILD selinux-apm-2.20141203-r3.ebuild 402 SHA256 57bba7ae67a0464e034ea29f96d09a174482664f9f23b1901a8b06f6719a9b18 SHA512 af1c4222762c1246ca7a88c9da6b3f73931ca034c300ac964cf8254211e52195eda7b8e0b0b32a244e4620f4073960fce5161fedc94a93c0b0d773e132b7f254 WHIRLPOOL 186ffaa2f9cc563b68854c9fa073913370043a2a53a1582623229205e8f8ce30c052846274a20340bc0bce13db79dcc7c841e08b4629ab3dfceb1b43b2af1459
EBUILD selinux-apm-2.20141203-r4.ebuild 404 SHA256 146cf24bdae364349f2a2a05690c9a98495044312bfeb28386f87a8cb9576de6 SHA512 0389cd1ca52eb7649f462649a3587a3ac46c8ef7728fbc3c79913213fceeec1a2f6e541ffaf127271c86cbff1373067b5a7fca76a368f10d340ad1b4c170f60e WHIRLPOOL 812f00a20f13c9f13cb319ec28ca44d2775edca31540ab9bf508b818e1ba7082c82aefa73a52b0cd477697130cc6e966ec0628ecd293faa6448acfc5a8b0629e
+EBUILD selinux-apm-2.20141203-r5.ebuild 408 SHA256 e170c79b061bf6d52e767301c1a6a55c63f41bb5a1c7f8654acade5b5592e071 SHA512 b2199ce8b9a30d995ec42ac26d0c5b557156c51a543c6d4926e3ff5091f0a951da77f0c047002b74d409ef1e8f9c0375531a9b8ca5fa708c0daf41b13e14c857 WHIRLPOOL d28c9aaf1e1d81d2f666d71094206890584dd7c8f3d95ad751b7de1fa788d98ef86dcb89378f23a4419480f1c2378ede6d26b984902b85af0325595442487247
EBUILD selinux-apm-9999.ebuild 395 SHA256 1ac783629f068fb0f3f4ccd788602c70de9b061cdb4fdd234282743c60d8624b SHA512 995bbcae9e5bb1093c3100277c73008ac0f4813a3ca45e31d465ade193e71816ca753512f2b2dadfa08f7a64e42ca6783951a9d917fbfdc998c51bb713050d43 WHIRLPOOL 935772d4e8e4ec1f8e3685d1979c90a81e2202262c2f3cde66957f87f6a769972cd728d8d14c937167dde34afdb056445c72e966e97bfb3225d6dd74d4473332
-MISC ChangeLog 8553 SHA256 a9d07985ccad971f07cbfa9ee52d6256772b270bee75a3da6343df99ee604271 SHA512 ac36fd71503dd0114de230fb28e68fb38a50b348f8cab5e27e6f0633d96fcdc9aee9a0a6d785076f0d94663c2922fe2c84588aaf64d59fe0cffa38975007fb86 WHIRLPOOL 7ae1f8ce41e6adbae9151109991b89b500ec150f3d3e35659e17979c4fd6c43bfcd982e7d3aa58472064dea99a29eefa9a6cb233d1f4c91743cda4e7d6a14ee4
+MISC ChangeLog 8714 SHA256 cb0f589601e1712ea4d7911e76ec7d0510ca95751c42f58015349845a2b3465c SHA512 3e618c6080d1c21feaf32e59de69039ddf6a34bcde87676da5358eb1d864bf73fd2677a9c4c17b3f3a738c3595776424fa7957f4c9cf80b5b9b56ab1f28ed172 WHIRLPOOL 2c0921d593dcf7a8beedd51e128376c47e0105661f55106eb16bca045748be485627c328304813c1a69176d3ee45ae51de25aaa656fadfde2face64da03c07b3
MISC metadata.xml 227 SHA256 c4dbecc1821489f62a7580d39aeb48363c52c461f36379195e0c58d63a3193ec SHA512 96a4321820c7617302229ed3d2a5b87bfe5df36eae1905e0bc632b9c1692f515002815e2134cae5b58adc396c713ae41b133d31eb118409d46575103a68f64d8 WHIRLPOOL 3718019d5534a91b01a793e3a7c2f6b4434f9525f804e5558b9763e7b65e87690b094424f5ff0de0e6e5b7f80f6c6f88ce64ada640a58ca2e7c3208584c7509d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HeisP/0DEe+4f/6ZOj3X0r23U3sO9
-G4PLu2iA+0U3yrK4dX3192aDtCRTMp5w4BshhqJzAtt+ZBEFqttQZqhpw9Yi1kXU
-5h+I/nJruEk8DNN1CrmzFYeUAa7BoPjecCo4GNVlGkNVv1obgc4UOBbHvOxkT8Pt
-+aa5uWIzWLuizOsZqi9wJ+Po5gCvan/tAAduxYGYp9NAzCOTqb7t6h0t3YZh81qT
-2mswyk1eChDh+5fMnZP/beJx35dI/ZyH0f9ESq6ASZvR6ROI03fINJCoB1oZhhdA
-wOJsyqS5ZFUn7eXdWo9KgO6SMtxdlY1Wu+iJAQh4ds8Hd10/J+ArgS1GxKacaskx
-KWvBqFSCH3wIQOJ6uVpJRxf2n8mk4rTaqbs+elYAS5xnIgxAeqYOS5JOb/5gbJaW
-F6byUYyV9k5tslMDv274LUVh2uevdeoK2EcnwHoRxNo7r9t9SYK6zohS+9UrwVRJ
-07rTsPgGvG6m0pU4Ew4q8WdvyGS4LSJ78FmD/KatTkI8VdTF5rWQvlO9LOEjr915
-CzMas1ig2vJwTyL/30trjh6vCh8n+SRa2S28cyg0pikcEYtCATv+m5yh+jqe1ffq
-M26qTk8Cgqht7udTaIYACXRA39+2EuH+G+9mrMMjkkW4HF7/70zNOmhbcwl/br8r
-+a3gxsMJRtSlNl9xzCf5
-=BUu3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+=FzS3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..59cd166724c4
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="apm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index 5fb059ed31d0..5485e7ca6248 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-arpwatch
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.77 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.78 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-arpwatch-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-arpwatch-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-arpwatch-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index 23aac6f628e0..ce89b9e1cebd 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-arpwatch-2.20140311-r5.ebuild 371 SHA256 745773ab3cae90274d68379087a30fcaa870b8e9a0136740ded8edb019ed0940 SHA512 faf9450214fb85eac48d3d48b5e5d18d900c92439d2a331b218a7272ad4f18d7c0467651cde6cd7861faf61420cc97a8a5417fce27143974d1654ae20e121d8d WHIRLPOOL b832c35dde045bc242671526d0688f1f67c967e75af538f40864eab8b133939edc5b0dc706788d02e5b96595d9ed43f5cbd3de4cba45a6ac345b9d83162e1998
@@ -17,23 +18,26 @@ EBUILD selinux-arpwatch-2.20141203-r1.ebuild 422 SHA256 ce54368ec559c1c8eeaf552a
EBUILD selinux-arpwatch-2.20141203-r2.ebuild 426 SHA256 2ae11be78b0e4476a7c9ab772c3ca80ff64acd3acee23a7e052c8b83b20c9358 SHA512 992405bdddbc313199806f7153eaa881651ac4f953dbe601ca7009914ed7237cc54670957e13c544915f1f6e1c12f641b06e0fad047d2ec2aa18d2199ed2e7ca WHIRLPOOL e0cb980b44caec4559c0d4cab6dffa1defc135cc8686811ab599099b8fc7d265c433449fa2f00310abc3eb2cf74d1ba07b924c3f9da8ff6d7641643161f6f97b
EBUILD selinux-arpwatch-2.20141203-r3.ebuild 422 SHA256 b62c988441cd0004eddbaead019710c4e2a9da5fe90f976445f644d6a5dd7a1f SHA512 e9251640890ea8272a2947a370632f0f70c1e57aaa6ee2219816cbcf5ecf05296d81fac0d2192eb70da5dd9629bad099c8f76510728d85f4bfb3799d6ef6aa06 WHIRLPOOL 874539e1d2a4a20250f262e23fe86fa9ba5a6f9fc271fd487370a9f0ce9d0ee91e7016b0f55af225a91f4903c6d092aaf40c38b1a361330f46e69747cb91bae3
EBUILD selinux-arpwatch-2.20141203-r4.ebuild 424 SHA256 4e3f8bc266a4ada643ea90bd827c25683ba9b2fc19db9866c91ed67da155b05b SHA512 73d9fbea16101e48365d9a532295f788c0cc5fcb884679c40cfb5a32392b8d61054910fb256358f334872c955132be3eb59eb88e9734c0982b3a4d790af39657 WHIRLPOOL 72d4ba9b4ae954464270baec538cae6941018b38ad1e04354ad1ff1923823e0d4406991203254b8833e5a28c182daa01b081050476ff353dd00c77986207d179
+EBUILD selinux-arpwatch-2.20141203-r5.ebuild 428 SHA256 432a3f926c58333b56bbcc5b0b9ab6ede1a3af659befe83b53ba03a5beca21d1 SHA512 457653c11900de39d91e6fa1872c29b025dbf2a804dec4a689a98ea210dd77c0fc30397c65b6603baa2204bb79723ccd71a4adf8361e470cc8c2a916035b88a5 WHIRLPOOL e46c7877cd3952763d6946a35679568557e497617776ab2d175d6186f2facf066816a5ead74d39ed98503bd53431564cb990dd08aff22687a170402f388cddf8
EBUILD selinux-arpwatch-9999.ebuild 415 SHA256 586a90fd2b60bc7e475e14b61d770560ac683c1e77618e0b35a032b130550266 SHA512 0949fef03c334a528dc3f7459d7e167f6d8fc1dddbcb3f4483666e5da44b6724109091472604be33a0cbc56ead5fe0c026e179500df5794e416d1f2bdf3effdf WHIRLPOOL 861e0468abfd5323216c8d406d07de1e4e1516d9686fb545922466138df4f37e5a9157dd794cc07593f64852a1df5994ae94ae71fe3d82be77d0ceb393cb384a
-MISC ChangeLog 12276 SHA256 f3c741bb51f1d4440852d548f21b9e3b2022a16ece2f3e422f0d0d258b1bca71 SHA512 da73bf2fcf71b15d5eaacdd9471ab0598ac4966c600be7ec885851abdefa3e0a1f776daeaf8e364cbb5b3e1639b02185941af9884f6709fa68df7fa3ac09bfb8 WHIRLPOOL 74bb5f9c554ec371a7afc3fbfe5cc955d160cbffc77da7680527252456d7934a4964e752a80e175808fc89c932ee1f63c5b25374c7a323bbe78126b553a3f569
+MISC ChangeLog 12447 SHA256 bb25fa9cadcfcfec2bdf3b1698e88d98a999d1a6c7f77c717144d33af56d2c5c SHA512 15b5b8b4e4901d1ab846730ac45536e95d0f6c95540071d4ddab2e410a6e12138b7d07bec047e7989eddb54b37559280463ea50bc527e5718c957170af8e0eef WHIRLPOOL d67c72d8b7b30ff4634a7a00d0552a1318acfac27c054287bebd4ad86a0976d082ff54ec7460a9755e86dcc93b9a7291ef3a0dd82baaf08fe730f5d40fed25cb
MISC metadata.xml 232 SHA256 6643963d64b3226c51c9275d29137dbb41631a56c41094fd078a4f54d78916aa SHA512 d9f78a084e0365be9341deb9ab3588352b2874955f375044a5840bb7de14de21d824dbf86f7ca8306133c04ee19b1f163407903925c3b1ad079a846b1a751e99 WHIRLPOOL 1a52b20569f188b6b3df7055c189a7485ba1f052a7241f016e6c491ef0631614e30d93b968a82814e1626f34f3882832ee8208e4f38ee53f8e8daf7b79e26a8b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HKl4QAJybzcV0+Adba2ZNCqE4kK0d
-KEtEA5cr9NlGGfiSLlFuklAAuQb2A3nnV2hWLLWFvJ3rFIyEQUVRfThSt2TXuYhY
-vs8fHdMuZhyAkXHZBNaTjeuFXPev7gAQ3uC+oeaQaZ1a7/0E7nIeJ5AAoCztYZTQ
-o4ArteGZiE8chVsOHPQwuNZ+rwOrE/k8u6nzfeJYByBCK0fMB+9GZooP3Z25inUq
-AZp6dxLWnBbdRvUbIhfHycdxYdNImFqOj4GAhnl+NsezRyoWrxvVarIdL1EkHjth
-HhQBZ+JhEohAtTEGQ9uWd19DUjJge9xSNGcqs4Tedjs2UivSGpxdsbD9OYwDxaBN
-P5AMOTHu7BPA9DfjOpKd2Dyg+LVGr98Ps7DtRgIj9vlhtqn1K+bdMm+SVTlUgmE/
-Tgi6E/NUweoMC8XU/UAv22ObNhEJ0k+ND7aZAm7NxniAkVo7IIVmONWDMQ2sG7u3
-Lkh+ronLQaoOvglvv4EoYygD0HaWNd0JgNcXM7lAxogsZnYhgkE2DnfDyzEQ2dQX
-yRFwMEjrSNGRDTZ79zhX/G2YN3D+KisbM65gcvf1UAIX0Igqsc6XWg2Rm0U3I9/c
-AxvgJLTv1aXcPm/GSBdeR6mRQNtY17c9Qf1NscYgQd3czZM7sd2FT/6wArNWHogL
-nmGmVTXCOvGbyFeigyei
-=T/0h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+=cuNk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..51c5a90c77ea
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="arpwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 9b6e3399974a..ce329e469f85 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-asterisk
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.75 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.76 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-asterisk-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-asterisk-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-asterisk-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 2a32d7f1374f..1115bfe2f83e 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-asterisk-2.20140311-r5.ebuild 371 SHA256 a7a3ea45fbbd3cc3c736570e2b94433caf28280aae10c3217d74b7fc1c08947d SHA512 f843278dcb10ecec44ce89ef1f2ea3dbaf3283aa0792a65e009ea12ac8f92233b9ff8d063128cf8ff01cfbd799c3d61e3eb4e730d8f7efb447aaf77411dc41fb WHIRLPOOL f29e0ebe4231badfd1070e6e1e9a1617da61dfe8f005a84518b3ae1b56b8133fcf59225189a47eeb2ff0e514fca1119569c55a78816ae2bc0596d74926a1ad4d
@@ -17,23 +18,26 @@ EBUILD selinux-asterisk-2.20141203-r1.ebuild 422 SHA256 cfbc49d125e73b34246ad8b5
EBUILD selinux-asterisk-2.20141203-r2.ebuild 426 SHA256 36d65dad28cd778f3031790c9141882912a0e2ec979ec091079f50099e2a86d8 SHA512 0c84c474fce1cc00e7b2f39a1f73b35d19a0d88a4085973a694eb5d4e38a65806110351edce735e5f7a03e5589d78222ca80456707cbfb0f2fc1d74ee558e4f2 WHIRLPOOL 5c8da8d1df5bb1232ef8d0a2da0ec4fba0842bb05e81793bb6f13131dde91b70be6bdc5a816c01933a21eee88d808f6458f5e6b0307cb59650ccff404a9c1ecc
EBUILD selinux-asterisk-2.20141203-r3.ebuild 422 SHA256 60c0b7cf6dae6bb7a58960e9fd3ca560a02fcbf36ae3d24952fd0ed712fc2824 SHA512 67e0267fd194a134f7dd5e80d77465f551c3dec57f3096e0106d7274f47e3c30ee32d0daf26842a9073f605f361509eb02cf4958a21d01d5965fb183478cd430 WHIRLPOOL f7a78c422cd9967b225b11f5a65e58c74dd8f199d38b8a397d77e8769d28e66042c61d99d4580009b89fd4a3fcc208cdec240cd7bace37c173e8c4714429f9df
EBUILD selinux-asterisk-2.20141203-r4.ebuild 424 SHA256 7c6a913ea2c51580f3f05fbb3d11d404f99f8c106088ffb896bcb3364da397b4 SHA512 a196756a1074475791f69518428fa86d9b2b3ee2b54aee0fd454829a17f8a4fb05c31aca3306a3f9068b400cf90e97f41a68d0417fbb1baafc7f5d7353c4a261 WHIRLPOOL 47a126fd233874d5a0e548553c2c5d769f1099e0f4479606bdca7adc09dc661fb07b30699becf513529173507d48eeb8f00547cf5f852dc3ae7751162699109e
+EBUILD selinux-asterisk-2.20141203-r5.ebuild 428 SHA256 69ade818ffae098e54346001dd292415553286f81ab5961161c689497d4008d8 SHA512 f268209595718b4b19017dd960e6ab716901156450130ecfd560d7caed0a40c5afca20f9c73c635a573dc491862d34703fb143dc23fb8cc3b653b1d5e2732a4d WHIRLPOOL ebc7eb1adaaaf57523822b348351cc931c2846fce2f88e9d88a1f56f620d4d743a0ec543b268e138871bad195c68666240cc3a97b7cb0024dc065116c19b9519
EBUILD selinux-asterisk-9999.ebuild 415 SHA256 8513698f0117fd78b0bc1e901d227ab08794579a89214f404381dc8008643512 SHA512 8959333cf95432ee746fe2ff1c1c70e9f9a4bb742acaba3ac0c40672602539d4abd3cdeea856d998c2d36b8d276515893179d543be0534a54507b39c9b924af1 WHIRLPOOL 81bfbee329e7b068b9511871ee958cbcc70cf1c8fb9b6c1330c3ef61d2628b6fd47577d9d910074720acd1758fb31d6b086ae074d1638b1030114a0107abb7f5
-MISC ChangeLog 11983 SHA256 f48a3919bd8273d2995ea2ad06a48fe011899e51d44df44eb21be30f74c92f9b SHA512 4cf48ad497b246e7ad0050e16eefcb8d6ae04a3e8b2bfb85f31d0f41a59ac8c658ebeafd0ca92042f891324306b4818cb06c59a06d5d70a842e839e7941a8209 WHIRLPOOL 59a71905cbde7e28c4e913de464ac6c6de61af4831ccbe2f83db0985879f12d31feb8389bf96cabec90c84ab27d510cdca3772ca722a11854c842da22778fa16
+MISC ChangeLog 12154 SHA256 8bf98c66969f8201240784a388c97de4da503908322e9c781af48ab7990911c4 SHA512 708277c00de360253a8e65fd467fd1c6c57740d26974ca88f1ce58f6f58f6d8cac78acb174c786cb2e2eb490f61861b4d5f8df939ee233e68cc593c047f196e6 WHIRLPOOL 6d5db092455cfad86b6516c92eb713e20a5b24951fb90c53876139281f719e735d9f31afd592016b927d4f0d6b9df679cf233f16434f13cd9527f81602fb45f8
MISC metadata.xml 232 SHA256 60a4674a833cc1838b39bbaf65acf044874e1eed9e6f6a712d5f1b3fd8d6fe59 SHA512 e49a9f552f2fe92b13f5bb285f39a3385efaa5bb2fb8b1a30dea68e578b9f68e2d55a900d6d9f95eef44b1185bcef7d20993abc00f60e3f853e958be3f9b0243 WHIRLPOOL 1db97fb1cebf6688777216bed193a257c636b1c9d120dfdcf4cecc17b79e5e0a83f244226c9acebbcd5e670defe419e1bfadd9f81135e07dc0b0b284345803f0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HbqkP/jKElIyg4Y9RHklPSsFVymKp
-LRFKQcQO4hR4MbBi+ORScWrJ4fERYYsd2FVG+lvk2dHWgl0f3wW/Zk5lrBCgrswQ
-lVBJKxvGMAhn/t4aG1yL97OSvcNAX8iOXD7yFVFJszQbacV7GlDUni0W9/EdcCmj
-YBvEaZyk/uAmTPMQ6q6mBVbtXz6L8PTCk8geamXqSsh6aB0Kye1JrKkd//Z7zbVt
-sjPAXhzdnvS5NUk/heHygyxESErgsQX8P2rki9FsGpGZA3ruJMLeEIhqoa9g3+MM
-ZKEhLMemLuOkrz6RzqYZQ7H151+46gEHNagm4I2/eCi2QgOmKpuPoL0FCs761tkx
-My9wetrp04IwthwOFx4Ui34IOYQrspyqbBCtQs+zxKgw3y9JnkfDDRwPzAnNEfvw
-22Eu31QFX4CXnRdrDk41R83WpLAhCueu6X5y9JrLjjl+hi48U5MY5YrFdtAknGVd
-0XUfn4ttAxzCQbNfTiDLO7s5v9p+F4mpYAx+19eKod8Vr+k6I0s0Chk/APfaPAZS
-OFpn0dXHJt8bElz91IdtnK4hciatSes1NOyUC3xys2GaqZ+dgF4Dan+HZL7B8Dan
-5mHNtaG6Xity5ooBjWXyxLbUWDUC5pQpNhyHgANSnbQNbEM9DrwlOZW6AlptzF7Z
-DbsQVH+5JqH1wXpb6kca
-=HS8v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+=6n1g
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b672a8178f0e
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="asterisk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
index 923fce089f9c..d223a7b62b96 100644
--- a/sec-policy/selinux-at/ChangeLog
+++ b/sec-policy/selinux-at/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-at
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.38 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/ChangeLog,v 1.39 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-at-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-at-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-at-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index 456e63687a6c..e82a42b42283 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-at-2.20140311-r5.ebuild 347 SHA256 e45d57c4d47e75d1d5ed3dd6526b6b6a293dc0557a06150e460902bc9bae7e83 SHA512 4bec9bad2db115b9d2aad252446819be0c668ea69a43032688629a670974cbc63741ff0c15ad54d94db0b34b9394ab2d7f11efc5e13214c096e97ce32b43afa3 WHIRLPOOL 6662a155695359a66915630f12f632971e6db6396637471e9ed436c4e4979ddcb1f343c9049c5cce61ded5b2910dcfe52dc12587f77c0aa3651390e2fb16ef0c
@@ -17,23 +18,26 @@ EBUILD selinux-at-2.20141203-r1.ebuild 398 SHA256 eb0294b0159b712830fb320fca4f50
EBUILD selinux-at-2.20141203-r2.ebuild 402 SHA256 8c42698c61e8e2bd97d8bf2a3472464b03c254124982052b19b8051279f6b8fa SHA512 48ce2f79931d93453f44fd546c8f10f211b9aebc84bcaeaf7e4e0d5d39dbdc41fdfdc6da71a77c399e62e8bb811ca518f6b4d8e46eb96a1beb8d290d8d7529b9 WHIRLPOOL 097945b3db8429b78f8f06235f3dd7df2bcd72fc65c21fc5a5a583b43986992e10720e97ccbac6285009b7f2d0766a5ff9a812bb4eaa541656d0e7e24fd94b4b
EBUILD selinux-at-2.20141203-r3.ebuild 398 SHA256 140a02b653948dc0664825bb3e501ece7bde78585503111e910f2593296d0a07 SHA512 2e18ad698520f8de9c391057c4a72136aa4b97bddf13eef120b894a5f4aebe3346e23dfefdf5456ac8dfef54df66acd882b080820d1deaf8be30a62603e9e3d4 WHIRLPOOL d18b324c3a2de5fe36c2322d31a0cb860557be9336ce9bfa0d9ef6e8b69cbd4195f69a98979cb5915f56e0241f3226878760a13f227d1c3db34029fda9d6a7f7
EBUILD selinux-at-2.20141203-r4.ebuild 400 SHA256 41b6643de357b419e79e2e9a7aed8118c60795e8bedd2764bca3a661bcd6af59 SHA512 724fca5106141606b36afe66c538488b2c07afe37171fd45fdd0682dd0c0019535e77f4461c10fb9dca7f1c078d4f2c6786604833c726203713224dc4aa7219b WHIRLPOOL d705235c3bcc13333fa3721cd6082536d1b8ff147ac896b4e26e6348b9be3e07328543b4b788efe142de186f391b30a30d643830ae99078c9336d65d40e72b0d
+EBUILD selinux-at-2.20141203-r5.ebuild 404 SHA256 47655006f5dab1cb46a5f1ed4ba328d22a2be0a50ce79625fc5463a4e11039b2 SHA512 95aac1780632ca130cbd8741b2c2a94567421c82f2067572d9328bb1066cdf5da66e92b34097552090732176b96d3b545c709a986f4a0272251f529c1ef52265 WHIRLPOOL 4a71658a7205ba8507bf11cc73cc7b39cf6cc714720b9ab842e58276022f82dcef22f501e51b6e50952a09e1c8fa2e90fe63b05fd4eb336f5f1c8c06e75ad95a
EBUILD selinux-at-9999.ebuild 391 SHA256 dc13d0f98dae74ebea799eb48ec2660401755a4da9e74cf8937ba9fb79eeecf2 SHA512 310a7e7d44a2c7f1e58fcc4b3f88f0c1f7ee1c6aa85a3bf20cc2a2059e67987744f4339d4461075d3df82a657346329ce29915c1dc270be583822b1cbc16fd84 WHIRLPOOL 1a864cc71183692a46c9a4d78f8bb3b9bf44ccb328fec71179e756063c8a41ed1b75d8679ddc1692ee033a23cd1ec6a8b0cb49ad763359a083e7c2fc472c161b
-MISC ChangeLog 5825 SHA256 443f76f13a9cfc4fe766db8b251ab82ac4ce320738f058c8abef9004d34b7340 SHA512 10ceea548d9b2695fa101611f9ed9f722739a6a49a957ffd77ce2203dcde51876a6fd8bdfaaf9f3a2f3f56a48daa76f8e80529264ee4189afe185efce438b314 WHIRLPOOL 2a8414674102241d2412dc46172fd8d5a9e0ba1914493713243820ce1770fa4ce8347e5f71f0bd5c46e2705bc65f922c3f4c49f379164be6c4af6f1f2a99e417
+MISC ChangeLog 5984 SHA256 2af94377e24a375f87d9a050784c81025db43aa4060b5bcc8734f3ae0d6506c5 SHA512 98293b31e349718da1f5d4bfb2673cb14895e2b5f3fb3defd4f25087e66a5bfc81e166e1643c41810ff369dc530ac974b082ec0dccaf7e72ea5f637fbd983212 WHIRLPOOL ccdfe2ea2b5e415a0974ab305efa8ba72a5ccc5af925c90799269ae8b8cc353c65e98909eccd55d310f4fff47bbb79323e9e310a02a692f089d080c19b8f7532
MISC metadata.xml 226 SHA256 7ebb98c75c72eb26b16f09dd4ed2a0997067b9e2f48c41d5b1a4d38bc005f6f8 SHA512 9ff5ded321544f025c12bb8ba1b616207afb5947d008daa040b713c719f4cf59bf3b4b2342bfb10d67a29da715efae2bd2894c2c73e8f130dbfb906d4ca5cd9c WHIRLPOOL 523aa063d399892e83c428729e1ee4b5e18e68e6581f2e56480b61665092573ff45b0efd387c17cd86bf88ce90260d526c1b42a586c76fd33705d06251721099
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9H4/cQAIAgQdbpMwPS3HDK0F0LQ2Ni
-CbUlU/XnH17UoUFM7zUk5PiP97YZWwegI9uc6M0iZznPgfsXL8l28K7L3qM9g7MC
-Iz8tc2TMOdizXBpT0HDXuP/1z06VA+RVC6CoDUZdYu3aSoLzyyHVm9+drU0zINRz
-JIdiTBBkZG0fEFd+2rU7aG1ej64pK1j9R6WC3mU5vwwCvixDUPQ3bsQ2IpaHPyHn
-a029Eh1x6Ho1W+Ylql/GEkXCZeDVQ47s8Mtgxzn4p3K3NY315duMR8mUcZmT3Ao9
-AdOalDmfe5Lvq4ep3BenQZMNpWMtiRbr5rOf9WRQpHtOQa/Ht0B1AIvOpc1MvYOe
-QKhtJdO1PjQeEidMD6Cb6weiJZ/myiQAUyn5EURcE6JSqqLkyxijc3HIfzJfNdtI
-uh5/Fq1zM3bZle2HNmG1r44YYGll+32youRC6S1RsCKDktBBcF9zVKmLPYwmGwuu
-R2qjA1LG7r4Yd9tWk3nbkabSYOxjSzRs+7jqK8U8WNcaBT2nDvNBKyaM+rBJc/F6
-gdDnuG58H9T83hg/InOXJS71BapZqFJy/fFKo5JymHRun6PdMgxQ+1mb16SlE17e
-0hGNkfKeEqJiibH6GAKL9IgkN21AVsW2mG2IXDR/1oD7oj6RKRCvxky5yxVynMFL
-bFGu+zjg/YSlhPrW1j88
-=nvw9
+iQJ8BAEBCABmBQJVLodeXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9Vo+MP/335lswmLAXUNjOG/uaxgjjt
+ZQbkpHD6KT8o2BU3oJuGrieYLnQ3d27k+Mz08I2LCgP+437gFVIC3Oyli/2rBoz9
+pE5vGv3ifAB4FPIs2K2Rr60L4Ued/zPVCBwyMn3uiI+g0nrrP0rYzjl8lZisXzzE
+ehCH66ePiaFQB5gUXRt8b8L0aAegHCKD8XQ48YIL/gAfu4PEXUGT2e261NCzFmyk
+fVUj8mU+g8ecj/0JyAY3C5jlvofAQV6yLmJ7WrwNebmjH7kfrjvt/B9508GeCteD
+/k+qyBU/N0dv6WuueFhrR0HrHZ7JJKXqhwYiZ83veVYMgWaxuoytPAdKc22EejEl
+b8FVZja3VL1xTB9TahtqBCJ40ZC+zWE5bqB6XfIlBSXsulh1x7E1G6jcyWjoV2RT
+BWLKc9jj55MRgZCEZZ0AH3qcejCD2vQ2WbqPELw+9O/hZ6NJaNBU9UGXpr8MzxK/
+FXnQ+NJtJaA4CRxc/EEHdr20+bFFs7O6zVDtDBJ4oNbjf8E5mkcAVHEn59VBF7Xt
+vp5xrkaLlHb8u7Pdkva/IkqMvZWKWxfuDK8A6a9p5gUOyYeHZFh+8LDmYafK3tnW
+THxXRwpGLPI1vxFfRhZSA5eKiNpvdWgNT3hOKdWitL9HjlqfbY+bueVrNne77am1
+IyAsdM3XYE1JJ1zKvuQg
+=mGxM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild b/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1d887b40b85d
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="at"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index b3772a9a45c9..bbef44f9c0f4 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-automount
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.56 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-automount-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-automount-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-automount-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index 0afca90597a5..93aee56268c9 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-automount-2.20140311-r5.ebuild 375 SHA256 492b13959e76009d50d72ef032d2aee9598b57db279c6acb9a468b78f7d8c7a6 SHA512 0260c0949a84a11fde85b68aeffa6bfcf857d08a299f6dde38b2852a265533bd8f569997bcc9517675e4d7c2de5a061d9212c4908db5c2837034cb7b69c702cd WHIRLPOOL 696bd51d2e8fd412fde023c9b315ca60aaccb14bf147fd163cb18cd19db49c6c528e54e4e5cd9ca12340f27918c1d8a13b3099587680b91c59f2aebb623da821
@@ -17,23 +18,26 @@ EBUILD selinux-automount-2.20141203-r1.ebuild 426 SHA256 bed205a097147d72fa028e8
EBUILD selinux-automount-2.20141203-r2.ebuild 430 SHA256 cafb90fb504f02f9367a90ba789439856eadcd596955ba1cce16db6b8cb85a0e SHA512 1e9da466d7cc40b25a69de223159de376641c90fc2f6bfe1a979f16dafd08d210090f1b63a00905f7fd253aaa28cb849683844fde23c36d13071da2ef64af201 WHIRLPOOL f9c54e3c84bec67b0969f33a0bd09f3ef35d6906c7d2a0a8ad503811a5bc7b2f891134f4a0a2e144bfdff6a315407e7bc2a6a713f2ffb4eaac0e908fa70f0792
EBUILD selinux-automount-2.20141203-r3.ebuild 426 SHA256 85855353dfa48f619f416604a41d57599d422ee83fe4abe593cdc593b795c2c6 SHA512 ae30c2494c2a4a44f00d45c8a42f1bfc095a83f20da5b5fb60a72e78834eeeb9ce93f6c709db9f6784aa9e048e285a7977d301dfa385d4c95fd2bf0fb1bbb318 WHIRLPOOL a005c1edd4934690220495014f7b732b20f5f7e915fb40625eb3f72b104a5dcd37f640ab111f0bd5bc7a25f5f96634b198629145c6fef3f771cffd1886a506cb
EBUILD selinux-automount-2.20141203-r4.ebuild 428 SHA256 aba5c70a4a299345ad306df5006e7cde0c05245c6c0af3a73d2543ddecec793b SHA512 ac3bf003a40bbc7a0baff00a4a7afb365c56da50c23df356744512874beb6567655ee745ecd37c5ab100a556906e23d2cce3e73488b2c1aa1b2a6b178e6e2696 WHIRLPOOL 66c85e97516df407eb24ef25dccea0ca6be067de084ddf54698fdcf965bf19d6ccefaa9ccc255d798edcad35ec3e6461973317ca9bee3d32db487472c1998cda
+EBUILD selinux-automount-2.20141203-r5.ebuild 432 SHA256 ee71107593a744ac708ed3a6d6d9fb97d2e7e5689d5e14251b3102f0971e5230 SHA512 c0f28b8d18b3a3b852353da47f9d8aa4190508c76d3e8dcf382cc1679a1e16b86285cb5d4740ca50d8a35e0535745c46e1e461f4f37875a7e607d5c3a60899e7 WHIRLPOOL b84a9d58b423267637c6887a656e7e7a21e7f5fbaea4b791abe295d1c8f8a375873dbc620b74c5b79f4303f9c361d233fc1522ed41dc26655a5c47e459ea2787
EBUILD selinux-automount-9999.ebuild 419 SHA256 0605c748cbda2cac46879d6c52042947fe3f52c93e2bd99c896182153071aaaf SHA512 bafc8b2a96659b51d6c3c5879c83586bc752fb3199e14a78eda40c5df073f2b795ed3d86d9d57340cc9e76a57b07be146f32c624697f4f0f8e6f1396e067e6b7 WHIRLPOOL e562601fcf81e5876efced92ca23d32cc5eb3f9472754c5c43f4c99039f29ef1fb38bcb0f0a4f15126a1547ba39b9460d5e5e219e73792e61bc267e2a53fcc19
-MISC ChangeLog 9033 SHA256 5cb001168ad70b691258fcf0d37e2525b5427ad1a3b744fc36179e487fe088a5 SHA512 35a90efea35a38baced363d01dcb74231b78a22ede59aac1d83aeb3a52d60de00c4395fec3ed07ad3a22727a8aa091610f1c052978bf65269c05568cf14e1ece WHIRLPOOL 45f7d7818f7d8e87250828619d91df36d075c0de859a9d35bb997c306e35a1d92d13a9e8756882cb4a215a4b4eea20b6a93ac03b34eff09e863e7a9073214908
+MISC ChangeLog 9206 SHA256 647a321fb543f041e16f72f5136f4056f9fa70537c2ce81730577a3690b8526f SHA512 ded517d503434482af4644f28b5006bb82be3c16a58f6640b605d877b8eefe50f34fd929a67ea5d055e427fa74c4ef7e48811992c6a052d2e133f5a268eeca2b WHIRLPOOL f73b2dd694e790bdf83f9d7ae6456156042c07ac8b8c4a28fd78981474d6c9a46ee7b5262d476d88ae201e9a8bda067090fc2927fd062836664b379c5f8bc094
MISC metadata.xml 233 SHA256 8b5d855aa7def2563e46b9dd5d15837c04eaa2ea6e82ede0821a8841cd9edf58 SHA512 656c4a72c5f4590d0f3bc374c336d959e7ef014cc5ed16f44a6d4109572568c03bdf1552e96861425258c05178564c10e66eb85ab87d3c3a76ce4538ec178119 WHIRLPOOL 3c8a86e83de15ada25d19632d652e169c179da50595666bfb72d36980ad3323924f07fb1158e1a6977b4ea0ec22b98c33667732e15953ece2705676d8ca3bd66
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9Hu4oP/iYBEp47p1UEOxqz8qHhIVU/
-dxpfLdeuaapZruAIxWqkQYN04UyMIFBSX5QCtHXUVnRimU+CXwWJZcXw0+hIilHX
-XMshbeU2KhFKc9nicXmopFmdN7WM4FvJJV3X76td7NQHJAYBdrRrr0spIipLq0Me
-2WqOwjb4cbw34b+3oI1/emyRoF9VrzXItVUgqy42WzswczUNOBaujmmO1oSDogEv
-98fk/03c4GZpZXrWg3vsyL5yYPgWtLqPpb8vzXZsFua/1MieYYZNSFxAdWhLpScy
-Ne3InWIofGSRDBSNIFyHYuZv1LK6PfKWf+PjIZlR/XheAiGQINp6EUUF+8d0aeEI
-hOou+8wt5fY8DeWqYgrKuXjzeHAXlQBqXsu51LgEySgwS7cgIDGAGL0Vsf6eAXZh
-JJ1c9CRE/timVWGiPr1mE8a8GA5OeiS+BnlMy3FmfaBeRknEHMruBXmeqCjN13uw
-slpUKmz98RcD/9HCWEv0XG+kKepAu/2zd7rPOSBxsU+94uzC5f0NPp+TCHWNK1/F
-dWP4J7inl4KrqanIHu+KVJZwV1vLYjK2+S0I2aV+EwsY1HLCTvCb7AEbRIlzwWgM
-GJgwQy1Vmz8fj19wKbtbIftFtxiynciyw/NlU2qjbrBTL9II4eBKd3ip4LaROa79
-nLo+49XNYmLL2WoUPzl9
-=82ov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+=o4/t
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..7c6408ae1d61
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 75938bb29168..3ec1b927d7df 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-avahi
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.68 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.69 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-avahi-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-avahi-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-avahi-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index 58b67ad5e8d6..02653b002b2b 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-avahi-2.20140311-r5.ebuild 359 SHA256 4e4d35a15904a892e01f4f30efc951ad6648e90cd847d7ac3289c3a35cd3fdef SHA512 3881294aa076b5074b4b8d4a6a9c97d767addfb205be807842df4deb58746c23ad7aa72cad6c02ff52b27a2b7edb150c1ce60efcbc7f68acb0b3515df758625a WHIRLPOOL 0dfd570dedcb134fed465e8fcd83eee2bca5da544a24bec1cea662237ff579c44ac01979952801e7a09d9902652f655bcc3a5fd7d6cf5e46fe9deabc06cdf5d9
@@ -17,23 +18,26 @@ EBUILD selinux-avahi-2.20141203-r1.ebuild 410 SHA256 595e49bf998a94a3555eb8c988a
EBUILD selinux-avahi-2.20141203-r2.ebuild 414 SHA256 92145b87280600dd5c6a409186522352418ef04e29af4f04dac80eb9db688b69 SHA512 836ba95915a7d846c917b592145f40403e029fbc789ba41ad6d131ea51da40a6bc19191a2b5e9426649ed9878f742cf9f2a9b052dd05278c4d0ba05588ce1d7e WHIRLPOOL 94a40111065a99d3d55bf7a2b0b78a2342ead9e057137393d225d5045654ce0b9226cd662afae4bf48a34e4eac336806151a5cb819be7deca86cf4168aec4ca8
EBUILD selinux-avahi-2.20141203-r3.ebuild 410 SHA256 a90fe99d91360f5351c593073c15476da8a4692fda46c3cca6c7edf207e3e7cc SHA512 d5c6c69f651f65b4eb496f8f6ccb8f66331d3a7bd8bbae4950476e6f9ec5aed4f7d2eb1c49158ca37feaf6b6abc8b35f2371faac24e3b6fbcd6bbf61be5fb20c WHIRLPOOL 0be196312803dbe52a1e2af230e587316a70ff8a74f48221346578bb1a5575a3f54c1b2b71e734519910b905bb371c68914558fcbfbf788e6aad4c5f7df919ef
EBUILD selinux-avahi-2.20141203-r4.ebuild 412 SHA256 3afe7a791ccf2fafcfc2a1f03e8a247daae1929d24f9a264ec82c70904d6023c SHA512 d70baf2fa0d16c9048b34549f3a3cbcb7a145aa96ea0634af9b783e139f36417918265bf75e3a4153c5fee43f5766266c910dce7735ff8e65e8f6b4cd5509bfd WHIRLPOOL 43844ae8dda716b30380e4ba712576571e1fb2ba0b3f66e2280a1ace6973200a3046cf8542d8ea3b81888d9d1d3fcf5712e8c29b89f62df80d42d6d5673afb9b
+EBUILD selinux-avahi-2.20141203-r5.ebuild 416 SHA256 fe6df649be5b5f6f6a62d302ca4d6baa547837d4a26df7cf3be99f8e196ca5bb SHA512 eef6f7d5a8dbb04c24674f9e38124e3f577cf3f1860b60b61ac969fc6b59bb93ee49de7ab27a62a8fc45a5e17702ca373de6e72ef7e929de99297a12c34ccb72 WHIRLPOOL 83330e85bc27e8fd8f8735e84665d955c11acd8b939698915b61db2b09d4c7efa0f0c50cdd04f6357cabfc0ae39fc93d276b37e66e6517b21caedf49788b3b32
EBUILD selinux-avahi-9999.ebuild 403 SHA256 c3db938cd70da1e8c43844681d5b6957e4d33c8d67eda4f469fea62c020e9204 SHA512 5877662ec7aa73c5d76c39bc34902b9896545e69e804ac37e46352453a29cbe39fa995358ea9daf34a9f7abd01250564631229d6d22912fa5f603c961861050c WHIRLPOOL a9c8262e5dce46c217cf80f5cbcac1031302ee52f06f1c25e70c0698f0682c9462d4af7ca1e34aad8dbe1f8c44f919c05243b31c15169b181c97291d3142aaf2
-MISC ChangeLog 10468 SHA256 a5a9d8c9bb009dd3c30a618578dffd9da5ea0ff5ca65f8ef78ec9617c4c35114 SHA512 3bd7780f69e1da15b6c6b6bab2a1b516ae3acc8e2726343062de8a10819f3a5560a27a540c69119dbc918162b5d3bc689ce69226e525275f3270e22fabc98e22 WHIRLPOOL 953c6c46ce9a54306343e5d6f491c93d6ec05823a70e54a3fa3e7217f25838e4453ac2d8eab5f7d1456d765bfe0ca72be0529d3cf28285bb3ab64e0a971c3004
+MISC ChangeLog 10633 SHA256 2bc03400d3f5b2032f597dad306c1abb4e01452a3fcaf13b513bff49e5da76d9 SHA512 992d134a09c4d22316ed41a8c93af72e2174a80fb11996fbc6471ab678fb274e7a45fa63e95de14fe10bddc80063f2dfda50b422dfad02c540c426f7ca4c0468 WHIRLPOOL c8785c8c58c628a1b9134ee2f236c99acf28ec86f80e6748c352924b96affb712f4b73758b97cdf7b80810fefbf08294b6bbc3fd728197be58004c948a7f5ce8
MISC metadata.xml 229 SHA256 ff40d6aae0bafdf7d94c0f5931100bcb25d2d8c53d76d0ee1e7355681aea3d77 SHA512 e3cc6d71e47d64873b54fdf45a7d83686f5043d5e287ed0e8f290b0bef42aa8f51eb1cd4e44de82007507a4ce2df895770017ff41425a0a7238c8c38a3ae655d WHIRLPOOL 592946e598e7bc76303150ead627efa9bb6f3b079bc2e78a384e8f74dc18bfec74ff8c55354e7e37f7b753f5c953e76fe5fba434d685d83d53f88490503f438f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIbBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HQYQP+M7pw86g8YL3JMaUeshzST4t
-feyN8+zLPZG46mnxQvYLHqhZFUlfwgObxYZtpUlwFo543DHTGevw+Dstif/VYI4H
-L36K9DXPKOOY9IdVk7jCdmNFkwyFaMPrYK2bJV9fS2zcEQJKzu0Kb2Dx4nBIUzwy
-uFDc34OPVpcVhyX6rVnYrg7KcgsOOwERgjsNXtuwcVd1rgm/S9hApvL76aq4oKre
-2CSph9L9I8UuF/1RbopB4fU+Z08h1Awz2DfHS6tocQqyr6yaBNnDJCJ6ODXziVQR
-P66Y4kX8ETZnshoSDKhFn63iJLo2OrnWcjFWBElSKE8yx9VaURxSHKRS6HrzG61p
-Ank4mMm8SJ2RZCFjO6Sy9GnvsNo4cJUQab7IBLO1G5OIfBJRKejmnYT25ZuGOyfq
-tFQZXvmxlN7Qv1ZExB07cdTKizqQJ76AVIZRtehTIdA2Q8+62c70qHWs/9GRMbDT
-rJ2ihU/1YvF2hP7ckF4QoL/Bsq3FGHQ//HhzXrgg+3wgC50FD7GCTyHJqwb8bmr6
-gNaMQPK77KMYaupEWntxcDRgxyWE8tc5zHTkux3LpJyGYnk+OFJjZkV53C4oLrw/
-8fz+2Krhcy2nXrQnEJ2fFOeaVbfJnl7AYwuObROponhZnxxHNh8jwOCRqXo7tizx
-Eu9uYw8vy+3XHCJQL64=
-=mXRH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+=YN/a
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c69887d01aae
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="avahi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 9ab00bb7b94f..56385792d200 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-awstats
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.58 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.59 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-awstats-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-awstats-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-awstats-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index 8430144d20d9..a80fd266eabb 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-awstats-2.20140311-r5.ebuild 434 SHA256 9a6332ae1654c2bf8e4eeac09bd5ae911c2429a5a7b0b4d4e9becce0a5dad9a7 SHA512 d31f478fbd2a76e46d4cb95ee80fac15e7c86ee0617187aa9d1f0ce991defa6c6945b7c3fe8073338b826d1280744d8fd171426d4eb2af27a24b52c38ba042b0 WHIRLPOOL 48979942a67200c6c1d5c81c1b8ee1d76a50ca8134ecf696ffbd2a19e364e63c03265b7ef8599e39fdc9a34e81e10371da4e4573994b28462bb15694c167a530
@@ -17,23 +18,26 @@ EBUILD selinux-awstats-2.20141203-r1.ebuild 514 SHA256 44a93c21db60a3e6126e6434b
EBUILD selinux-awstats-2.20141203-r2.ebuild 518 SHA256 7243183a1c535e9731bda6e01edc61327eea12f3d63be52101bfeff930b24f01 SHA512 d97ad3c92b32a2df0b3144181668e3e77a885f57f34be0239c246b2c3de16ef3c3bdf4315968b39e34b04532d2dc88c8753addd1072d74be43433d2fd3269ef3 WHIRLPOOL 93cc78b4d2be530c11f780ec6e5fe94ca6abb26f238eec6283b03289dec6928cf00aaf57673e2ea08759bad7b63bfbc527ec743f688cb44999d686f360d4b2e0
EBUILD selinux-awstats-2.20141203-r3.ebuild 514 SHA256 5fd75e46e76b6953b6fdbbeeef43a7c5b182e516fba13836865f1ad9437b4e1d SHA512 91ad701725bc8f7960f838c8e74cac16f696770c1930efe9dacb3e55ae9456f217c53589a4263bc4d801ce91101e1d005d7b9fe3a8a6866edaae0cea5189cced WHIRLPOOL 7468323847c3f860f0b7ecc0865753a98adb6d86431a42d120baf21ae1dab0e6c0cbe3168d9cd94c58134e7705fbd170546a0faf7e42751f71cf21f428e3ec70
EBUILD selinux-awstats-2.20141203-r4.ebuild 516 SHA256 1878b0681f9cf1126c0c7896eb12c58a4dc940c7c15c64a167758bcca9edfae6 SHA512 edb189741a3850e1f4cda782b1f3e9feac391b278fadbddc2ece7d52d8c1069e810c8654b0bf5cf59aa6b68d575fa74b9e0bb961fe887f21b2acb59896167a74 WHIRLPOOL 19e5d9ea0a8881d21343dd7de1ff0c4e53f64b82c13c315942d0aeb1ba4cbe5f245a86333212a60b6f2033d9454deb8f554e0a87e238c2bd58592c3c55ca7707
+EBUILD selinux-awstats-2.20141203-r5.ebuild 520 SHA256 179abb876e32d87a6ee851c6b5f11a421c4134952744fc17c34998ec2c797d71 SHA512 a4f05031c90afd3209473fe24a1abc5bf29af0eee23ddff1dc1af5aa82146597794f502058108a4a2125fc2c41e0b5b5d550421e5b93ae1f327cbd74108d8528 WHIRLPOOL f9c6d47ad476d487abdce9779fd78aeca37eb429d5f882829546919bbfc4fc380a9dc3020df0f1a87f1ad790f7468be5d183ccb25bb66ea0e21e3916df0623e9
EBUILD selinux-awstats-9999.ebuild 507 SHA256 62baf84be8dbc38ec9d37b050dfb9552984acc814265a3be6215e4eed0e2c0e0 SHA512 33f355c7d2337cfab43296a74078f8c347b05e6635b9c72877e9f37e59aa32ef1c87cba1d9b380a62069c976f8fa18fe63f60a3385ce5b6f3e2a6e0f09ff0d4a WHIRLPOOL f30436c35f50909865c069e105a9cabe9c7adf4e4b8a40693c5bdb3653dddb3a82ff6270daf980539848d1e402176b38d81a38e95f5ba6668c746deb15e71e53
-MISC ChangeLog 9052 SHA256 a99f9357fef49423409baff657a0e2237a6e3a7bc0ded671aa3a0c208c1fe91d SHA512 502b16a0a9752f5775e8579668de57f765f7c351c7ff4db0a3aefc6830388dd783a90ef02474816008327fcc2a303fd4e89819f19fed6ab457d7d91374e0428d WHIRLPOOL b97d5c5a9f59062b33540324c9fa75f4bf9634f97afaa715d0161271b0cdef4b2cf05ee66c45f114a0a9db948e6646e88ea48d8961fc2176d5fa446ba34e548b
+MISC ChangeLog 9221 SHA256 2bbefa4bf6d8640fa7d66914819b5d78c15b8ccc5a82f80e9f1ee49c31c0e404 SHA512 59bc15209ad461582862c619d85ad5a92dcb1eaaa5b0850ec36cce25ab387ea2b4cf2589b772077831a8d48dec6913bca32597b07d7b23793d558dd9093eb9e5 WHIRLPOOL 3044ffbb014e3697223ec548ec181279d2ea97d07ae4f7c6b50fd0f4e18ee5d86d5f316ac65eead0d5c0837e4cbac4c18d95ceb3fef856fdf866a92e42a4307d
MISC metadata.xml 231 SHA256 985c467a86abc9784413075f287ddf7c6686dd6af469252a8a4cdcfe48b676ed SHA512 13365a60681e3541bbd9e47df80942f73732e78b4703e79f4488d6661aac5432f817ea2f9f7e7d828c2ec52f690d2948fa90c7b0fb682a55f2e1cb8f384a9552 WHIRLPOOL c43e95ed609cb8d83d05e69408d2fb59a8200fa63c46aa19bef25f2145d5d9af9c9241384d889040aab149cf2637e848127c1c005b95a320815b1eaa84ade943
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HWqQP+gMPcgQdKGnsFN9rh5v1C6Ia
-yvjrR4Rhpgr8dkZQLVL1r6NfMCuQbYjrpAorU7/FqcL3qOiqrqxmLXmdYSb1G6vQ
-8iDqCoVqe3lPJ3zfvM1OCRkWsLHKYKx7j1s1Mq92Z9ks11RkNjNZDAerj6rrzW+m
-pDmJE90tluBNjjsDMqllAxddCbtpb60Px2+URxA2lbHnqtrZqD2DDMlzdyzra/p6
-aPbRK+TiD3gw5mY/cwXT67UGEkbOf3auGFAPZTsIcI8LqowA3q1HaAWxRUvskwGF
-OZuDZbZ+CPvVn3MAf8MJc0dVinZqQ2ubeDXktzZfXT9Oq8DEecm+jBioAluCUi0T
-uMrwj0wDMPB59Wx2VyVQwgsaipmnSShVKTEXRz/kmTecvf5R8PrvYFpxerq/fu5k
-k1yyOWVm0q2UeAmIgs40aLl7LTjD+1RVHjxvB6DRXLWRwMwCUKG9pC4rJx/azqY0
-uDyneop4yGQrMqyyFLMzGFQSehtYVeVQ7hgLvULF4zxu2iXCepKtBBRXThymfhd6
-Ghzo5xUc7AFb5g6XIH8YUzEoZWq3adx48CPZYJI1oeEIz4dqMo+QwLA6gs6aiWMe
-3uLbvr7N/bLxCH8hI0/PrNEks4oLWGwq6YcLSBp5L0g/0rWT+bcxPErXiReVtxck
-dgosHabHmWMcpDoOlB5E
-=ZMJa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+=gZwG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..798ea2d8c721
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-backup/ChangeLog b/sec-policy/selinux-backup/ChangeLog
index 87dd6cc691d0..dc3e8c143277 100644
--- a/sec-policy/selinux-backup/ChangeLog
+++ b/sec-policy/selinux-backup/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-backup
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.32 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/ChangeLog,v 1.33 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-backup-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-backup-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-backup-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index a0e8bdaf7783..89c0760c06e5 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-backup-2.20140311-r5.ebuild 376 SHA256 d35ce3284c798590ee599910606d412bf06d85a14f21c9f6455dbd7bdd26320c SHA512 1ce2929a642c91c50cb7f19586c30434298ef31366378b12796b43aa8a34bb83b2378b8336d5d0cf47941ac93920212dfdfee640d125511f8442e558a8b6bb1c WHIRLPOOL b9b133a83538d072c2fe92396bad0334a0de207352951b5970571512661f9cfae41e1b552ef4ab9fdff15846367801666d494ccafb7be19fe32218063c57018d
@@ -17,23 +18,26 @@ EBUILD selinux-backup-2.20141203-r1.ebuild 427 SHA256 475a7798c9ea1c867e6e963f86
EBUILD selinux-backup-2.20141203-r2.ebuild 431 SHA256 d5a8c09891a7bb307bbbd2ea0a48214002449447b6dbb5f6e2c92d3ca22f5eb6 SHA512 ffc24c06dcb69984330a9e29d882c357275931530e98337e5e90f9d1da4ff874288ba2bb084aefe1d53a402302126506671beaf989fcc5506a24f9a25f88ca58 WHIRLPOOL 7c8532b3aec662934156f2f74c885685aa43c1d63a1fc734842a99e1ca90b6a07bdee518eba16d8531e6c225230ae240f87bc44f0c9a6a161dca6f5f9f160ba7
EBUILD selinux-backup-2.20141203-r3.ebuild 427 SHA256 0a8efd992d5ec80673864127fd3fc721050f34b27a703cb38f069f12ab921e28 SHA512 69eeefbda88aee6ff38c0ca9ead4250c053e3b8d1a3aaec45d5801f01b0f18a7dd1876c2267ab79ba50d64576c7bcaa8965518bb730ab1e41f854206541e5c98 WHIRLPOOL c18d97a2e66c7a3dacfdb787db5607200f0a723516c23581973150f02cab2e0a1203051e14da507de45d0fbbf6b43fea35f654308074b370a6ec23fc4e76c6d8
EBUILD selinux-backup-2.20141203-r4.ebuild 429 SHA256 411a493939aac42f63dc4dfa6472a436c88ff40a89fc8beaa976a10c53f7c5bf SHA512 a0ec0901d852ec1baa05ffaaf1bc75020706f59d1242553288ebbbdb7f2f0ea98978d0b4e45b54731b05ed33f65b4c9ccd4a7cee21d8c6d86d5e02b9c8798507 WHIRLPOOL 0d33566779fd8a82cad37b113a121d58f492c907c6bed9e47b3b8a2bbd3ddfb0398424f22fee057404aad0593761ddc9b17a6528165f871dd4dfb58bd567d61d
+EBUILD selinux-backup-2.20141203-r5.ebuild 433 SHA256 09ff83cfe92737f7e326e88fead402e349eee8fe7e9ce50b36c39b1ef2720d82 SHA512 79d0e4947951aefc5a1df3e7f0c55ee782f64a958bcbc1c6d64d45a18908ecb6df41903bafdef9bf4b0d0b008a96ce9fc8f4511985db3e2e45335e73ad18b0ff WHIRLPOOL 8747cc17945715aff427521d6d6838a0593e28ae05f94678e8200bfb973d3b6fe068d1dbe7a431ed7f8c0096c3db4ffebe078db8958762876aa96a1e3d571929
EBUILD selinux-backup-9999.ebuild 420 SHA256 7e2da9fcfafaae6e8eac85bb49d80c2bf274aafdf6023971124d190149f195d8 SHA512 e96f16023f05d6f283c77a19794f068af4ff6e575685cabc686efbd874672c7a69307bca32fa6f2fcd9563d01c21aaac0de566d6ff5d19a451008efb8efcfa36 WHIRLPOOL 9df616e2e223768d1e22efdfb8f306e1a766804f034f225f1ecdf9814eb3d53db127b8c47c79afe8d9e37b17ef1c47443e12acb27f312aa300b79f1c346ca4c3
-MISC ChangeLog 5418 SHA256 38ced4594196c992d575845cf2f662ed11c9c6587f785f8a5baec70c70c2b691 SHA512 5cde94432866e996e128246c8785d58c31e755c0e99bc26244d80eb9decd68e20abca73315aea6ddc4f9a9787c93122afb12fdf8016f3604e83611a07080dc0d WHIRLPOOL 05dd6be8d8660658bb9c2eae25a77fd13620c4c09aab68230a1a07be83478948b8a3623ae77a9bf5c83e879ab9a85397ec34b7cbfe67c6eda29e1c1e65191776
+MISC ChangeLog 5585 SHA256 55ded3946f027a46d3b820a618b1756b42c1c33638f1b82eda54a50c80242887 SHA512 d87ea73eba93878c5303e2e3606fe4fe87795ad5202187c9bc1a218b1e6a1533cb5a8ebb88b3d75460f4e6b87c1e09e0a8c06df2ded64e641984c0e6c1db5318 WHIRLPOOL f2c720df06978235a2f0ec1f040bd91b2a6e1ce184fa355ec4d9f53f410d005ad6519f28c26437ca63763aa48a2df917430f20024339cbaad95f4723fb20ab3d
MISC metadata.xml 243 SHA256 e4ad06e7538b6bacfd0ee68de23ef56a6116bc0595686bc40a3767282f3a2bf1 SHA512 3eb9c5434cc00e3182ca2216eddeb2259ce1c91f50569869fac18f1eec9d6f582cfb81da94b1626260668baba70d26f192dc8baee100f832f8b2d0381fe9511b WHIRLPOOL 283779fce54862294b9279f2ba086530bf7a69ed9b73ef43a5f45b473740ed7d1f3fa5326750c79d4abb4540dc15e5bc902386949e95b534ef21ba5b713d87c9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9HZw0P/jGr5pHPZkGl45BQmeSZ7QZ+
-TQ1lX1tGgNEpzPlq/YnNE0cEhQ2Hk5+s4IAqDfCXDOMx1VLhYOBrYMzfs/q0fDVL
-swiKuuV+eEcRpx+EwZDqfqRk0aX7Ze3U6YVBIPnFeOogXdLEpuQB/NvKKWquIP29
-kyo7k+OHf9DzuzrdvoA316VpJ8QwQzzJk+L2B+CnsOPc2/JCYjEATRrJKtCD2zhp
-m65S8OL6AW79+LJ7mhjUArjtq5VPuUNRdSlRN/C1zHPR6/BwM+3enHT/KJyHE8yY
-RV8saz7mE2KRxHowM11+XRog5FzQJ2XpE4kuj1U2f0hkfI8qW7kQKrHuHZZcIj2c
-pDaOKMp3ozaRHNlw3NwCk+eBjPCDWoek0trIfPF/aFWOlCE+hqtpNBROWd8T5Ru2
-Fa8Wmhd6fRF7ZafsvVISG6Z9fxHnXGfnC1cxhgK1OuOoPq64MxkVCeMnfSPMpfQ8
-GGaKZMMq+clodCcBPgEOPkRNvn+4hFHwTmbWt+0ZdMcOmOtcdn7ty9/VjKcPX7Zl
-jeVG169GEywJvZoTaHcLcGO2aRJdjMC/KkIoq5rpjRXP6dnxU4wllRIyCZiNwCcC
-GZ2WTRrZypWTWrNWIGt8afqQK7LYvL/6g/he9DSEYcGLMo40g8GY9smmituTFuoj
-livgSniVbfkal+gvZbDf
-=yaEF
+iQJ8BAEBCABmBQJVLodfXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VXzAP+wVWVY1N3M4sBjIBQgp6CZQa
+2gDhGddQv2urOzWXsnkwI8PbXO5ROtwZPkMoEnNec3dS3NyYYw7/ngd81ve/ro0h
+lNh354+QrCE6FgO6++OnVTM/sB06l9+wJxjqj+7Co1eLWVWVBaGrxIwIln+1Fkv5
+fv3FSRurBo8Xw6YPuljdP4iJgSrwZf/lw6or8995Obl8ABonOpe2TSRcpN+A6B24
+qRzi6o5vxvNeO173h4ugThdi2e0FJLVqkYIt/jkjyxKsOjPv1biH2gtxRfAK/uQg
+WYCWDAE7HO1VKMrOsaKl3Fw6fGJqn1AhX4bzBYmBMb/nCUbo9rk6mN9VohNY8KpT
+1X0EVyuT7uPSe3RY+Hd0jdDtnHpMDA+xkArTb/hH7S/uhCxwYLNXKf2rch8f7WZ2
+3vkK56Dfg11o6AcjVt9LP3J0DRN+ISXfINuGaMynlhGAp62EeXnLLWzrXpj8NDl0
+4Kn9Rzl6gZsS/sl0mYrKBfoCjh04+RDBrOcNDNHo67fh8GPP6Huzmtnx7WJcTC36
+kNfarR7aiGJ9uGN1ys5yIDjrlw6OetR9POgvF/UUtjjA13DycAf474Ss4zu2u7yg
+QNUxR1DbON1Z3+DdBr9myDCnBr5vlS4BM3I3eFTc67zzPkJrdrRhVy9022i5bXtn
+7sS3dSBChLVoQFHgY4bl
+=Vuv7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..f16754f28430
--- /dev/null
+++ b/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="backup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for generic backup apps"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index d743b0ef35f6..6fc07f16aa89 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bacula
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.53 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.54 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-bacula-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-bacula-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-bacula-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index 6fcb3812f0b9..bcf3b5ac0842 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-bacula-2.20140311-r5.ebuild 363 SHA256 e4d954af73699e2fcacb78505980b60641a2db559a3f68ea067ce38be6e87ba9 SHA512 c28de907260f498de70be8772577fb8b37f5ef601a7447765a9165fe375bec12c180d8105ad1cead01da28797f333512460c3ec652e8c6cbe26fc0abcccf6541 WHIRLPOOL d26c78bb1399c566496128700626fa90d8ee3c64760ab0a6108673893f9c638b6089213fd33f73017755f949b10b1e04103882d129342ac56fa9c25d624f163a
@@ -17,23 +18,26 @@ EBUILD selinux-bacula-2.20141203-r1.ebuild 414 SHA256 d4564cd3262646f9be022fc1ef
EBUILD selinux-bacula-2.20141203-r2.ebuild 418 SHA256 580102dddba25c7142ced77fb774efdc9734324a45e8d1d6fc464c2151f79d6a SHA512 837bc9b745edec9784673e6192633f55c16c129e780a867e80c0322b56373c4abe2aa32d93e99545e17fbcb95ffb249be8426d3bad38ff9a4727ac49d630429f WHIRLPOOL a23281538ba51288240a3091c21dd01dfaa23fc2c92223d4251d328af1a48186a0f1117f2fbd45b3f3359b4de4a5f9925bdc0268c0b8fb624f46013b5ae7c1c9
EBUILD selinux-bacula-2.20141203-r3.ebuild 414 SHA256 7e50a323f05ecf48f560cd60d0acdff49357bfaa01e4c097c20730dee6015d33 SHA512 92a61764942c4be7a2a2c601d45da5617b8df1b1d51a6e37d1cecc9b3682d78eacfe8cac15b3d0fffc99bd2a00ea1f56d570b814995d481bf284886310c883fd WHIRLPOOL 2bb11444dfc1231b98197951b951054d5777dc6775be78c308e4bdd6e0069d13c083ede88798a412606cd3728287430e65d8099f484f02076e7f3e2e2edb10c5
EBUILD selinux-bacula-2.20141203-r4.ebuild 416 SHA256 1ed41c7f240b71a36eef223c5a70476611f688b91b587a4f36617cb773f3d32e SHA512 87e7490cc6b845c77cf0532870bd1329656179e628c2b614a714cade885ce7403fb917de5d6e82f4cf16d50e1e7c42f9d4c63cbe42fdc9777bce8b0ad631bbac WHIRLPOOL d49c5896528b22ad1d56dac440dd46cdb39c9b46c4953a7e22f2f772fe32a18e53f14a0c6dd511efef89725110070649eda92a61cba7ab8eebd4ec8cca2901b7
+EBUILD selinux-bacula-2.20141203-r5.ebuild 420 SHA256 d60b601d8a1a0b28af8157f1333034d8773e6faf9e4eb1fab2feb96fe812bee3 SHA512 6073d9cb42c195701090283fa55a89155ae70067fdc00f40bd19c911f669eb44dfe6898ee859096695dd9608f42e3852bf8ffaea8c697203b1cbd24ece82cdba WHIRLPOOL 480757fe5ba80b3419a4db3b6ffc58443669b73f6f633bc5b767a5e34a638fca59418c2285bec8ccbe67fcfd66385530e9569cd274537a0957c5d75268b47c1a
EBUILD selinux-bacula-9999.ebuild 407 SHA256 992ab0bde87a718a3297bece3d2d18be65981c0042e3019af13def1c7c4add6b SHA512 9fcf2ed7aa3b09a59b16ebececdfdb8a4258fc01b5a8abfd76d296cc7a0625a909d99b63f91913c141012c2cae3ac21a7f076c655886f6741e40706e0f7e9c75 WHIRLPOOL 8e139d2ba9bbbc32242b11bdad10f697c2aa76318a13aaa6086cc5d8be65b2a638b3fb0bc50059959f9665881e4c25578360d2c64f5b2b0b0eefa5a35662c5da
-MISC ChangeLog 8395 SHA256 882176fce8885b5a3ff309c2defb1e9b444335ebe752198b1780e01ef0f0ecbf SHA512 67ce66c42e7d797f2e15ba450be63dfb8e62cb886a9b69587fc23e74c475ffdaca88be3363bef7e6c0abc0f81e9cc0ed2fffad8a8d9c05dd59d91302150db9d1 WHIRLPOOL 121c25f2d434c9f63f7ed0aa6f52a6abb5d47447ae8efd27f1908d2f6494648a9075de9bec3703ac610e86508a6991f70198846bb529a1ab84fd59ed26434a7a
+MISC ChangeLog 8562 SHA256 12e0d5bcd1e4afc94a77fa5fee12469ef7c983b9f708f864b4820b3a22384395 SHA512 62c6a9a0c59a46810cfac63471a70273bbee8245aa07f20b5845b7716d9a16171e8f88b56eab6d0d2c799c1dae785b62c2976b6c3911419b93249f803f66b54c WHIRLPOOL e7bb0838df46118e2deb3c008b06c3e004ee943e1dce74facebfb61cd951f0662ee2ceb07343ec2ac68b30d426414db68dc88065123a383a251406263c5b0dff
MISC metadata.xml 230 SHA256 74f78a68d6fbb546f5a858118d84b5122d3f37475f7070432b90b97cb540c577 SHA512 5894c76c8b33c66d9f4fbfc693ea871e81d67c8c22247a69fcef6f6f76bb1a1c1fa9d892be6d1afa4ba9661e072a1192b09394e121500fef8be5eca0a9ebe10e WHIRLPOOL 5a1b2b50204f8c49fc9db6c598efd3526b7b05d3d6071494e80d3215c71eb3132bab8a21a39e2c90deddd4a1cd8873c14c5c059f8ef398c95964a044649411ec
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7jAAoJEC7dUkA7aK9Hw3sP/AiGLTQxqkA5nxHZP5dsKCTP
-iFELjEx+lQTLqlCKwuQQJIEITKlFeK7Fufh/yiTxAwE75AYJEY0orB7rJcc2ZK76
-BYi/71h1O5uV1tT9gGIR9YELvdFnpFvlZGLTo+POzcR3qq/LKjfwH6flf+MCdPqs
-7Cpnh/T4ZeXl5dhY3qw7hi32mae8Ree8YxoSp1TF3JPYX04MVCGZy4S6lTd8gzZD
-IR3zx/HjLUgbC+illFFYcINfEyBKT9JFxD3eA060UaDwbR5JxObeI4izLg1I3XLC
-Vhp7Jgqmd/b+Ao5rbDVShfc/TFvOQP5G8INyCDztbTB+af2mieDPK+Q3/U6OcbGf
-CMy6JLD1ExV112T9wbacK2FKaT6VW7ISfP8J5oXwQdSR7dIVRQlswtDdJzCJLKAk
-PZqV7gHPTtyyEuuvZFR8imXv1qQFu7jDarJFdDYTRreE1DR5Xo6mwLmRt7auzSD7
-U8Df9A0IFxBEmjdYKxOj2m2KCg0izcFyAt1oMWFcmsDuk/lne++d8cT4HZKpHX4O
-O8l2IQWeorIqCRrzEpE5TZfXMm42aXSk2nwFtX6KBHBslD7dYFWXkTNEezKu0MVl
-kJw6ZNcbOy15XnxP/qHLkrqsUfmDkU78wO5r5bw9xQ/vr5k2mu8aHsdmlxqOvg0b
-N1uv7AIU2dPC0xVRZYgz
-=UbyT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+=Ny12
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..7857ad7373cb
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="bacula"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 1afec3effa2e..f5e843734a05 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.170 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.171 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-base-policy-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-base-policy-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-base-policy-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index bbc7f5d4aa9e..058c723ff6fb 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -10,6 +10,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-base-policy-2.20140311-r5.ebuild 4087 SHA256 c3d07b6465aac57899df606a431d819ea3da797ba63d8828a1eacfe1405ef5f9 SHA512 784a2ccc00997c76294a2eeef5f20d7371badc1b1d66d5d3b76d079b678edebc5dcb60e85f8ad00d930b769fdc10bf83a1d5c5906f989d5e8cedfc44a029be13 WHIRLPOOL 4e4837a87b6449d7d2416396f54228ec6ba05cc2d04db7acc90950e238bc782f967ce6a48f366d72a0bdb47e2145530f3842d254d0a815b314220a1b3d9ff733
@@ -19,23 +20,26 @@ EBUILD selinux-base-policy-2.20141203-r1.ebuild 4527 SHA256 a65a36dff32835cda3dd
EBUILD selinux-base-policy-2.20141203-r2.ebuild 4399 SHA256 98795e1375a03729b95a2caf39d3412c49d88a0ea5ccc7134eb5d9de74c498af SHA512 75a86ba90f4fb0e8ee6b79f1df832bc20bbbd985da72b09fa1ee36ee81744d5252dcb61cc40024763e4cfd9719452226c64ebc965349ffba30ba99fb7871f660 WHIRLPOOL ce25ea8bba0ec9a967fddaebf7e93277d83dabc70d3933566d535996816122c9eb8610b74839fa74d2fb01618ea5fd57c3d443cbbc00f13170d3148c0cfd24de
EBUILD selinux-base-policy-2.20141203-r3.ebuild 4395 SHA256 5886a159af6da4b092fc0bd5cf7236f633b2e07c00cf9bc77e198992d1a3f165 SHA512 74662b173393485debdc65244a9e37b79640b2a81b85780076ebe237d33951bae62311fab0728bf3bd3729bf3a66627373463fd75606a7e6398a953784b011d8 WHIRLPOOL 09cd65bae07d6f9a1c21f1fdec8c62c2b63a66c898053d2987c1715a948561a4a6564fbf81eea840cbb452da011ae20ba5defab6dff5d7df793a085e15a6c64b
EBUILD selinux-base-policy-2.20141203-r4.ebuild 4397 SHA256 0e35e8ec0c5e56b4f442d3b1e379d4a52a455846b138efdbb4b614dfdfe8685f SHA512 c2e1041dcea4ce5f82a7c082af7aed0b479e50f79752947d81b8d08a5d6707d4562b2709c2accfd16ae7238da04eeeb7170ba6f1ec2692bb3bfe08900731ae03 WHIRLPOOL 98a2076b5dc0d51a6fa6c64b2145fd0f30de8bdda6067076bdc9e534f789063816f58d0ed07f5e5e978e10e40d84ac33d8294722175c575b99ec7ffadd1e24bf
+EBUILD selinux-base-policy-2.20141203-r5.ebuild 4401 SHA256 a24b7705c55549badeb17d807e1a3dd194d38bae48b21408de7128a8f95cbefe SHA512 ad2b7cb7ef60464df062df7d6a46dcfed9243125ad1a4fa55febf4b4e138fef063b638df9031109b338d90332804014997f9d3ccb148ef32b4021338f51877b3 WHIRLPOOL 8322b7b6e8c81029b22e84b5aa01542ceef822e813e1204859a7217fd1f6c46e7834b153c6be84f901a3f12e95c73acddef498114968082cb870fecf122b6634
EBUILD selinux-base-policy-9999.ebuild 4389 SHA256 62dc1ee2b3ae1723a0d7bd81735e82e0ce5d33c813bc362fbf1e6b0fb2d41408 SHA512 4ea37de3cb6e35e06c353b188ec836bedc1ff59e71089aac32e5945b34d0058e06252707ed30626a25295b3d6a1037c2946d4131098c327de9b70512c6a87766 WHIRLPOOL d2c0a5132f9c571d07e9f67cc39c588262f54bdb1a77e7adce0ca5ef0aa02a5c5684e10946eae27ae74a81b9eefe3014ac1af678884ed1bc06ded573173539f8
-MISC ChangeLog 36188 SHA256 33fd6066fe5044b7f690226ef39f917cd38b621b12acb39e47889285dd114347 SHA512 a8fff6d4d06eaac2ca698e5330f5455c8198efd41a1b27a0632943adc190559be28c84f0ab8c9b82941e5b066963308d3fd177129e7dfc874c623985585b3858 WHIRLPOOL 61f8ba48763148fd1d954ede881c3b4f66d3c56ada764ecae6b5db097b00cbb88b0cad315d121edff404f0f7c403ae8cb3e20e80b0dd8b1b981c43c088c66ab8
+MISC ChangeLog 36365 SHA256 490415ea3ae409d16784c74339efcae1207d9318a85fb9b1ab156258b8ef16c6 SHA512 d523ae1a149d205c8818f0084749503bc284a06e2f575540df390e0b6ed21a3bad0f6e389907af48236384fb30943c4cd29de2bebc0ed8fd17ec97c0a8f7c4f2 WHIRLPOOL a8722b8f113958da38d86163e1034a0813e5ec89f0397e96270675a4c34b66784a638d5341616f0810686f4a5afdcae77713411185e15af7751848cc1f0afa5c
MISC metadata.xml 448 SHA256 4babd5e53785136aa79ee0737a89af1fc49c4fc144aba0f6163d6f85215f57e2 SHA512 7e747c9dbae3eaee62a284824a68039961264540e0633e617aaabaeef2e83f4623863d29ee26c2e4738ac706d3824914f530f8e2b990ac7f06aa8f6e4cae9964 WHIRLPOOL 733957f76ca89c6fdd08060a368048276247994db56cf8325e69b896a07dc5e576ca124f3190079b169ec078a2e69156d4b12e6c6cc94328248705779f357bc4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HOBwQAKY+jdhOK1PlVYHSsd2KS/5t
-+Quv2dh0Xxe8vzEkcB0aMftVnn1u5U8wnZ6sQagC75xVvM1R45se2KvowEvd2cM8
-BtXm2S5mcgHyPI0q4xA8LH7hWRdFDsaTHqsN3Nlj+HFS4RNtn/45ZeBBfXpHeKV1
-Kz4AIrKuDg3HY2qmpkQFNB+FxxUOdYiwcK4/WVoDsTeffpE/rSdyU1LamGborpoN
-B8EgUxabLyIFydAqidcjVYa/pfKKX5vGMbKGGacEhQgFdJ/CtMFKN07g8DQSlkyp
-snnm6RJZ5xlFxpuo/jh9mUAGnt1OxQQdsAoX7UhLcu9RCZwEfxNDF5KEvnnqh/0j
-ZG1Rp+BwQmiNhJa1THTY8p5VSf2hlse7eW8pzpKJJn69oimEK1HD3mzBBKg898Z7
-BrQP15eba61cI+5D6dIiJ2zaZzVTQJWvGDF26HnDoCO/ZkQtVZi3FxCCMKKGpvC4
-W8dOuGtaB2wcxPT7ZUIPusXacKjGp0LpXMh1D7Go1t3q63S7wdpv5tKPO31srVG3
-0TTxPs8f/F2ggZmpUQsskE3HepAjz64NZ7tiNRk/g7GHb/Aex0tBxwsLSCWCr+ZI
-6ELUgux69KSY9uluR8LM4he1CLgLUEz+Z061zqQntickGARXFDUrXB/JuKzVR3dW
-TfZAI5Dxm7hN+LZpyKAm
-=1S7b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+=5WML
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..cc0bf2bf0377
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild
@@ -0,0 +1,143 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+inherit eutils
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://git.overlays.gentoo.org/proj/hardened-refpolicy.git https://git.overlays.gentoo.org/gitroot/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
+
+ inherit git-2
+
+ KEYWORDS=""
+else
+ SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
+ KEYWORDS="~amd64 ~x86"
+fi
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="+unconfined"
+
+RDEPEND="=sec-policy/selinux-base-${PVR}"
+PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND=""
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+pkg_pretend() {
+ for i in ${POLICY_TYPES}; do
+ if [[ "${i}" == "targeted" ]] && ! use unconfined; then
+ die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
+ fi
+ done
+}
+
+src_prepare() {
+ local modfiles
+
+ if [[ ${PV} != 9999* ]]; then
+ # Patch the source with the base patchbundle
+ cd "${S}"
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+ fi
+
+ # Apply the additional patches refered to by the module ebuild.
+ # But first some magic to differentiate between bash arrays and strings
+ if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in "${POLICY_PATCH[@]}";
+ do
+ epatch "${POLPATCH}"
+ done
+ else
+ if [[ -n ${POLICY_PATCH} ]];
+ then
+ cd "${S}/refpolicy/policy/modules"
+ for POLPATCH in ${POLICY_PATCH};
+ do
+ epatch "${POLPATCH}"
+ done
+ fi
+ fi
+
+ # Calling user patches
+ epatch_user
+
+ # Collect only those files needed for this particular module
+ for i in ${MODS}; do
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+ modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+ cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+ || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+ cp ${modfiles} "${S}"/${i} \
+ || die "Failed to copy the module files to ${S}/${i}"
+ done
+}
+
+src_compile() {
+ for i in ${POLICY_TYPES}; do
+ emake NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+ done
+}
+
+src_install() {
+ local BASEDIR="/usr/share/selinux"
+
+ for i in ${POLICY_TYPES}; do
+ for j in ${MODS}; do
+ einfo "Installing ${i} ${j} policy package"
+ insinto ${BASEDIR}/${i}
+ doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+ done
+ done
+}
+
+pkg_postinst() {
+ # Override the command from the eclass, we need to load in base as well here
+ local COMMAND
+ for i in ${MODS}; do
+ COMMAND="-i ${i}.pp ${COMMAND}"
+ done
+
+ for i in ${POLICY_TYPES}; do
+ einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+ cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+ semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
+ done
+
+ # Relabel depending packages
+ local PKGSET="";
+ if [ -x /usr/bin/qdepends ] ; then
+ PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ elif [ -x /usr/bin/equery ] ; then
+ PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
+ fi
+ if [ -n "${PKGSET}" ] ; then
+ rlpkg ${PKGSET};
+ fi
+}
diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index 5074d4e3f3fb..f603b9e2d0a3 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-base
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.67 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/ChangeLog,v 1.68 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-base-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-base-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-base-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index 9e9aafe5fcf7..cd9a00d1ffed 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -9,6 +9,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-base-2.20140311-r5.ebuild 4897 SHA256 199a98bd44178ea2daa2a451e319d1e6c6241a974e95e187c8108f3bdf6865cb SHA512 c81601784505e2654f0b6d32ca7ed5d539b1d5f7d1e0d2f0bc70bcccff9c07bac2d5fa6d3924233c314f36381645241783aba156293f497bac7ecc730eebdcd8 WHIRLPOOL c8a16b88a7b57cf5b8070c160ccfc32736c4aef39b338a66664383d63595951e1023c55bc745a1203d8f39bf9fcaade2f12ece6c38f84613e5cec3d83908f567
@@ -18,23 +19,26 @@ EBUILD selinux-base-2.20141203-r1.ebuild 4547 SHA256 802602524e046647ca3bacfcb7f
EBUILD selinux-base-2.20141203-r2.ebuild 4491 SHA256 0a63278e3e55d2cc2d1bc223d25c847dada1b5879b7a628c443315260ac8238a SHA512 a6dd66710957e9bf711fbed67d99efa327436f146f2676a76ba2147d5026a06a4103d17b033912fc6f570066a414ca07a72942195ce96a0abd36bd4c33b00529 WHIRLPOOL 2f32eb2a152cb3c2b86eb6e3c79358fb6ff4d6322e97c45c4bccbc422e1b740ed945f3555215e5c5ac6bbf11f74128feee5e90d6512f018586e0522424b86b0d
EBUILD selinux-base-2.20141203-r3.ebuild 4487 SHA256 592e624a602691664dfea63649c757dd31591768db47868cac80dcc687d40284 SHA512 20390500e8b62f8b31a798a7329d64d750bc960e11043500ca4a51979b6d66ca5bd177a01d6910f1dc0fcd64977a9bed42d125436f6317544f2fa934df00ed58 WHIRLPOOL 25a2102e9a59a676503f63698b21dbd7e2a7f0d2c4406d210313dc8c71c136229c10f5b0f969b103a111b2ea4c3171cdd4045546909c5949879a6c574ab51a7d
EBUILD selinux-base-2.20141203-r4.ebuild 4489 SHA256 dddc190aae108b3f8074f300e9540fa992db9095a2108db81320d921dacf8833 SHA512 bacd7a4047e1459156f7d4f1a8fc3593b0792296095f78d5224e6126cfcfd731e0589fbbf77fd81700ff0b698bab0e921ea180785896a1880f08cae5703c7731 WHIRLPOOL 98f291e73609291626b670f74d683760c08030212688c792734f9e507da2a4323d4c699563aaea6e36c141f9a4a06a806dea0a2bf672c0a127869d734d1a6b17
+EBUILD selinux-base-2.20141203-r5.ebuild 4493 SHA256 634085084cf9a3c966b96c7dba7179d49b6e6a1cb9a8d78c168d5345ad2a8576 SHA512 a984e459de37eb3559ff90bfc7dd839da61f1ba994a972850e3ad3701c1fbe91ecd0527622e388fe1d3fdb4ee8bc2065e5a6a002e21779ca96cc2aaf20745a46 WHIRLPOOL 8887adb09a8a84ed7d6208b4c214be58471a0822a75e9a5cf06de94b06d4370706526c88288ce482624dc1b8e769e441ab0e70cae1f4cb1767c194841b3da8fd
EBUILD selinux-base-9999.ebuild 4481 SHA256 0a6655fc83aee626ba9310eb83d4b588dce1f16bccc72c5626d76f827ad3fb22 SHA512 cbcd7af099c13e160b4c17f604018bd3461f32d07ccca18705b60157cb4726cc97849db9ce991b2ecca268fd65bc3668bdf0e6b5edf5d41c4d90432f57c47cf4 WHIRLPOOL 47e3c84e11a8139df2ecd56835e1a7583d5e8e36eb18c99ef0c4d88de9bf9e8d5092c495e655e91dbd3454b63fa641cd1e868e4c2630adafb3470e498c61ca76
-MISC ChangeLog 11069 SHA256 bb7636ff60a94a139ce22a32bfdf64ab47c39075bab7aab26b030e40312939c6 SHA512 c4324e4a721841343399d123581fd7584af6496b6207e9f9255d134e060ca466628fc5d74e6544e70b118ce5ae2642efd50ed9ba11d80c3f3bf1987505dfdae3 WHIRLPOOL ba680e398b366c5793d2c4de0949bc254724b9aee457292b3374ef58fc692c6b0fb5939ed7c6083095c2e65dc689badac0a09e5c971d3178c9d556149b45cc48
+MISC ChangeLog 11232 SHA256 56484117a88b870a560e9700d69389d6103e73a314b000497198f15aab80ad4e SHA512 1582b18f7f2946bc5ca49d4a6c2f6257af2492d551a0f6c448fafe5c59a3717cf2d37660d084ded2fdd3122b5dd118695fc494600e3746a4f9300df350c7384f WHIRLPOOL d6505ed1f30df7b6999c632cab63d4cac228d1b9f3511548d77e457f25f725892bb04827944ead05f81c38f5d3b0f49f26cbf12f29f8fb8777877476a64c058a
MISC metadata.xml 753 SHA256 2542c8e9c994b3b2699d601ba980a8daef2288b5ad199867764f607978ddee67 SHA512 d5e803494fe0831fdddada0f1f464c941d93896afa19d9d1005daa8a4ebea7b20f905e6d0d89dd10ff1aceaee0c7c41c190f16b68bf4466c0f75d3a6110b8df0 WHIRLPOOL cd2535802ffacbdae1ff1787aa203311330202cb08df488dae59b178b102b818766d2320fe62de3cf7710047e8cafa6a41963381655d9fd5fb4c75a232decd52
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9Hv3YP/Ajq3poZ66e07KfIOyO+gjLD
-HvKiJduW1/fR4o1jI7Y8Q/BarLsRf8hbmz7xJPU91ObKTAkmH1VR5rtPOFx1UksQ
-FnsML8ZVnp/jjmRDzLyg7R6r8JYaVHp4hlK7LtRSVtkMSl/7jUBWUeWHG/SoitjW
-2fSXAVGcK7SNjczbXxXjh7JkX2LqikxE4DgwCVR38r3+0u1wTRXtUj84mxvVTr4S
-/OIXeM9dP9bx+x3KK30O+McIIwIriHqOuOm0NUF20wxr30incCv9VlqMwUboAdNa
-j+DqfhBk6ktMPeCHsWlH58Q1rZSTLPYFKc7r2nMZMlsrHoOzcsg4wS89kW5+RVEo
-2JHw4GBJ3mEdre6A0aKI5nRHy1Ah6xnuNSLmNqLWjw63PuQ3/8K0TXmiWymvPioA
-lr44W6Sq4Wuxp6DG/F+q4k+eOD/eznDY75vZNpdN66RXkz1sShmaM7GQDcL8gc7y
-4kK2lX+only7ySRNFfMqZQgvv+kHR5SkLumLW9aenE4ONvyRxVtqWqrRiKLJ+Ecq
-HDmeJHdsHfQkCfkYaiHFPO75j3CU12PLFO6jcXiNLJaZsvb1ux+UWT3fwm4NixtN
-gUFd6YPvWkFX1XaJYnG1UgqOipLZrIHhNeMR021qIJZ8XF4rwyo4e4rjHs7pABHJ
-hsLHcQNsORM6GuNj/mfV
-=hijq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+=GDF+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..82eaab71e077
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild
@@ -0,0 +1,170 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+inherit eutils
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://git.overlays.gentoo.org/proj/hardened-refpolicy.git https://git.overlays.gentoo.org/gitroot/proj/hardened-refpolicy.git}"
+ EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
+ EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
+
+ inherit git-2
+
+ KEYWORDS=""
+else
+ SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
+ http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+
+ KEYWORDS="~amd64 ~x86"
+fi
+
+IUSE="+peer_perms +open_perms +ubac +unconfined doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+LICENSE="GPL-2"
+SLOT="0"
+
+RDEPEND=">=sys-apps/policycoreutils-2.3
+ virtual/udev
+ !<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+ sys-devel/m4
+ >=sys-apps/checkpolicy-2.3"
+
+S=${WORKDIR}/
+
+#src_unpack() {
+# git-2_src_unpack
+#}
+
+src_prepare() {
+ if [[ ${PV} != 9999* ]]; then
+ # Apply the gentoo patches to the policy. These patches are only necessary
+ # for base policies, or for interface changes on modules.
+ EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+ EPATCH_SUFFIX="patch" \
+ EPATCH_SOURCE="${WORKDIR}" \
+ EPATCH_FORCE="yes" \
+ epatch
+ fi
+
+ cd "${S}/refpolicy"
+ make bare
+
+ epatch_user
+}
+
+src_configure() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ # Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+ if ! use peer_perms; then
+ sed -i -e '/network_peer_controls/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use open_perms; then
+ sed -i -e '/open_perms/d' \
+ "${S}/refpolicy/policy/policy_capabilities"
+ fi
+
+ if ! use ubac; then
+ sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+ || die "Failed to disable User Based Access Control"
+ fi
+
+ echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+ # Prepare initial configuration
+ cd "${S}/refpolicy";
+ make conf || die "Make conf failed"
+
+ # Setup the policies based on the types delivered by the end user.
+ # These types can be "targeted", "strict", "mcs" and "mls".
+ for i in ${POLICY_TYPES}; do
+ cp -a "${S}/refpolicy" "${S}/${i}"
+ cd "${S}/${i}";
+
+ #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+ sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+ sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+ "${S}/${i}/build.conf" || die "build.conf setup failed."
+
+ if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+ then
+ # MCS/MLS require additional settings
+ sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+ || die "failed to set type to mls"
+ fi
+
+ if [ "${i}" == "targeted" ]; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-standard/seusers" \
+ || die "targeted seusers setup failed."
+ fi
+
+ if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+ sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+ "${S}/${i}/config/appconfig-${i}/seusers" \
+ || die "policy seusers setup failed."
+ fi
+ done
+}
+
+src_compile() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+ emake base || die "${i} compile failed"
+ if use doc; then
+ make html || die
+ fi
+ done
+}
+
+src_install() {
+ [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+ for i in ${POLICY_TYPES}; do
+ cd "${S}/${i}"
+
+ make DESTDIR="${D}" install \
+ || die "${i} install failed."
+
+ make DESTDIR="${D}" install-headers \
+ || die "${i} headers install failed."
+
+ echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+ echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+ # libsemanage won't make this on its own
+ keepdir "/etc/selinux/${i}/policy"
+
+ if use doc; then
+ dohtml doc/html/*;
+ fi
+
+ insinto /usr/share/selinux/devel;
+ doins doc/policy.xml;
+
+ done
+
+ dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+ doman man/man8/*.8;
+
+ insinto /etc/selinux
+ doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+ has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+ previous_less_than_r13=$?
+}
diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 541aeed10546..215d15a56e9c 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bind
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.84 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.85 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-bind-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-bind-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-bind-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index 0b8b3ddcee94..91447ebbee50 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-bind-2.20140311-r5.ebuild 355 SHA256 abc551633c4febe7779e918043f6de644ef29b415bf2c949c440adf43b06d581 SHA512 5163f666cbd51dafcccd7f6f9f14a30f5592d3c2282ec300bcd23d4c9f850fd814fc431eb42dcade61ef18021a702a557e4e22c5d5bd7402ffdd0203287da419 WHIRLPOOL 7656860268bb6a6ac2a78ebcf1a89e20155f2a869155872cf3e70725f133d089db5e7b48b0dd0a5b3f81adc88b1c63ffafcae24b8e83e7ef147f75829e2c805d
@@ -17,23 +18,26 @@ EBUILD selinux-bind-2.20141203-r1.ebuild 406 SHA256 e9d63c82f6b9e0975949316e74f0
EBUILD selinux-bind-2.20141203-r2.ebuild 410 SHA256 9bedcb2a904addafb25dd9f5353ffb96f4124a618e855e0794316ed20442bb87 SHA512 3dd23b632999979d4ee295078ffa83ad0a1226eb42ada6db781c0f8d88f40cf47ebecf37b8e0d3b47b77690bdd75d592768085e1a77747a39d79d3b829754e08 WHIRLPOOL c44880add7411839f0abf73ff2e9a1a59ff266b3071048ad5c598ae5be12b5efb1fae38750d345ca47b44421ca0ef50a642d07af2fc7e9209d357ecf03cdae79
EBUILD selinux-bind-2.20141203-r3.ebuild 406 SHA256 53603977e13f3d9c36b9a2c8a89331dbf39763ff05413d6923c810a2025c0f3e SHA512 840aff4cb16c1dbb958a58f4df7d671ac857d6add4cea595f1eeae5b6e84c8efb149f36d4f50eed58b3c2790eb760f51346145173e001dee158a51b96e87ab45 WHIRLPOOL 88436bb49b12a4fc2a47ce2398f615f0021cbd7fd5f44e3d6519892b09b1346623e562a122cd0276fb87c6f81f6cf1c2bfaf047b6d55473db5ccdc7fcd090668
EBUILD selinux-bind-2.20141203-r4.ebuild 408 SHA256 aa0f9f9a6ac66d0a96bed8a174388ba23ae2b10aa0e361caeb34d7cd533127ce SHA512 2108ea1ba8ce1a302a6cae3114000d866c4e066fd0400b7b51a46d08e90325f36552aa4a71b8d1d95474c7c43d8f69a4837862a32f2c86fc99dbd2f3b1103a2c WHIRLPOOL 2de62bda85ae496f5cf1b1f83702e554de12721725767ed41e17dff02e0ed9cdc6b1eb52897d0de97190ccaf5e76029c5be9561534328024c023bd2f7a9c3d32
+EBUILD selinux-bind-2.20141203-r5.ebuild 412 SHA256 4f541761f24beca5db8d71075fe8735d6bb2c7e338139ef9a9626bc8bb038e09 SHA512 4ce7c079ddd63c55c89e909b347f0380a407f93ec43dde4ec677563755c97a06cff7870bd02b092043f83b6a3a6feb72e9246ac518e0eeeb55c67d867fbd4199 WHIRLPOOL 28aeb0c621040373ef6647dfdcbfd07790ba35dadc3e29411a818428a621fce3b42b897cf0b7cbb90bd5408598619d9fd8ea6224a72f62d6d68e3640834504bb
EBUILD selinux-bind-9999.ebuild 399 SHA256 93042d3559a8b8e5650d4a06498ed695b95319b575facd262ad3a2650ac55f0b SHA512 ed5977c6a2143f1417522949dd81fec04c44fc759fd17a9e0b797ede8bc5dca938b1dd8278c81b63a7d59037c5cb4ce040b0e256860aaf8dba2d42c950263bac WHIRLPOOL cff38f3093f9f5867aa0a21a4caba1a3ba961d7cd3c4a1c8a96974f88d18933e554ae263a0c657240b44e0143f1509f156865da1fb7f6f359c7207d8b2f9570b
-MISC ChangeLog 12642 SHA256 fab8f533714990eb83afa8dde44a6b74b1914ce63fe72e69b18e125e69aaf1db SHA512 094205d453a652142af1a21b4b8e6e59ec2b5c5561eac62f7b006ca61596f423b6b928430884f408d2f8e38ce2dceb70318744520f261f3441d10b1d250d706c WHIRLPOOL 68064036aa42b1027fac0defa10c6426dca9dc7c253402e45a619a52005fc80755ac324dd67a7f7f91b45d1edf077badee04a8be21daeb28a6c3d962c2dd3d89
+MISC ChangeLog 12805 SHA256 53b09242866e3462aa44e8649b216ee81492bd7e8d4313c223f32c50b30ceeb4 SHA512 2bee91784868636e689bd46266dd2393159a339e874d6a0fb758069c3ecd2825113d446d9561d464399b5e6f943c39dc8fabd2bdd2d8c3fcc34e75f3791dbc7f WHIRLPOOL 6c3ed3c531fdffd97b16b6fa36417635cfceade7153c1a2305be3536d56f79b8da7c2996d6b48fc209a05b62732151a26be5252efc632e29e0f28512b0c6772d
MISC metadata.xml 228 SHA256 21419d65f5be2754057b9aa594bd9213d747581af89c43805a16d0960b0538fd SHA512 959a2200074726406a9a0fa9a0032341fa94ede044c82c73b4313aef43d94ee3de50095df8c75ccb4d962692108a265116b4100f0538dcd2975ba9ab2b097175 WHIRLPOOL c38d97b0d6141659c2b415c8371ed639be8a2cb129a41f465fce5cea08f0c6896e4bea2721c43e1aadf82b876135f4ebf77503f6700480d606667d7ef4c51b5b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9H5eQP/RLBZuBs0eNMBbiL3oxOxdGQ
-092qTfqJK/pA87GkO0WBPx/Yup7/wEj5z6Cy4CgxOjtg29A6vhBT+HRbqYn49ndE
-llwpdsBoTrmRigT+IRAH66TPFnEroVfh2OX2iie+ofO3tHieBR2/Kd0jfCdGz3ez
-w+0JfGZGmhcdD32+vLT5wPrnQTYYh/sPpROTAykKgX7NNgRPSahqrKNv+A/Ip8gE
-5GtvneIoJN891RXWVOI9cjn2+7AwsGBkWghQMltxokEwLmJnG6bcJwpNqEHb1rYM
-smDkczi0BnOqo5A0t4lbG2qVvUQ5IOEclKWhD12gYQPSLNXVDs6QYAnn6fxrDPE3
-6OcqTGYdxuSrzavm0bjD4fjb+bX8leYkL/aLodEuelLaSlStQgTCXnbfPUr6S2EK
-Qo8OOy/g/9TyCBwbkvF+HS6wNQm6jlbR5Gj55CJqh1IU2zxlg/2BgRPPttSCiPwY
-d3TNlBBddlNQ7XqO7EE9PSAbkyoPYhDcDU27GsBfnM+uZPL7UjoVvSFFGAPx7v64
-OswO/l7Q/7CQtE9zG4UZuwDyUdRy9BIXSUevHAQZ01n8BJg7kgJReHTfUJeoyJli
-legrmsCjrbK6XjSiWA/8zJuNrKCUpvQEDx0DVV2O3XmIDHPeO0lR9HKYMkI0nOoA
-/Os/t4ehV+925pY9Do2H
-=mL3p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+=BL0i
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..a9164a411eb8
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="bind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-bitcoin/ChangeLog b/sec-policy/selinux-bitcoin/ChangeLog
index 934f21047d2b..505c056da17b 100644
--- a/sec-policy/selinux-bitcoin/ChangeLog
+++ b/sec-policy/selinux-bitcoin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bitcoin
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitcoin/ChangeLog,v 1.5 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitcoin/ChangeLog,v 1.6 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-bitcoin-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-bitcoin-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-bitcoin-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
index 1c0663181b5d..57789bdda404 100644
--- a/sec-policy/selinux-bitcoin/Manifest
+++ b/sec-policy/selinux-bitcoin/Manifest
@@ -4,27 +4,31 @@ Hash: SHA256
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-bitcoin-2.20141203-r2.ebuild 422 SHA256 47fe9655d001abd5a0bdf79a999d98704bb4e0a12a44215a9e6d8fbbaa172b8b SHA512 26608ac595cd1f0c2a05591f7f30bed98fb9737c0789fa78dcbf2411e2cb7d7d5d38bcb9ad575645f8f307798e235a2c5a84482ea680e2380ff0f4272045ebdc WHIRLPOOL 7e94394cee0cfa50fe6d112a02bd081a07b348696a0c913dffe9e0a2b62a401e6bcdf381d8ec3f5649326b3506f8bd15d945049834166f19873eefeb6e27fac6
EBUILD selinux-bitcoin-2.20141203-r3.ebuild 418 SHA256 596d72a8475ba3cf69cef9551ecc5f28d400cdcf2e24ad3eb70b49d93738d810 SHA512 43ecf2d18742bf9669415e9e512c487a79bc19365fa1fed1cf1575935ab3536d3e5f95979c85cb068a0de162416cad1e401cb14eb261981ba66b1d0a62100e3c WHIRLPOOL 899282dad4464d14bc5d2ce8d7bb1d4b1b3a96a57e67c48e23320b3082246caa32dec1ed9d29d7df328b02718e25b18f5a9c3b40c436df09053f3ae03df7e488
EBUILD selinux-bitcoin-2.20141203-r4.ebuild 420 SHA256 be2ba4210516f2111f5ad012d01a77555cc935ecf115494fd945bbd77c74ef3a SHA512 cdb8b766e7c2a1d8f3b4535c055a2a3e16ae3350348adf01d7bee383aa0d4d42e82a62509a35787913d13fc33b8e4953faa35d0865737886cd3fc1b7a055fe6b WHIRLPOOL cd3bd35f6bb07cf37aa1d3f99e5170fc71fe9dd0288fd330cc5e1508074155907f1ade7afa165d613dad4e63f7ba772f6cb126891192c62c98d13c4364382f22
+EBUILD selinux-bitcoin-2.20141203-r5.ebuild 424 SHA256 d42218b3895ead818280872e895024b0a6c81f45c972de0176c66d6a273d543f SHA512 cbe6e33444f61221a07058a08293afe8387aa058b20e6f44a46c98608129ac2332198c847fbce8a8c438e0c9609b55568ca2585b49193909dfff56ed8fdda7ad WHIRLPOOL 246ddf13428cd5823bea8f06bfa0f9f2a55c0d69c76fd1d031e00f20f0396cbe64739750dedb51f78f9d12f0f216ac7c2d7a4353041cf5dbfa057c5f8b40cd82
EBUILD selinux-bitcoin-9999.ebuild 411 SHA256 fce4c49d4b5353ae5ba6797e5051c0903c81a47f31e4f80f97d06cde0bd67d53 SHA512 f03890132d95facfc49c316ffb5ac2e8e318b351b3118f274d0a3e59dc9a32bfb28e30265a2a0ac6ffefb868fca9e3bd8a6e9685a3cb15a0872a5e52128255d0 WHIRLPOOL 7e81f139aaa9922ac29717a3e80d89616b8a46ee534951f216150e55d598e6ebffad737592d9a04b63d09c79b9c0f2749d55cefa089906389ba67902f226d3e8
-MISC ChangeLog 1096 SHA256 955c9034fb925580651dc1b002568f3118f4e23af73620a242cd5705a57d6f92 SHA512 89a8049ea53b1d31eab9688449850762f752a684c6dc8b2438d053558c17227c85fb7c165a049ff4289a0d0aff1569b7540dfb6135384bbc81cb34f64a132fe1 WHIRLPOOL 4129de7fa247ace0427dddd2adf93c5838b578c20f592bba1360bd533b098bd8cf8935938e9e266ad3deb1a7f06f5ce39336ab4577af98aba65d5201056f714c
+MISC ChangeLog 1265 SHA256 518fab7705127c2df24a32ff5ad3c84a97efca21d777a3634ea8a29446491581 SHA512 f61286322af85d8c6ed3302c9e3c67ab8fb26f0720402b9604f6051bf7d3f2d1e8eb333168af92a31ae7e641816a0c6a0cec1dd3b7a2d96ebb4acdd68a406c0e WHIRLPOOL 034c9b0a78dd07d8d702e153101bb7460fdc610882cec96f9a7a4e8a942f8dc0fa8c132227841384ea88294ba8d1a8087664aef7dde96c80aa1d6b07bb089bc8
MISC metadata.xml 231 SHA256 a696b45c78035c1c1b0a34d09de285898e2012c258f029e0ef68c971902edb9a SHA512 a0a7d9f148e1f92dccafa555197a0c4b5fe90786c97925815892df9c466a7587e9f8ee35dafa46f86223d0eb99246b2d654230d0168d25562fa8ec5a9accbeb7 WHIRLPOOL 5943341c1908a367a49e8785cc04d9d376deb301f3c44a3c311354b090013dcc80bb1a5fe32d29e7b1ed6057600f2a133bc829853adce42a1e82d0d96bf42b90
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HAqYP+wY5Po/GSL2s0W/qVFa8xfrr
-hp0bcWceLBlHe+i24Zny1Mpo3PgG0EveNtcCmZzGyQWbJrxyu4I2OVdFEugi1CwC
-+jOvzsMaiuBaBXnT7x6a9awBy729QNCnlP8UhVTuqtNGUFasw2SsGJxMeLRri7Hk
-l/WXxFgFUD3i464f+mDtL8rHtwvqET+2/2JTMcL4hTofvItTDg/Y+b/bcR3ZMGE6
-nBMKDEXiI8JkBnnOS860/mxmg8rdIG/IGUD2wPIRWdCZNEyCWwv29h1MYARN2ZP3
-5op6dhyMRR3fIgv+oYknLH1mWrYw6AXQ5xTbvtVVEkGYlyIjF/x5b22lWs3wqv+k
-de/656mCFljJOjMEty084Hhdb4EwUkLddTHD4v1Qz/sv9vl5joQxAeggw9WQfmsV
-Gg+5GfKkEm8Rq+1xY3oSBYwoFtnSRc1Y8eVqfL5lvdQNWeYi6IcHg2RTE7aizOlm
-Tr1hvUrKEC7XGFzfI2rdyjSEsyWSfFU+bgmWcXwkwkvbjiKb4oimX7ybXf9zBXLo
-Ut01gsvKgI8K+Xmli80f2c/v2NBzVyF4IT0wB/96auraaF4oJpQImd5HtOf1llLK
-bx8II26Cscji8HPttrJJzatovjmBcZqjZg16IQl7Yz2ZX9AHBVKED4C5P8f2sH3I
-vuVQYMtkjfKBWvkUU+7C
-=2kv+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+=zjbF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..dc6a8d271b70
--- /dev/null
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="bitcoin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitcoin"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 68f40f544030..e9f35f347670 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bitlbee
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.58 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.59 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-bitlbee-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-bitlbee-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-bitlbee-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index d9270e92e2c0..7e16c42548d9 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-bitlbee-2.20140311-r5.ebuild 367 SHA256 56d4a2130325c85f5311e911f5ed47438a9dfce289add1c6ee7fb58df4942181 SHA512 aadf09266ea1cf0e92816c9c15bad911f6cb2c34f109dafe7d0f9ac26c9ed91b973ff1c92b4e1d79a2f4da4e4cb4825db6c98b1a90d29fb1541d20ff89ff8f40 WHIRLPOOL 3a6075899245676b6b388a1a95ed858804875abb433b1ed29f5ca9d1c6ccc86f542cdf198e8d2955c8a224e5441194a5336667bf73e167b8a985c8bf3250e421
@@ -17,23 +18,26 @@ EBUILD selinux-bitlbee-2.20141203-r1.ebuild 513 SHA256 8b12bca1722368f5199345dc8
EBUILD selinux-bitlbee-2.20141203-r2.ebuild 517 SHA256 5fe1f5d38163c8eef1b2b3e3385aa6cf86887cb85d143d12e37a3ead19ca6e38 SHA512 3db93cd23b70b6fc2dfe58f48188b25edb489764d8deaa5392f3b5172e281cadf0d3d84f04c9d5a4d56b4930f3fb4b7977e12e9d3f65f6ee0fb6621a8e2a2b07 WHIRLPOOL ffcb4ecafce808620675cc1d7b74755e4dd52524676c24227b8294776f1d499574f8f55057086f89a969cb816ae01ab42259afa3b0c632ee35bcfa9ebc949d2a
EBUILD selinux-bitlbee-2.20141203-r3.ebuild 513 SHA256 48887aea674e7edb0c115c45deb204fadbfba36f08d3fb2a9f3943695c77f6f8 SHA512 f54481532b50ca0268d0d044cf77003cb9c28084853cb346f712f4f7937972c364f6d0e61a777b29f031224afd17ffaa0f72b6ba6ba26feb54fef088144124da WHIRLPOOL 69f0998fb1e66849c53c310f21ff44081482e652d6fcc4bc13bc1b5dd3602753b590434e10bdcbc865634e3df2930781ddfa9c5b18c7769f386a22ca623daec4
EBUILD selinux-bitlbee-2.20141203-r4.ebuild 515 SHA256 194c1ced1be6ba3819b11bec9df5a56a788500e42116529df38183e1b06d5afa SHA512 669e0c49030a2cf0915a3dd82e0ec9189c82b818a69b106bed918376ee005f189ec3af6b7bb486b85c8f87ce20da15b26ec710d7f3853d502f68e0b1f9e5370f WHIRLPOOL 1464f6f6d3d9d42d7d8b9b238e2dc2f33ddfe3f85ccef13d18c1a7630cf94759253ea3bca82f3becc5a1796945c6b9cd30c345faea69f826d270dc3f79ec6344
+EBUILD selinux-bitlbee-2.20141203-r5.ebuild 519 SHA256 f6d20ee205716d88a95f6989d2a2a41daa2079e8861acb00d1efed0fb663fdfc SHA512 2bb3efa88f2aa96460d2e4362cf0a4de103a73be64b01d7548720413a2bbd8a14ceba337d420ea5db21137b36dadd2d02fcdd5df662e988cf593e4c09c868c0d WHIRLPOOL 1173feaad2e70bf4bd45b135538ededb2dc123969be3a6357be5c05e5fdbbd8ae50c034464db17452c3b561bd7de4394a5d769c8c6300de09706807a9565bd3a
EBUILD selinux-bitlbee-9999.ebuild 506 SHA256 3e8736ec33f8b52a45d4b5a86add35e98c398bef11cd56f3a639c31088d17ebc SHA512 9fbcb60058369479dacb058e14def42ed9f53fbc95c95ec41b88e43f350a6920bf02ca121862a8981ec081f8898b34e10a240931ac6c1a8d8648f5d8cbc6544b WHIRLPOOL 094a5b3b3b6dfc828dcb1e1bfa8e20412046c781e90dd95b555261e7cc393f8d55ae9be9be14db34800368046a21f84bcb6346cdcb6a92a235aece7524f674d8
-MISC ChangeLog 9087 SHA256 c63cff18588bcc12919d3638e72977f855e8accfd34d8f2e8e142474003a8322 SHA512 4180321857034aef1113f7aefc297885dedefef149b6fbb9ac30c328bae2e648fe1e8284cbacd6d268095f85b7e287822de341d6c94a17c6ae041e0fd82902e9 WHIRLPOOL 5f1f77652c687b1436addb74042d1f53a7f846e5eab7f369917e5ad25eae0d61050bb2fa096e927455d2a758b5190c676cc8502b51923c6e16cd589978be31d7
+MISC ChangeLog 9256 SHA256 cd362301c7970e66705b5d39267d49b0b4901020485cce4e160df2189661ec75 SHA512 99acfca273d21764d48769085d2c450bb59a6c9e2b4793379a57373886e080ff4a2689e60596e37ac707c91b5f957b54c303e16840bc2f0b2287d79293772899 WHIRLPOOL 97bf4423e4a0642d2b122627e5756ffb0ccd3cb27f1b278902ce6e240a591a46f0dcb7d35206b7f33091ec6dc18601c6ae2f1d294a198f01ee20efa80ac17e58
MISC metadata.xml 231 SHA256 5e68653d49ff64fdf68378823aa9df92da2f27cae84765999e044b235e309ae8 SHA512 664ee99567c265dd652d87e5f936c1cbc5735ade58b1eb728142bf881b3781f5a005c5d91a61b7738266098b22880d803e6fac2b9d89d4a9c313498faf1be57c WHIRLPOOL f77ea93bcf7ddfd5427bb0fd569bf592007766ee3f668ecc5b3fdfce64ec3189879946213c00f1d5be04f2b5ba1eb5bfdabaafb4513a6cbfaf2b8d5ded1257bf
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9Hz4MP/i9R9DhEwZzKazKK9g6hkckM
-/4hYVAR36d9DRVK1RZGYDrx/LPWrCmrSgrSgsv4dsNh4pFPNbpyWK0NsIhx8m2Cd
-Uyn2FUHJ4aWmgk+tYYd41kufvWs1XJwhP00et0T+zoqDnWOwvHXH50EFvOCfYznU
-0wHQcWyFRdqgbgu63d7H5joGHoMDacD8JlJ0EdkZ5X9Lu8n6mKw9cDSmvVTW/7MP
-5AVYv9Ww9jQeN0h7Xw8+fc0nEcCa7qIoAOUDmsf9skuX9Y64Z4qUHu5/FgIxHGSc
-BsZjuga1b14nIeGGzoTx3CnYUqnJqQsj/x+IdHDYZJtgyV88hBSH3QFx7UZa4mAu
-rL+jHBDHlKtUZ8cyoyH1bsqwVgs1QXHDL8K504moCky8CrdXf+mxIFnxaeGC/V7x
-to8Kd72X3wog2Kt9/CHUmxmKqYx4LXZKt1WdfXn7G9fEqBJw8bb1snUUuC+7D2wE
-dag4dLgenojvmeN4IMX924NA/9L+KkBcSOriGlyQno1yRtRIynOfW9RrpnrOaQYF
-QxLvaKxJqsUXly0S2JYdDfkDSJUTiJbQ8mlT4Bn4chMAUqspVJUKCjilgrpLTYbQ
-c6rMfa5RUYKoW1ozDGllZxSykZpPci0Mu83OhqOnc2lAEGMxVG3ScDCWGjtK2UBP
-4/vyj13J3zDDcJWn5ipJ
-=7OC5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+=Qxed
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..8ac23107858f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 2ebc39445464..6a7b76db1219 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-bluetooth
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-bluetooth-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-bluetooth-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-bluetooth-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index bf38901c7120..de42ca3f2147 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-bluetooth-2.20140311-r5.ebuild 375 SHA256 322cccc8c3b8e30e59ffcf4896e07b1d60e65f839f5c4eb8d8add383ea5dd039 SHA512 fcfc451a10d7f3dfcdd3477fc4b2e126e631064736915a95ff8aa7c2c2932aee510d415da1a1de0ce0356c9f681e94a2cd760c1361d13605bbe967a888aeee72 WHIRLPOOL 473e80801f2ba07eb8ec1cd6ea593a32f0290fb832ea945c38f820a8f4549fbe46a997d42ddf3d641cafbb37f0adbd06ce91ec1389eceed917cad2462ef2d7da
@@ -17,23 +18,26 @@ EBUILD selinux-bluetooth-2.20141203-r1.ebuild 426 SHA256 1a1d019f82d3a76938c1fb3
EBUILD selinux-bluetooth-2.20141203-r2.ebuild 430 SHA256 6430ebd5f790343f51bc1a5f3b09091efbe3f5154630a79a6c72c173b658f29d SHA512 25d79636287667c2435c949c3981d9f28633edd918d53f9698a3ead3c5c33ba65f73b447203dc24252fd9666d2571722fee51f60dbfccc868edd61253f0e5362 WHIRLPOOL 583fd2a371eb4cdd6a08316a14af8f85e20cb6b9f5235982041075f9cc036e896076d86b9de4485a351e3465301e14ce2e4dee46f8b462107afe5fdaa4e37e03
EBUILD selinux-bluetooth-2.20141203-r3.ebuild 426 SHA256 40888e047aa8cdcb04ef950adf02371cd9d5d7bb87c37867965445332abbebc0 SHA512 c25430379895235e733346fa47ae86d14bc23dfb6fb639e2e36b550375b352a8fa0e1f2e84a95d3d53db0b67f7dbb87e116d4b2ebf3eeeb62ac545c5e4af626f WHIRLPOOL 7c910f12f55303bdfc23f25032fa8f3cc960e887708b601f825c6ce2c94919559aa41cc0881c89b32599f78e652239ad7c85a5ac4e67050319c82f13bccf1043
EBUILD selinux-bluetooth-2.20141203-r4.ebuild 428 SHA256 e8edf924f70e03d6a00b1718fa39d2419f0cac120bc99ce8915ea2bd675205a5 SHA512 9e1fe607a831d408a590c4f0bd98c69aaca0d203b4ce117fc1001f9e26800ef0a7f2e322dcb6a30a3edf328ffb6ff5ead10b00184cfac51da38e7875e78f73c2 WHIRLPOOL 6a9c2cb2995338d8051d71275cfbdb240ff2443d6d62396d0a8156a4ba67998bb307fffa64c1859c55515659d13538f85dd0cc5ec5a1bdcd56147f7461879ebb
+EBUILD selinux-bluetooth-2.20141203-r5.ebuild 432 SHA256 49819061011e491fad1ad0e1a0097c03613ba98114f700f4b74c1ff92a29aa30 SHA512 74e8bb4a4db844db0ef91c516f1bf7d0d316297ebfdf3466b95de89eda1b2c881bf00825c133c911f761b2ae29b66133f4794df08ca763a542b9bdd539853d14 WHIRLPOOL 7928b41789f608c170cb9a456c889f805052594b7bafc17b8138c2ec322831ab3be1a1128252228d4bb2d9f95a294e3dddae1a5f84d86c2f35372b3da2a7a175
EBUILD selinux-bluetooth-9999.ebuild 419 SHA256 be939a6717efab448d3fbbf4158b741145ef13621d296a18895c37abc97e08d7 SHA512 7d7d73b96ac7381c4f27697df90a6bad10b27ef8a0bb82c053e06fc080cc1478e00a77758097c5834a3854b779fa11d1f398f7caa47bfad5fc71bcc59c49a7ee WHIRLPOOL d694ae6fda2c3d678d76117a77996186bce15dd9c849909ec4a45d200e8ba1007d4646fc7b4e46fdd1b4040941856ed3fb148c596266efd398f350235b433cbc
-MISC ChangeLog 9191 SHA256 ba05e04f9e6540d1990ba55c6fa8ca501f97cf873ba294509c00a4247bc08f43 SHA512 3b6861ba2cd13e76597942d207b18687ba42ac2f27bf2bbecd2105b992bf76e644c688440ece2d8409129b3c00691ac38ebc40603a126765b6f95a8416e05d9a WHIRLPOOL eb0242a58740bdfbd7e1bed2b7594717b2b9d2b697b1879788c1c9fb302539d0ab0aaa6af27d4dfa2a02dfdf546f5bed974d67e3d97f7126bd003e975e5e4c1f
+MISC ChangeLog 9364 SHA256 f389b74ee391377aaaa148cb8bda35176727791e526a05378ef1ced140b986a4 SHA512 25c9270eb6ce8b539112e18fcf3d1982634e507e5916ffc219c9dc9791528e81b6301a4c160b766e8d4f8804e04442c619f056cd97ea776004048a5210c92fd8 WHIRLPOOL 714932b65f9a25759dcdce378c30e3ffaf0d348049d11be0bf439350e492f0d9b1c57b409a612f91b8e406baa6eaedd187e5dac26dbfd48fb345781951d755cf
MISC metadata.xml 233 SHA256 0d257adf51bd6d77def690ece4e1ef7388e345dcfef34e6dc398a83a95c73db4 SHA512 5f4e9b3d081e80a04708903d8bbf04e912b5eccf7236734cda5f2f6bf3b3c7a6c195139d50c644c541bb5ba12665185c539466ba3bb1b7b1b4d0be5a7ec04600 WHIRLPOOL 40dba65f0b4babca1f63f6020028ae32990efbab6da1c6584529ac29f09d51df6e9af29083dd7fc6ffd8d605ac76da8b716af70e7d1b15b3d2d49fa46e568b12
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HScUP/3GOqiG4XF3gYNvawdZztdc2
-S7/ijIr5Fced7jxJ21ZVheTHqC6d+W3DZfKE46aV5Qflu7WI7bwSPrzVFDMYkW66
-5mYk/AGJyslI/msxv1NajFWWCeWnNt+eFFp05aT/PwZaIEMjqkTtmDWBg0FMO6MW
-VkAQAcc1ID8PIfsi3Bm9M/8VPzgkSJmU5O1bY6xQeIOzR4p9A+Z2AJMqqp0SfILo
-Nt1dVB4OWiXAPvTD/V4TeKaN9QG12MC6Gy6um7+Xb9E70LwTCUkdoJ98x8D4Aw+P
-tYRiGRv4RHFpvJi9WlkLOM4ndBWnn3aH86whELNoKkRaB8dHrVdAymNoTECbvLmf
-MTiOgsQ7TMvpIRElB+stbFRZj7dl1w+lyRTtpKdSS9fi8tV33jNPsT8QaVah57W5
-hKms+5iAg6/MvC01Ayz2ysC6ccZV/DgjTa2IoMezICDAPwM7XlWk3DP3tudXeu93
-cRIzL8BAv29AwgdbtE/gIWKQvMp/Wm7kKo0BOedla3bRwSU998RniEKLY4J9ugKD
-VO2QznPytFpDstSp4DE55kDajeb5IoVSoPHnIXcB1AI2fr6Qjp70tlxCW14MZduA
-fj2coAX6r2FQx94zfZiZMVtWnW9njIovK0ivZoBDXtibGPgcn9an6tdvme+IBAea
-2rB2nzt0d4cVKjzNT5uH
-=S1+l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+=uBWs
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..cefced08c8ec
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index a4ffe2509284..d5d70b9bd3f8 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-brctl
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.56 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.57 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-brctl-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-brctl-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-brctl-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index f522eddab695..94484ad2e914 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-brctl-2.20140311-r5.ebuild 359 SHA256 12d87f6a44b07e6170ca299a93fd319bf80455d51b1e2ee4232097c4265c9576 SHA512 477fab82b748e71c85ad28888f07f50fea28b3a471469b592f87a3a6bc18e87291cef4e54c1a7c32574c04b322dd318d7c4f2f0ebd71a21246875552a05b022d WHIRLPOOL db554da0f6d0ed99f5f42790dce0b77dfe69145eafae712af6a0bc25a6fd81349b03ef3e9abd1f173a25da803630e6b3ea934a2fcfd7cd6a031e2ddf0890d2ef
@@ -17,23 +18,26 @@ EBUILD selinux-brctl-2.20141203-r1.ebuild 410 SHA256 698d87dfb9964440fba4db10647
EBUILD selinux-brctl-2.20141203-r2.ebuild 414 SHA256 3e8fed58e8ae17f5879176f89b09f467c998275f285be3a2666ab5f1a21f616e SHA512 0c4b894db0468c93679d42a976ba00065b8cb9cab742240e842d3bff084815e6eb33432f4d21dfb940538ea533c2eb6a76cde4363ed53371e96d84305477806b WHIRLPOOL 9a50d375d3e938ccb7e5f62296281256ae09c1b4877811d52ccade47153eb62fb3bcab2b8e8164ea262bd11be78151c4c0e48a079c8135736314655d17d31367
EBUILD selinux-brctl-2.20141203-r3.ebuild 410 SHA256 de11964299ae979b0fc9afd5103abc76ffcbf80dd87a894394b7f813099f3a77 SHA512 bd33575b5d49b29459ae1154b2d92743197184beb1571f1d1d710186d17a80cba0e8caf30e2156b72c07fc2e9c736b65aeb33267c798d771579ecfa5d30a53ab WHIRLPOOL e6e55f66467393db849e1c8e85959018a0bb23b19e78e774e1e9850d25ee52fa1a26bb7ae9e821926c92cef20fa81d19e5990b318fb972a1a9dd0884fbede30c
EBUILD selinux-brctl-2.20141203-r4.ebuild 412 SHA256 f80d646e56879623f81f733fbc027bb3f507e8c062ff46d17c423fc1c3407749 SHA512 1c1548152e7b95d244abac1467a58eaa511a641c1b9938d4b3ea5ccb0befac05c24902a42ad75408d07ef90a6d2ef8c87cefa041ba0fb5347a144430450e96cc WHIRLPOOL bd4c4abb752b2c5f5e0b4970c8ef9432583d73dc032550244737158913ed8e73ff1c00b41f98ebeef95d9ab3f58c3fe99dfe61221ae94228c5c1e78d11f3d0f6
+EBUILD selinux-brctl-2.20141203-r5.ebuild 416 SHA256 93fe5cd7fedff7766b932f6ca1ca496031ff1f5f7d7ba7de0aa46f3736183901 SHA512 a796abff3843d1722839abb0939b2d487769b11fcfe657920b0adba00998bd1cb770790d0c8d9c70be9216a1069062c96c31afbbf9b222bff5c3dcc1ce80389f WHIRLPOOL aa7967853483babffcbc6e6520de7bc907b751e5fe751f46765c9832e799c9d2d0824a3719e57709a7f64e089f1039b9b06efa2ce3f03f262e2f6895d922afa4
EBUILD selinux-brctl-9999.ebuild 403 SHA256 8dc602d8658534a63739101a9f9c44e710c8568983b7238689b75de07ecbf498 SHA512 ed1bd218491149b3c0ccb8b3e3c6f8880d9900f4fa57e6f106d5c4a5b71815da7844015686877ce5ea68de0dc70be75fdff761b08b5c6af8f97a4d233606d05f WHIRLPOOL e3987146cad23f420afe2892e25442c6fda53f165df8db588b03b3b49352813dc5aa4eb2ca4f1b5d94db8ebbf7160745deaddd2227d9f6553092e930d9ae535e
-MISC ChangeLog 8609 SHA256 e32cdb1266e083871c6cbbbbb8e9c7e6050bfa5206436262ee9d0716f1b00faa SHA512 6a577befae6582b8248b393a5e8cf0a1b58ed73230249cd1990b4ad9b9ab7283fe23c5bcc52ba921fbad938fd202a9df294e0b1ac40bb3cca8a3b1ca069674e5 WHIRLPOOL b3be515c6f9c3993897c2e9acf1de4c7a6be7d1190e0aae264f73ed7a3218d6a0e71bf387bdd512d0cac74c59ba9511ba1559a11182c792d18bae4655baa3cec
+MISC ChangeLog 8774 SHA256 015de539f58bbf08546f4ec75057fb53e108cd15bf4c621bd1d851023caedf35 SHA512 c21807a601176418110ec7e297dbe8aa2acc00405e60b280c9beec7e262e6a2ec565764d269de9f04f11762e86f25784dc2741c9532ca3f5d88b8edf1d1f7e54 WHIRLPOOL 1de8b98335e634ef5a3104bfd235b19dedc82242c4e54e3faaaf523cf4a4988fed4525388547aa224619d4474905beead80f2daeb0e485bc5d7555bf87c533ab
MISC metadata.xml 229 SHA256 a0ec9cf1430452ec8aed9b16fe283196deaaaf7a955385ce5479aec3c5b18e2d SHA512 ad9b82b8a8ffd83eeb5a8868b8b770e73c14f7375c404bcf2cafcf741da47a22477645ae11b23fd7f95e058bd05b2a518d89337aa7157f57018f99f39538e591 WHIRLPOOL f67613ec3973a8299e2d28b767d965358a15114d43e1c256b28e5044477bb81b469a576ba5ccad0b2eec503db2e2dc495c8cbfa3030196af01b828e2aa9065e3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HyNcP/0Asx8knn9KajAtpP4qz7S6U
-D0HN22x7BBeXNx/n5P6MEpmVVVZF7Sfyzc/YpDuWVSzU5Ldhq2OHfOMw5YdOL6Tw
-VaoxU0yPLiw2/RidbGHl+gKQEvosS1CfnlJ0jSDVU6RkX9OJDwN7pd1HznjSO4X0
-siCRdjU/URe/bIY8d52MmL8zcOBzU+QzxKpvdlCU5AkzpkGCO0rbBXxOI/05hRII
-f1N3cKEhP+ufSp1znwNbnWjXLZPoDsgDXtMLtNEhIV6I4gs9jj0Fye+IrBtqRTi0
-XqPdQ+NY1YYMfDXpfHEGeYW/GO1L8nBnGujzXl5geAYN3b5o0vhwNCVzQPUR0ofN
-sQnrkoKw62rl8CwrcyQBeirTIJGiW+2PFiJQT1EyqqKvstV8UYXYY4DMGK1tWEl+
-CSavTuIykYNO4qxMi9xxqIE1eYUcCcuGbtILqP5XyaFjWztEwjynXclKNDK91Wzz
-E4Ef9CqJ5950QMt7+yeuNHqL1zRu5/QorTnjX/5ZUv/dN4tKoYmO+XQM45EI0SMt
-eglciRLbm0Ou2pzu5JMTCyTulJ1BSFo/4JzHNyrXtUfxwoiO/bRHWx0DDT/Fi5Ck
-8lt4GIw4VHIS8AFKy8D0eKpF0OnHUQaREDNqSJgyPjZlbspHBc8F71ecB1qtMz9J
-w531qjmsqHPJa13u4+8V
-=U4dx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+=HLPj
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..a36889e69d20
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-cachefilesd/ChangeLog b/sec-policy/selinux-cachefilesd/ChangeLog
index 2e55be7b1ecb..a5de2dcc67f7 100644
--- a/sec-policy/selinux-cachefilesd/ChangeLog
+++ b/sec-policy/selinux-cachefilesd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cachefilesd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/ChangeLog,v 1.24 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/ChangeLog,v 1.25 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-cachefilesd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-cachefilesd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-cachefilesd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
index ea151cd43deb..bd36c677c8d8 100644
--- a/sec-policy/selinux-cachefilesd/Manifest
+++ b/sec-policy/selinux-cachefilesd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-cachefilesd-2.20140311-r5.ebuild 383 SHA256 e50191d7cdb57ebf8e0b271bd9142f21892704cfdbe8ef988e470211a04d0625 SHA512 4006955937eff53c599c130dc5484e72a487e15b14547df62e487d45492ba99d77cb3fc844dc73583a1353277aac09a0a4904612a8cfa00beec2e3c9d5a4c9bf WHIRLPOOL 91b3c119888cf047afa191ebfd9e244faa4ff4cb808ba4b03e718ef5ddcebcde3eaf9eff14b211db8569438b5889a8e43e284bce171ec6f7705973714d007f8d
@@ -17,23 +18,26 @@ EBUILD selinux-cachefilesd-2.20141203-r1.ebuild 434 SHA256 840cabe532f863ef0edfb
EBUILD selinux-cachefilesd-2.20141203-r2.ebuild 438 SHA256 acdd81f185c1fcfc5378b28aacf8265f66174f35df1b60906253913725c06788 SHA512 30afeb40a9fcd141a41e908e4888fac5f1f858fb7375e0a5f26d5bad8bc7e5e19fd538cbf64ea807123d083c16cb9afde37a52c6f77bf7c89b9e348b3d595994 WHIRLPOOL b4429fd59cdb72c08ea620db66095dd8dd135130d3c76c330ad5f1a362f793dbbb2512805ba021f86e2cc959c22319aa83f54c364ad78deec608f0c08bb1b13f
EBUILD selinux-cachefilesd-2.20141203-r3.ebuild 434 SHA256 0df06f924737eb58fa5b5d4aa617d67fccd20372915ca7d2e1094357654f8fbd SHA512 76d021ee474d7d77f84ba6c38c888373b148884949fa16c7b27f0f190fb885e96e0a7caa7c4fe18648326a2d7b325ae5c0199e6f0bcdd1a8fda2f904c1fdc289 WHIRLPOOL f369659cdafcdd3197b23a159c42327c80026c08cf433c98a038c1d0564ca06e24fc3ef5c5236753ae032151e2f4df7e875cd010ba3fa380aed9d1bdfd68c7f7
EBUILD selinux-cachefilesd-2.20141203-r4.ebuild 436 SHA256 8568c7b4db5329ad3c96e06bf5e228be7280ce38568b8e2a8b75d66df6db9e68 SHA512 99e1c2e6d8ace5e286785cf21024e43daceab840d356e0a00bf4062f30235496b065f4d59008e08609ac04a9ef22dcf27a91b1c0cab7eb9d49491a214c026f88 WHIRLPOOL da681e8842231475cb85a3f7db8aa3badb8ddad73ebcab122fd6d70565dafaa514ef332b094d455043fd7f1e8e90d0dee55f414a6155c8f09981b101383d4231
+EBUILD selinux-cachefilesd-2.20141203-r5.ebuild 440 SHA256 d24ddc681247eb6caf1fcc4f115348332f6b23749008da1bee7f27b4b4eb2379 SHA512 76092b1dd599a3b1998ac4970213312dd7c89a9bd0eca24f728f5838403ab4957ce962ae35268ddde099f7cceddd00a3fa66441d898d36790f46f748152284a2 WHIRLPOOL 32ae4198ed9bb6a244e66653ecfe54821093acc55297ea3c47b1f1b960eb77bad54a52708af91e6352015cfc994de1e6e8f86d6ee8acf8a59efae83d5a101d29
EBUILD selinux-cachefilesd-9999.ebuild 427 SHA256 22a64b3cc45d15748f06c6a23861594b59ac8f0317ffdb645296d877da7e3961 SHA512 977c52fbe70be7f1284352ea3743e8ecbb8482a2eb70fcbc15ffaf84d55414ae230254132613c23d770156aae13bffc829f1b3d66d8f0426415602d5a60b85cf WHIRLPOOL bd8bc5377b88f41bb97e3039aac0856316e677286e12fc6a5f8e0b022471464e297ab2656f5daa068edc89b5ce4c575dbb0a5b916d3c6d4fd42a61f26b8e5c7a
-MISC ChangeLog 4241 SHA256 bc7e3dd285419f262539e25f446d920373423bf1b07dff4818e2b2be86385409 SHA512 11bcc50b2f03d5c317f6e9b7867f27640f5c4c39c1bd05712a42929a6e730fa17033aa9f0f1f8810db4e37fb401ca6a7d7cc533766fc9e7778bc1fb57e72c14f WHIRLPOOL 955aa7885ac65464d4800c41fd832183a9f40f637f7582cd4525f8deaa0e34fbfc58d3820ba73aa457aa1d1d66d82741c60488c37da7e3154cef51dac22e2abd
+MISC ChangeLog 4418 SHA256 ca96eec44f918e58401e4f67fab9900c5a185c3957f70638269f18657ef875a0 SHA512 99b51e6c52df9316190e73c2ae87b1fe586a854840e8bcc93c8be4f1ac4f27ff3835af5fba3ff8e30fd4e88e8a217a73fe4752af1ab6a78a5ef647522953ac02 WHIRLPOOL b9ef4529fb0cf6c4fbed5c0dedfcc3ae43deecc6bae4935d3ca31b87f94d633280ccbf7f28c5d402a80b4e28938b05c769c620df69501e69ea8da29d54613c46
MISC metadata.xml 235 SHA256 d047923f9d3aa96f13975bc782d49534c4330cd458780d515231aedf3c1e3c31 SHA512 79854b7b97f3be0502dd54cf1727b4db2224554cea75b32b202a356f8a0173c4ebf49cdb0a39c647bdbdea2f226e6b88daed09cdfedb85f2e23539ad3fd77b8c WHIRLPOOL 87bb9fbb16fe4e0143ddd084064d9269a45316a65704b2c3bfe131c584b7b457c5cdc7486221f11feb7758fbf64a7670b6c26301c48ae0555aed2a3e9ded59ad
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HBhEP/j/Tr+Vek4Bv9dAPUtWCd+q/
-fmdvfOaLMXjGwiSvZoTf67+vkoqJ+xEevQNa4VZrEn1ONuxO8hueDYLnu0VjNIkw
-Dwyhl3Wtp744R8Daf1eWDnN7GiVaaJnUdFUl3u0+OkNjKVixxvR5pgw7Qs9yqUDk
-OGT4CXmEerlvS7VpwIWLftKba4XVQjYpCBVvFeUbKLWpavM/gSQewbLQC0rkmijv
-BdzARnkxb5TmBptha0p7ysIjaQEfDnKhx1yvBEIEhwrYNdsO3Z6cEmXcMv3Mbk/5
-hpWor96EHi/p8o+9jOq68TLdlUMsJ/3JcdlZ0sChZ7daLTf2nRfRHVbP4ILn/uoS
-Fwbci7Ifn3VLqfQWRBVCJ2n70U2oFerDlEvibxs2mr3ZqdG6j2xP+qTtW5buiHF+
-BEYehkEIwQltlVY7FYXFRqkDP6JsJ+YB0y03RdZcoU7RNaLGpSD/GR0FWJvz+0Di
-b2ryZxNNWbkaFOs2bqwmZD+s1TxN984wg3/Dc+v/bWKX2m50MINxs6qRYgoJr5qV
-T5qe03cFaPQhENrJAd6uFUXDjilvj85IHRNzwEVfwXoYGqGSJzIWzRMZ5wYjjvqx
-I3A+B48+hzq6dxx96M3qAEj1cSCpCW72lHfTagb01zI+m2G5eu0fHlqlBwJz+fdm
-jXg9t5NNa3v25OWoVu1L
-=zC7f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+=h4yP
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..9895be0244d9
--- /dev/null
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="cachefilesd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cachefilesd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index 0e3f924209a8..285b04adabfa 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-calamaris
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.56 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.57 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-calamaris-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-calamaris-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-calamaris-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index 320cd71f7a2d..a372dded45db 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-calamaris-2.20140311-r5.ebuild 375 SHA256 9880b2987a8a8d8922b060d3c1bd956859194e0a862108cc1559200a44b1ced7 SHA512 7ecbc6127b5d9dc88f8081514ca6ad2e3f04cde729891142ee78cf408d7071a15b5de8b059885235f353da925106ad378af89bdff6c64f61e1748df765a3109c WHIRLPOOL a229b99b3357f331b9a3baf50525dce6e7110725241e0f364c73db0d57f2bd1aa91c298eacd4c73a410f3587ee783e32b8072a15b9266a5cee450cd59c010620
@@ -17,23 +18,26 @@ EBUILD selinux-calamaris-2.20141203-r1.ebuild 426 SHA256 52dc05355627973e0116d43
EBUILD selinux-calamaris-2.20141203-r2.ebuild 430 SHA256 e1498bc3682812b933720f88c5c84878b54a0764c9a5b68aef2ce80f6c790dfc SHA512 675706b316e5fb524415996eed3a06987efe24da44b287d0bc8ba7593a3299d98c10a82071b72b7721d30e52958e59482395fbf862bbcf54bbff58e30505ce94 WHIRLPOOL 212cd5066bd85e3528051e093c067100f1fd1f1aca6075217e422faef0b64afaeee0f58b0466c83ad518baf05dfc05a30d3452f1b66ea653a0c3a76d7d7cf997
EBUILD selinux-calamaris-2.20141203-r3.ebuild 426 SHA256 63926f10b709427f65dcc2791f7464268344e82e4e4d283f0acf83efa5823833 SHA512 d5666a785dd08bbbe6666c742ddaa244802c769912574c66e213f62e8c5275274fa90cd92d0d5703d90094be4c09d3e1cda23e299db6b8371bdf2906f745980e WHIRLPOOL c56699e880282cfb54380dc5c37fd1253e5a4345c6024ad904a9a8582213e24bd19507e96502c0288ea2bf542d7321cda214f5b275f47442c961203847c2e0da
EBUILD selinux-calamaris-2.20141203-r4.ebuild 428 SHA256 bb762e3b84ddb80356891d4e6584340da3917e51569aaab6c6d2f367118abe78 SHA512 fb428209035c657de132440ecc8aab0c4213a974c6c82ceb6b7026459a635cba383ce39ae0dd6a69b719839c0b4463a08932af1e736ce538bc2494ef12112f77 WHIRLPOOL 74a302bd523c73f64098f407d5a533a6112a43c350e66a4c75c78cadf99f56486ac16416c55e820f563b27768b85547a9bf09f3887b17e9f1a3f9d49c0e1f4b0
+EBUILD selinux-calamaris-2.20141203-r5.ebuild 432 SHA256 91dd0dde238cb9dc24d4e599c1a4d9345ef56ca9b324a0afe732d5c1087fbe52 SHA512 58ed9e521f8462e3d1d08124041fe9c078c20d5d0625c0451598cf3894207f0cd16194f66123447e7475944c4f154ab0abece5d2da6dbe2b61d2ef1774249ebd WHIRLPOOL 06115bc2c0a6a29582301b17cc463a0144539ccce6f90a50e9e97855fc286c557ee8b4ca282fca6177df54570ea41c661140912e6c850ad177285e5fde4186a4
EBUILD selinux-calamaris-9999.ebuild 419 SHA256 0b196e79ab874fccad72f384efbaf3aed8813d65e4ceb7b37f78b7039830d513 SHA512 7b550c7185cd096265548730c51715761e518ae0253437f38dba4191796b96c681184ed7b98c5f876c596467b7620b394af86505dfebceacd8e79992c64e37d7 WHIRLPOOL 8b4ac4f49cd6895f74734870093f6dc09a31bfce2b0a09011ef8bfd6e242d9cadc1525e0c8eebe58b6eababda65875e576fd9626030ac8d2d5338cd10bdc1b0c
-MISC ChangeLog 9037 SHA256 2c7014ac0e41dfb784c8a27241fa08ac082dbbe4bb31bc927f17fa4c0cf86248 SHA512 62c4998eedb47a20cacba44dcfd14179a1a7788aa8227a554f468044eb0dfaf3ec6f5c9d1a1d2459be8dbe9c8a7feaf067ae7f0ae9c53ed00db6746fb68c23c9 WHIRLPOOL 6319c3c3396220917fe80aab2595cd88a302ed308ea6842208fc85baaeec832e271437a4f84a714808a5312a43852b4632a73fe455a9fb3652e1cfa70abbd2e7
+MISC ChangeLog 9210 SHA256 aae0847b466513d52db67b4b3bcdbe83cc937e56a258e9736802d7d45a8128c5 SHA512 900aa25dba37af8e5b1e54137e10b805882c52fba71e44fac41399a0488c2ae8ec9a09d371ad1b66f01d8a94a5cc9ccce9db5604dfbf60e63c69c040089a5450 WHIRLPOOL 2d0a89dd3f826a3f3801d3239253cde653fb95f10f467926d2bd10f9c917b5bb6e9b103ccef763cf6bc4e88ddd204c9565e96fc8bc81ec7d9ffb74aca1b02c3c
MISC metadata.xml 233 SHA256 37e0072e69210c1cede0208034a5cbcc79f39a7ea051f04614b4c71ef1cd0ff3 SHA512 e90d194367c294da652b5ab68713b68d3490dd2421accd4beb9815a368743ba408f0a85caf80b1f4cc90680c46999532ee7234a07491a1b418311a46570f8d4e WHIRLPOOL 7f29d90aa8199b5448cfa35388f32f3e57125620ad94cec27a0c52ab1b0bb7adc9c3d21b494bfb43e13cc6bffa0e7576ed0467f90dc389c168979f2aad3c4c0b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HG1IP/2e17UG+GIXyWBjh2ubGGoDZ
-YNuP0ZkfwK0OxNGVCEK+cewYA/Z0El8C86j/06zpMEY1Ys4HZ782qm9CRbmiVehi
-yUrJ+9E66qjES7r4Nzw4Eavl/kQQPgGKRcxp+Ei7sXWGRKrTsbo+PSX7U5jWi5rk
-i+aYQ7LuVjKBVntyVq2tLfwXnVHG8UpNDK8yKqhFgruulhyAdlohpDmPhlSbM+vq
-L6nAEGvRqnFdjpxr69H5BNEioNUnz2mBgjy4+aMZczwX5c5UdDw/DhIaOsBDQ31X
-XqxEWwiglAbifNntBVvwMmYM5eHTEL2E6mvOkkutmVuRPFF9R7b0/rsl6wuNYPxH
-evRInRtPIfgoDOxa6CYiSw4PhEn7AcbSzSWHwHauiCPdQVJlAWiwaF9QOHauj4j2
-1binCYyez/cCO9CY0qfmyvCQgpCEN6L3/sP9LNlYQeT2RS4FXru1UynFwcoWx9VM
-si1n69gsOjOL8GdELTFVgpSOGtOVNkRdEE9JJBRnbKNOnqRv72alyyGArQ9IAq4i
-Rtcp7F1hRFijKdUMVoZSFL/nLjydPwCwbYoA/Sp7c8RAyafKuD7McapLIQ48OMSq
-9vmGKPo6ScLVgvJWkgMYEbGgExYt0LGto35JmVnk4q+lAvVBW5/5BgOMMNwDYr4e
-0/4Gl/lFtt/Jl1OvcDKG
-=UnXe
+iQJ8BAEBCABmBQJVLodgXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V63AP/0acqyhHvFcmA+HXrXWFZQ1y
+HtIK7d0lOdfdi4PPAe4l3cv8qtsgT6+qEQOT4M9DbQg2I+feSADcfh7cwao9fD7W
+zLP6gE3ENBDj2SZsV6EClUdno94pBy596Uy2f1e5vW0I4qRzlrYjuVGL11qqGhky
+k5863EphLDcTCH1vA6f7srDB4yYT3DKA4gmHpqcOZdR4yjyUkWWn6SK3w1mnJ4Zv
+UMOqV/dXAwv1sbHNxZLBKDh9Be9ynF8OEaemx6Zm65x+Rf9FwWHvX6g8YjnLWn1q
+otiyjwiSXyTVDyEFQYmNnV4Lh344IY9e12SMnfSb5urs9MQ+hEY6VSYRG/Z8CWEH
+RlNLBCHXtdX4XEEZ5XuwRAkKCO/bGekAR5Y906GSCIVdU+fwYtkQJg17k0aSb9ud
+OWAZk/Yw5jsliyIjZlwcrV2GwzR4h1uPnGwWfxeSwjh2Mr00N0Nfa7XtgXNU719I
+MzzlyNnLP606BgM+4u+YvYabIrsqRsiIA9f428tKwztTPFX/LHFzA1GDU7zTNuh4
+zFeRSs3/HGP22JHFLkc3KkQyKAXDUZEFQat58vT97DecPOMIlsJvcm9b3uLUy6bi
+b8+qXfRZ4O1b9SJlgO3naUr3RSdz0Ysubv2+PIyx4jJ3uP/bADurCFoCsEdXlJlI
+hINT37rZwPzI0S0+Md2A
+=Pbt/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..a7368389c152
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 09eff68b470c..da683e1319d1 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-canna
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.56 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.57 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-canna-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-canna-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-canna-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index c60347a94923..6500457f97f5 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-canna-2.20140311-r5.ebuild 359 SHA256 3766da4e700c579666544bc449b6efbc90bdde7efa38890d3cd4a8eb7e9e92fd SHA512 0f701e648b4f25c7bf02d95c76ffdab8a9ff5403e82358100949da8a042b1ebe9ad3ef35c2f6722b4e23f6b943cceed8d0e01bb945b40907ba8a1d4da9088da0 WHIRLPOOL c60ab0450f91dff6cd498b985bc65327246571f61f668141b543355e0dd87efce7cd0be700abe00cab02c4d7f36347dfd62b1a8b358b27266a641112d23131bb
@@ -17,23 +18,26 @@ EBUILD selinux-canna-2.20141203-r1.ebuild 410 SHA256 9db987ffab5a2e362bc7035136c
EBUILD selinux-canna-2.20141203-r2.ebuild 414 SHA256 762d14847a788da4a5bf2f071e7ecdaa79a6efb56e6a5732d303f38c5f16f6e0 SHA512 57274c8a8547493ab3b80aa339fd531d7ee3619f6bb95fb2c965e5e0cc33997211ef892535706496ec95a9b9d1f5c7d2759a2caf215de104a804f7ae39f6ec17 WHIRLPOOL 37ff38d5d224a2eda64873322190ea0c70d6ec57cd58cdd079600a07e253a182e7c1ff10bc7fbb25d5e634566c1c6b52f5027dfa09ebceaeba6496d0292b7466
EBUILD selinux-canna-2.20141203-r3.ebuild 410 SHA256 1324be12ae1bdd6e56cbcfac05fd462f1bea7b9d53650e7b23c0d2af72606205 SHA512 b0ddf33c953a8c5a558d32d66a0e8e041e0eec86106a1f8f020702f3e6aa1e9582ac222e01f7bfd1345fe3520a63913d1c951b155a92663c07c5cb905c24a8f8 WHIRLPOOL 01c4ea7f21c89d5114de022be86969c08f46b30a8930e4090a55338a8b00fbd5a9c4a6789c0c1687e04d26f0184490a0c8834c79c6db6e2fd1e0c218b78cfd36
EBUILD selinux-canna-2.20141203-r4.ebuild 412 SHA256 c583dd6352e137efbe3e54b5dfe980f2b401a13bced0270e5f89fc2d794f437a SHA512 ab06147672810daf8fae7c22f6f964c2e3c64555e69304ad8c49afd0308781691cb5b4a7229031cf0f6ed1c8200c96af20e7eda918482f3596fa207809f9ab0a WHIRLPOOL 2e647b5f5a3a1efee6e198426044b727960d22b58cdf27a30a5e97eab1e3cf418d101966b52aacb7dbca6a45fd0f1c06691a2b0a08acab201401362592fe7d61
+EBUILD selinux-canna-2.20141203-r5.ebuild 416 SHA256 fca49a4695a7db708bfde78ec277370e4373645d25ba5b1234c8e7790ffe4ab8 SHA512 9968be9925a70c163601385d7f426f375102b9edb7f3859c778d66d744902f552771bca1f8d49e2d22de5241e3e09836c1b74656390cbfdc41e83a9732dbfed5 WHIRLPOOL 12b2ac5e62023b6cfeadd4cbf9feaa6aa00e1f1cd042129e53aca8619da6a4c32c320e807ee977b9cce8935fd613f614ec0fd92ed9dfda89df81b0a9c275f79d
EBUILD selinux-canna-9999.ebuild 403 SHA256 4f38789f644e7a143e4fc889b01ea0c936bad02b530f9f2eab7cbc0306c49613 SHA512 762ad063bde4889c00bb52a467f32bf357bf4e2b39439c2affe117dd2603698b55ddc519c60e96d2e39e0a4239c64fcc3236036f70b89fdbfe0a5dfa1171362f WHIRLPOOL 2a2a3bfc19d1782aa0dc9b51a185036391841a404dd23caa47469a0a872582963150c9b758e7d306006c599a0f04e97e7741f31e7b1422275ba4aac0f2a76b98
-MISC ChangeLog 8613 SHA256 30ac4139e97fc10d9bc2fed64122f54233160f6630769abefa3906453911660f SHA512 b2426f0ca4f7780a474cdb9ff7af9f613226a705a8a8fd1898baa05cf61e5d86f97ee70b84fff1688b6284497ee37661e873c69fb69c31a8bb613f7f9152dc9d WHIRLPOOL 03808024bb95ef1664ff2dda32ddb0b188462f362149e76f7c75df282ecf620caa1584f198eb7a2f4b2c30ccbd5cd5849d1e9176a394ea65992e272ede744e9a
+MISC ChangeLog 8778 SHA256 15f20941aa4e6a3d647555af9de8719ea078488f41d9e25ee075f103b0cc61bb SHA512 14a37f1db3c684552018352ca390820b9593d3227d605adf887d00226b9e1a06e93a33659eb5e8b1af54d384af7f60c47f85f8eb54c6aa3d791527eaee37c786 WHIRLPOOL 9deb54c1220d9d9c537ff49cda209ac1ba726f1a743d912a304f8ab636cbb70d0808eb6648f875e4044d26b40964003fb923fffc7cf226f843e05fc0b4f861e4
MISC metadata.xml 229 SHA256 c5f721b2e99a77181035cb3d9e59e5602c9e37074cc2525d3ef4f2c563a2b59d SHA512 8765c9cab6f036ac3e34a178d9dcdd615fa99c2caa492b408070b40a8aad1751bcd89ba9d88e6f8f8cfd51f6302e1ff393441411301d711c6419e6de32f59fb0 WHIRLPOOL 571504cde9bd47c73f88c70bdf2b15190cf7e459c3d6d95b564e88a7f9a2307ab37a9d586cf868d841ed3fd9614df3acd2beb3fa0a658d2eaeb92adad6948d25
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HLyYQAJ7ag8WGAxR69sZ2d8k4ubCs
-GeH3mg/Mui088Kxodre+d0edOwDFx1QmBWwS2osCCbWZ8bj4UEMjm+wzQv+sq9AG
-Rfu3RVInPbLQKKNIEFQZzaIEf7Ux66hcBBP70na45F8uqPy3hWftzlGYxn8bH+vP
-VzMdLuGAc80D7bS14Z4EICBoCPEzG6RyRMvZRqZJIi/3uwDBXAsT+tjwGfnL6qeD
-CtmY7CFEv/EZOh+kUJ+Ad1s19p79b18sztm4Q609t/LGXu+xHMa1RgfvBol99kVu
-NgEGiLc5nacSRiK2RcipBgvkgfR8rDoO/JBIO8Vjp29YDVQWVfEHeGpWrNdKjF9p
-aYYe2OnP/TTRG+Ri9bPe5RhZbr5sJbAaTWhljwNgHzogvn7KIsyO2dmcAZ8+eUDx
-pGsYS5H6W6Kfj6K5e5NzWeX1O0UFJkQE6e7YJ0YI/AobnCibsbepu/tDKDqKxVM1
-wbNoq1I7cjYFXqUoVLMzwlIhUBbooHuNqkVgkbtju+FMEPa6M2zUms7qrHq2GPMg
-FLdU6J2EnqqRRQdOyok1tu/VZANlonNJwjXrmQposYBlzZ5lcKO+zUSxRrUEzfm8
-MmLpCIoPb8oohcHMtGaQAtci2nrIyiguDt4remuVqTHkOVDimztR1gn8JZ6xuGaU
-FCtWH2yibrAIHpR2ozHJ
-=msDD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+=SHdi
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b87a6d62b271
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index e9d0700b6d10..71c537ed7a20 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ccs
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.56 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-ccs-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ccs-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ccs-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
index 08bca4707f8f..8ff4f7fd3a46 100644
--- a/sec-policy/selinux-ccs/Manifest
+++ b/sec-policy/selinux-ccs/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ccs-2.20140311-r5.ebuild 351 SHA256 ac7c49bd256bb338ffe44cdd85b364e12f3460b58340888f6a6592c1e3f8fdf0 SHA512 41622983ad5d55a90f2b56ca27f02d3988900ca9401c964b1c243afbc10d72d6c7fcca3bcf9c0ab3b583a59ec64bc7810bd6cc7f9849ada0285adbfccf91df71 WHIRLPOOL 327c88a6662398b29e24c9aa4a347403ee53c26b2e604d388ef7bcd85449707f2d64d3f646c70208ddae1d0117399f1b8b7498931004297f80f64c448cdb5c4d
@@ -17,23 +18,26 @@ EBUILD selinux-ccs-2.20141203-r1.ebuild 402 SHA256 90dc7fc510b1013015f980191f68f
EBUILD selinux-ccs-2.20141203-r2.ebuild 406 SHA256 f50a877e082c570c9e74004efee286feb2a975ea023c52e012eccc1984225633 SHA512 cbcb3050d035ac44f742d7b28010d02ae6f8208b3b9023ca21921505307f41aa30755884a3d9e034e8166aafe92c2687b69ec9f85bf8d3a3f6aa5d48e344a5d0 WHIRLPOOL 36c6d04c3240a289295dc4f6364961bb7bf491bbd5186479453adf782ace8149bef46b57f51e98ea054d0bafef46ee47ab4c645adea323ac28b0585a25f85d7a
EBUILD selinux-ccs-2.20141203-r3.ebuild 402 SHA256 19701151d500a1c960a87129cde389a1066f414eb078c17247ce0cf2f06b2201 SHA512 c699ca07ed089674960226567773f8ebcd96658a3370e15462e973ab913a6e05f4d8be1ac4483c6ba4170a1bb7c295e6d2b9cf99f348f7b755aff671f3d5a945 WHIRLPOOL 42fc531834680e297b25018eb64a97e3672917eeddba0c63e7322ca995369a03b4e20bbd41451b083d15692098a4a06c9de427f7285f11e290d781d6ea245e1a
EBUILD selinux-ccs-2.20141203-r4.ebuild 404 SHA256 b4144d435289e4f8a9fa392055c94e54cd246b2ebd29c8b59fd3ac731156fbf2 SHA512 05e79de501ce7409090d4a42ac728172487170cc3d7cb5370df4bad81b98e37b2afcf7350f87037e98a4200b4700dd5a1838ca5d97dbdcb70eecc38d1a8ae4f7 WHIRLPOOL f619f2d7555d59315bf51f697026532ead25556aab748ed7aa31116e7dd49c42a49b8fd760fdf25b308558e1b38616a69f7e2b165586d79d40b0c0ceac3e7847
+EBUILD selinux-ccs-2.20141203-r5.ebuild 408 SHA256 56fc8e48e1924a34a2312ba336d76b51f376c019921afd4e264470b1ccc2923e SHA512 dd7e6e99fdd04b65c7d08336fbf8f0faf5e75c8f00323fa9bfd734441ecbfb12ec7f35f14fdcb53c2c803af3be72afad9082bd4b22f526fe30d0b32591c42b31 WHIRLPOOL 969298380d71f522ba65441e0717497ab28084e6b49fc42040b08debef09ebe0dfce3e7755416c854a87dac1502fb592ba9d628e4c311383cebc3b448fbc7bb7
EBUILD selinux-ccs-9999.ebuild 395 SHA256 6ea4eb35413b581776c1cc1aa49dca12eda3dc8cc3e8241fb77d9e0972466eaf SHA512 576d1ff758bf6b14d6b0edd7cc6ae5794111f63a87d6901a253e9eecefb39d12b4de1553d5a0cc6481fd2a95452f9178ef0586f39cbf082fefedac1188668155 WHIRLPOOL fbd79292f3a4bb91e3f9418572c9de75a9bde69ca7aa0c91efdc9d2d9cbbba9fa018c8fdb3d69a114a4d54a0449490101d702555e3e7799db0ef2f6786e70a13
-MISC ChangeLog 8411 SHA256 91d3ac38f38af5da305040c2eb23719f5527a39db6579d41bde59c63212d837e SHA512 c0db43723bff8d4b49374c1e02c41db1df0d7cd2a0eb68c847fa06a0fe7ed6c220c45e74d0f1bf5042a490bb7ac2fe4491c87a5c78b80ac070fb5ad20902d2fe WHIRLPOOL 59d1616c12285baeceeecc9523f6307343fd43776cb52f8c78b3c756ead4a9966c05773282fce05e598f00a40f9ec157b21e5c80a1be71036f093839166906d1
+MISC ChangeLog 8572 SHA256 24335f438b6ade0e3a421973b9e4413fcbeb9f216cdae411d98910705da65da7 SHA512 53c280e6346a99d19d426df0f019deae01d99f12b981842a8ccb4b61de776816ad267a464e86047afcb397301b69e3ee4c1a7c7cbf84b62f207f1895cc9c5562 WHIRLPOOL 2362d01f782f0ec21233a0a08c3732d535ce71fccad2b03dd6927372c166cb06b624d8d1d2c82161624ac966701c384a6362a2824195c4697dc88610ee2f414a
MISC metadata.xml 227 SHA256 d3a63bf95980fed07f658ddc4da170affc284839bf4202d212b6eed43d6d7cf9 SHA512 f90e98a80554fbf0d7e6857e70dd0ac366fd3206d6f344ffad4e6eb7088b8fd223794854bb7beacd311a98f96545f86a28212f2ba10257b611d0369b7bccf32e WHIRLPOOL 676eeeb42aaf8ab0d53072e5e6e45149aa16d6c8447af26f1b0b26ee86546850228a0da413ef4541a6b03b71f5316aa91a6c40b770d335a6cbece1fa06a1de65
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HFQ8P/iUqY/TtYEzfqXAd2LOg9TYs
-BVWNRnC5+04cWHv/bMd4vltls5aLqj3pml078PoVbnKcK+vyNCciJ3zTdj7synFq
-TaTfb/Y0kTRrm9Jtqr8MSVpv0DdRAIDTN1cJKu8D0bZRYrGPSvqjaI3TkWpNgoIu
-aB8ml24SHD8iBKEpvc4OfZXmrN2or8ZPv5NYjzdOaLdMQKfF7eoG17ernNNfE2K5
-NmSoyQGvMO1ivf+rv/0HDlbhfh9UHwv1fN5bVJp7R//1FWo9AZUwlypOWaHvRxTg
-TPlQpADRe7tnVFC9YIjczbPRakj9O2sWJWmWuHPYznJvUbJVkLiiV22AnGDPs1Fs
-dlNLYvWd2Jq1QiXj+zPyHU6jG9fl7wzQMtZFgLfSLkjDZocvfz4to3UOZboF3E+X
-9/T9APWIowYQ/DjRuzuotA3m3B7h/yNcs55iuNimKFrrRFL3cc4U7gLIQ0r/6VA/
-JzS1GSMiFcmaHcUae6qWX69EABDk5DyLjwh+DvzcyJweO6OfnEFdkrdM3dnFklFA
-iRkWELHo1VSC/DMXVVGyxs4k6tqvRrzXfmoH/AdqZEsqQzbQd30jwxdqJ5mLyB6/
-Dbb6RYc7RKsVM33YMZ6j/oUSqlYI9NtuJbmha0dfaLhrhZq/UHINl54W080QV/80
-3hDl7u7qLh8aUyIM0ClT
-=Exs6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+=iJHk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c60b5495ce80
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ccs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index ae630b3e8355..d21413fd489d 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cdrecord
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-cdrecord-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-cdrecord-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-cdrecord-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index 0fa128ace4c4..7e803d414984 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-cdrecord-2.20140311-r5.ebuild 371 SHA256 14122aec10a7a29005e12eca05eb638a39bc78a35c6b282f1bfb3ba9ea5360b7 SHA512 e6a17d5232b458c1b98d74c9e6312db161e465eea0f3886a3fb5d9cadd11d6a6b4ed495a2a48840afec7997bed154f02b3c402b2b8b3ba3b3475a5c873714669 WHIRLPOOL 9b58937ad2b24a706396eb083fd1831fba5c8e168010bd9aba96ddd61b09b553136487e900fbab6dc9ba0bc4298a394ac2f8f80496fbe7f3231604243a413a82
@@ -17,23 +18,26 @@ EBUILD selinux-cdrecord-2.20141203-r1.ebuild 422 SHA256 6d410b23d79d0828c4a95ba5
EBUILD selinux-cdrecord-2.20141203-r2.ebuild 426 SHA256 9603d159a0283c75b117c27648e70e8bab75b7bb6a6436d66d846dd76668215e SHA512 13c2c144d12fd2c159168417b572b65c9e22ac88b508dfc70d75072bae7befc87ca558180e3ea0dc0f3413bba2e3ee9f392d9b6fb02a093350cbf746e61d33ad WHIRLPOOL 72e72c1ad514e5e86021edeb03b02f6e5d48d4d4e5ef3115304d1aea74fac17dc1126f220a05e1fcf3206e5b6d16b5198dc8c3506e0d82c1225c569b6aee64c3
EBUILD selinux-cdrecord-2.20141203-r3.ebuild 422 SHA256 a9c58afdf55b98d53febc2720f721b88229b5d2c2c9597e075efd3e0f891159f SHA512 82451487991e84b1c94ba42a647a8a168507fa4f07d58ee87fcb50bcbb2359b7a9413b85f9f24fcb8b6044ffa3890a9ba8adc4c0b9dd903e1aed214eb26b9c48 WHIRLPOOL 7dba37d6d0b38925cbabfcdacc7d7d3e8ca9be1076197478412d3bb2292804d4fa2cdd5a27f038bc38535e5fa84076c0cf70a580e0468a67aa02f356776fd60a
EBUILD selinux-cdrecord-2.20141203-r4.ebuild 424 SHA256 8b6c2ee2e2226757a2a25530b89a05d6e0d4f03cb578f8fe89063b5ee09e5b89 SHA512 0cd2dc188a8d43f832774bb8debd9cf89c5b7eff81c442a5bcc9646008f442e935981629a844c5ca740d34bcbe046fdda8f683847956bc015d3c39323a4e5683 WHIRLPOOL cb2dc8fa253266e01d6b372479dac39da7085dec3b7f61e9eed58a7441d7daa3de60858412d1fe5c53c2334dd558dfb30f1f39cf055ce1fbe2d7c92af05d2f21
+EBUILD selinux-cdrecord-2.20141203-r5.ebuild 428 SHA256 1157f1944eaa086df9c70e3dd9ffe04d95405a9bfc2e473fe76589676950c9a9 SHA512 1e5731c1c4ee7e1af3dbdf733e27c7f10e56fe7ac0ac34c3fd6b156df683fb2e810bc2cdb9a22c65e019bf408d57ff0e2572be7f3ef294bcb7556bd47b1b510a WHIRLPOOL e929bd37bd59a9c221abc2b8c1d7ea02fd18eb1dc0eed25a9f100ff79f77c534f6cc9f32ec184bc95772e2b5f8a680244c5d2103e4a5471572d69f30f8b742f1
EBUILD selinux-cdrecord-9999.ebuild 415 SHA256 fd109fd5b86ab49f46de9c686028c449532c0decdb17338109b12e7b47cff9c8 SHA512 42e32a17bd748afdbc86c0d5faf4744bd42c1325666f6e8c06d0e7b005a6c55113d7e8c9d8534ceba58b98fc5490c6ab911755eca03d6b2efe63f513b38c9381 WHIRLPOOL 5673d9f4719a2a82422178f9c2d041844dca3f330914a6d0992fc66167ae3b0de23b23cb69f949dc93dfa22a82b695c63d3aad71b77c3481aec2bfa2f07c53f1
-MISC ChangeLog 8930 SHA256 554f2d3acd1141250c83eeca3bdf12995faeed4fcbebea698aa85179ed1dabde SHA512 fc040db9c4b210f4f2fac94d1631d9d10983aa13717c86759a85ca9826766dd71f636603f95fd8d203a00f9e2d34b08617163285614579e0f2c510dfe4643a3d WHIRLPOOL d4226a8f8642a4ae2557aef5e6cbe7e410f48c7f7ac679dd6f8c80045df4eaec5175f99578420fb3fcb742dd0f229e00148e4c4b18901bac6b777dc96474afd3
+MISC ChangeLog 9101 SHA256 5a3936abddb78cadaeabab8b4325565b771594edb5d7367272920bbf8bee4bfc SHA512 7cac45393138c0e28fa6dd0d4325e807572ece9674c446171985d99f47fc8fe84193b65379a99492ef6740eb343eabbb41ebd5532631a46d4ba30702eb8d1755 WHIRLPOOL 96a540fa7e90a06628003eaf73870eb2bb34b31df74edf35aabaa015e901ddd73f4835be303d46205a9cf605e68a9b1c5ea1b38584e95b0c15bfc8cfc615ea5b
MISC metadata.xml 232 SHA256 79cd61287f1925ffdb4633b011d30d3d9414f8ff7a9e20bdbe9dca37cc65fe8d SHA512 4290ce6c2f3dee79f49af33ea1b16173bd63900d3c21996cb89425e3a254ff42608f45ac0416a7fd083fcc188ea32451084d1b812e52b9810529cfbf13f15151 WHIRLPOOL e711bd08a6ed8ca935426f0dcb93a225631775860ec9259905472175fdd4ee77cb4a079c0c2db1ccdf7817a5fd9e34698876d5f565fe89b13ef7f4b722061018
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9H/cIP/RM6mYpPZarJnT9oIZmjequk
-WAxtvyc08zr6ZiAobeGJfUs8IsLQr5uFzxGesG8fS1kP+aYPhYJPgberzswm42ag
-QVYwV00XNH118xWDkAzEcw4tgqxbqmI3Cw1OuVIS9Fha1Dg2ZcPo3ExKNozxArV/
-Sjk3FcmX7SWkwcMAIWmURXmLSzphcT6Mkpzzjt2op4tBVJ8SEQFauA7ksMI8+JWe
-ERQOQNrtGljJE6AFO7V8Qy/7i3m0n7l2D9TAo5AJTIxUr/+axKAPz59OIVvaO+mu
-QIQlF1YY4MFlbUj4lKUX22XPvyQ/tNUtdH4WDH311ilN6qMRAwzi/zQ1/BZztl1I
-D9wiuFUfivTHr6LRj4/SWUC2T9TTXPUn5PGF1Uno/Cu9BgMWsGzwXj6TyWmiiCRS
-KRD576q6HBtpyjBN3sQdXQLMj5Muwa8AlE9fdl8HlTQLCXEjaB6uGRlabmEQ2afC
-sa8jh6uqyt5tNTQklxqlgn8Mk5bqrzSynl/K+oi/MQfmIsOfsQLUOQF7gHcLl9RF
-FZVbs2G+E4aXQwqX1PfeVKx2/n1SCH9thEWXZfO76qEwLHLV5NeMNOKBKy4FziOK
-JdpNoAMMv2LdI5/MyFIu6ukRf6r4hstFjXkxGpU12m8bx4ZoyZefzIbup/qegkRD
-kf5kVkORqSxBwWdI0FqB
-=ZFva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+=ETBv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e48d41f5940b
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 326bdedb0c28..2804214208ce 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cgroup
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.57 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-cgroup-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-cgroup-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-cgroup-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index 22a350e0c289..e14ed0767929 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-cgroup-2.20140311-r5.ebuild 363 SHA256 1f9504d2a5b49139caf24c0e60299dd52958aeab01dabf7fab71755e7e0440ba SHA512 03d22e227c0da0a621e958555bd7b3817f70b6df229d500513575a60e8621dc00931eeb5f5da567451e76294d5ce6bed749656f2d7a8fd4847e5ffc523345a08 WHIRLPOOL 964f0ea436533b37a88eaebac7d31794f0cc58ccbe22953daad17af36885644442e5be5b81d0e2eb1e7b0ebde11b67e0964e6d5ea03eb101aea6f16da59e1267
@@ -17,23 +18,26 @@ EBUILD selinux-cgroup-2.20141203-r1.ebuild 414 SHA256 e8d565713f6837285a0b1745b4
EBUILD selinux-cgroup-2.20141203-r2.ebuild 418 SHA256 ce7e6d87c182cc532ff726b91d0d92435d6f25c7c3786d034344846f227cb621 SHA512 e6c7d2db8b0511712960d0616dae6dca054ca6cb5fbac618c60ab244cf5a85cef31ec1166d7d262b3253c9833e64fe8a6a9cccc3b3b128ae35b94e392656d78f WHIRLPOOL 22b991252c6709275bba3c4316b2124e2a0407a92e21c8119fd903b1bc0011a9ab6d7f9d062d4e1853d82adb45458e2871d56bdd37b1678433bab776353f3ebc
EBUILD selinux-cgroup-2.20141203-r3.ebuild 414 SHA256 b2a1eaa441285119504cee38332ea65590b86b61ed9e9376ecf4720ecc130667 SHA512 76ec4c116534599cf3c3d438803e076c02014816f6f4c86b8ca895e5f3ecab44e4e14a94e5413ca3cc3f57f9b96380e290e408d88255530c13154c75fe5b6965 WHIRLPOOL ba3934c6bf29c3a93a6b3c34e687c2f57b13a3d5e6f0dce4c762633cc58b47ac9db60ca15bf7cde7dec10b4e9ac03198111a2cb3b93d7ed25b88b4b866e60d51
EBUILD selinux-cgroup-2.20141203-r4.ebuild 416 SHA256 a14dd01915ced88046846cc6b0b7b90bd1a1b1499025b38e34d039df31e1dfcd SHA512 dbe2940b9fa1c941b8b3b6b4f3a5eb34bab0a10071f5485b95fd6893ccf660da97987a22e282492c8d5150ec4be4f71506981284e202c7e804de83d2349315d6 WHIRLPOOL f1cac0df24fb554e05688a2613089fb8698e5ddfcfb3b2bfb60672cbcd52dc41b257594b34a046a279278a18a79eded761ea77c4151c440c367c4c613ed9cfbf
+EBUILD selinux-cgroup-2.20141203-r5.ebuild 420 SHA256 1f0f12ad7c764f06137f3be293638ef0d8e0408a3743ff63e5ed194cba7b5304 SHA512 23a8d383a1dab12fa68af35ac6b80f7477548f19eec00a751d4dda34c15ec91e8a71fbda21126bad6be491512d5f73afe829e22a396d7bcf7a97a2cc07ddeeb7 WHIRLPOOL 4e5b695cb4b83312834ec4249ce8a4a58e6a299817eb8543bde7471d47b2cb7b27eb10d4da6f0bdf6a6f0a0d87de42c0e67b0fffb3170cf5f6e714e8398e959e
EBUILD selinux-cgroup-9999.ebuild 407 SHA256 8c452c091a1983b2fb052782022d0bbf64b82aae3f3924ec01317ff6c8fe6c0d SHA512 fb4056365d5c5a661412eabc4ec5dba58edb1b097f7cff4b95a09c24b577715dd0e5b86160faab15f59c7f1ca2dad283f4cbe1daf9badeffdab1671a843ab672 WHIRLPOOL a2de4ee3983240686a00dc6c34d0f98e0060793261d20585e0aec2eaf95f0edf913eed9d8635f0e0e1b868aa50ca0c45ac13c4e24a5d5e60461ceaca81d3df56
-MISC ChangeLog 8714 SHA256 f81c2987d9cbe0bfcd28d9a17f7d4d33534c9928c2e1f9fcd29c7198dae759ce SHA512 1266f992a3ad8ab25c388b2f3427857cf7898ff215ecad09516a3afe396bfea4619577e34982ec99fa6cf8cc51313c8ec0ae3ad31767ff977d7a606406bcb7c9 WHIRLPOOL 7855f549de500f26e59eb9981e2acef253dec04e5408ceacacb6dc2f1e6e1b24d8fa65d9536688e6855d1e09e7984e16e5dd2460a36270c817e6d5dd6740fae4
+MISC ChangeLog 8881 SHA256 6f5a0d8917dbc94df3dec0b5dd2057dd6c14c1b93e8ae3e62916d02d8490fa34 SHA512 a6b3e147fc061ac55f1455be3674924c2658b8d4ae398cae91508974de021c8d83c6f2d4eff574d08c71f6103d67d54256ce38d277586e259a56639b6fdf6ecb WHIRLPOOL 0564ce127edc50a67de8eda1de3c4597177f66685e80fccb318fb538107d04a1e8a0e3512689418ae52778950dc86f00112553474f4a04af0926fb4d0167ed16
MISC metadata.xml 230 SHA256 c7c12daa43a11843943ac4ccf34cf9465dfc811828f1d36259e802068559597e SHA512 1cc9a3c6898093c814a3409f6b7a3a9a5caabc635a168142b23e451119b0c1c2bc02e93a4541eca431772ead64504a055a54bb75771de94da74ea94f4776b753 WHIRLPOOL d30a666d04c3afe1796ed0202eb56a26444da250c8d9064170d2485ad246f15a8bda85858431d74ac0f462aa35b930c9cf5931b8b2eb1ce6b1200fac8e183849
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9H64kP/205mmpKtw2WIznEmFyA1nwa
-EwqXvvn+gcWxElsJbkpjOGa3OPE3a2IZydTtfPUoY5YwMuH/MLCr2xqLlNSeLZAU
-jIHiQ81Y1Pn4lLehzWajW615eRGcofOzRdAtrEGW8WmwKH4PeTmrC5071N89HcjT
-VBCAZvR35O6N0s9t60zQFJTy6ZWlIuLzbjugTphsom8oheYCOApw6CiZ4RWhYdHL
-eaFX+RnjbLNPoInHNupXi8Y1+VKyWSYROzvmqhJN7GY4mi1qYGaTKRXmIFfWZHsA
-vysHdz+Tkl0Cb64+nofGxGpxc9r39WpZ+q/8JqpW5WsrB8WIUFiC1srDk4bzhGsy
-9nLLSywml9jr+NThd/yvmxKuQh/qM+6SZBcoo/qRT5zUFuwGFQcO3Ki6tvhfhyjt
-vnLpXWhrg6pnlB/VB/9gsjPZRH8IZw/VlAYzFqk9s3NTN0E9XV7zuY2ScNwPKoLN
-l+2SBsCZRcLLadFE9VkreV4N+Peu2p2pHGCk12TxmiK4Wr5klAvS4GVNnHQ/v9Gs
-xUMW5mvgyqjwXyN+Df3DVk59j9WJmPN0ZvWH7jbqz/m6sMzCggwbujT4pWuJfy5E
-oFo0Kgd+ozdY9A26kV4ro34aUQLHw6KHpjTiPnWDiDW6LwVURHMqeaff5fRM9n4B
-cL4CncKJzCFftVJ101Oh
-=Vdx3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+=7EEw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4c4d1ef6924f
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
index bf36b0c30c31..69b2e66afb4d 100644
--- a/sec-policy/selinux-chromium/ChangeLog
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-chromium
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.47 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/ChangeLog,v 1.48 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-chromium-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-chromium-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-chromium-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index d5e4c1ca07d1..14b824cce289 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-chromium-2.20140311-r5.ebuild 375 SHA256 1ef8a223852061b514da0aa132ae7e0e960a2660d740a2d165bf572908427cc5 SHA512 259662a91978c21f463ca0b41d5ecf30552dd42486c5c3b66aed8af739c05de1330ba363909da028db76b8780f16cedcdbfeca7df8a9db2013d39df14f3ae873 WHIRLPOOL 85f7db4fe22ae4aebb28662c477015a29876aecae69e7f5f4514052ed27e800fdd528ccfcc3b05b761863e9f72a4e89f892f35f0b995e643773f852528a0c8c1
@@ -17,23 +18,26 @@ EBUILD selinux-chromium-2.20141203-r1.ebuild 525 SHA256 0a26d953eecc48a4c2abf109
EBUILD selinux-chromium-2.20141203-r2.ebuild 529 SHA256 124ce46b641405ea040f24bd1e3345b15935b53db318d17ff22cdafdf56d8338 SHA512 83dfb386ab66086f620f43f85083ec5f05441aae56235ecf91b2892a2d190f5720d7ed8f490707e448fdd17960d3809f8a6c28fd03f8739811e783345b051fc4 WHIRLPOOL 55f5356779e8f5ee7f4b3a72e87e8291ab405cde632ff2bd2f66a9f9302030123cf2be881e17ba9d018a69a237d061f2f93ca9a6f8d761cfb5ca7237c45262b8
EBUILD selinux-chromium-2.20141203-r3.ebuild 525 SHA256 072851862c847928a3158a7c883ed99c71018e2ab59f3f6b7c98c368c0d3f570 SHA512 a6b1e1403e7ccaf9cf2379da059d33c23993784b517bb8aa5f4b511243f26408a2d6cbcdfa566d10e995bec109d11ce9413e989bef6ff1f0aa29789a4bbc8886 WHIRLPOOL f5eae2a154198971e27e7c456c329146fb385b6ade7246872f4e8589230d450330645520e2c0c814f1e087c560558abe32e5f391cedc1184de3fe90de3211922
EBUILD selinux-chromium-2.20141203-r4.ebuild 527 SHA256 d0136d0a205fed27ee326cf5949252db0ac4ec7e62de91fa78a15bc0b159d525 SHA512 45fa1ac4669a38e7d7ffdede4b275573ca0761a391b86d678bf1d5a7342e9c041bb9bc6f1e332d212375310b7728b24076b551e9fd0f935ed87811c6c453addf WHIRLPOOL 28623dc62ba02719b5e0d7c52c988c8187a9f4f6637635e8b6f5f22730cf9e30b4f44ecddf3d76df9f4aa5e522374d7df7e699d82c2519337d4ea9e57f5ed2e2
+EBUILD selinux-chromium-2.20141203-r5.ebuild 531 SHA256 ef4e492b090502bd8360abe88c444acea07478612ccb3b24c8e6b3a871f4acfc SHA512 cd80f9f1e86eddef0d50127ce783a9f3f4a46e927f62d490ba4e49f3d368a9c028901bdf2167343c59d3c8d9f3bcfcbc10200e12a42c5a29bd8dc196b8ee3a60 WHIRLPOOL e9438b1f0d2961957f3b865aabb48f72d2b4f79b324619e727e6abba6f57d9898d790803a13f47eb52a7d0e743e2a9c2768b3939af7d4485e4bfc76f2ec48254
EBUILD selinux-chromium-9999.ebuild 518 SHA256 98d9b034dfef237539e3dbe7235253d0410eb4f790a4f6c5abdba533bf64c3e9 SHA512 45e214ef6c463e2386e3a50d2555b00b7dfd5a5de9edc01c22fc8bcb96268445ec6cc4d8f225e1bde1dce651d515051f63e89e0c3c4cc2482eeb9e1fc4b57d32 WHIRLPOOL 961db58ff926adf06d241fb01e9f3afba8dfb7168992e3baf554652888bda91081e98fae955ce329ceba4218be06d3ad169266085635f7b80f5c23fa23394c23
-MISC ChangeLog 7590 SHA256 29fed61f89c13e98ef5e3be1d0b474938dafe41b912d221e2f88e96755eef6c8 SHA512 d3d6d6663c67cc0f12332df9c70a4df8ca7b4f3ce3b31612129667ea403330c05fdbe78cbaa52c8e372e177d04c2ac21e15e52bf15ac4e6926ea86fc4611c7b3 WHIRLPOOL 0f79c2ff883d123c400ea226e5377f09bbd763e4e924a5565cd8a6942252fc4d17558ad3207afdf6435b35e19370becec08c0da935def8ff640089abbabac5b1
+MISC ChangeLog 7761 SHA256 4caed7fa244cadc51a2f7dba91bc907c3771ccbe9b39efdfc114d56fc2fc5760 SHA512 9588904d2a5303fe8f676704408015ce4413287f6a80dc7ac629975bb55e3c1de8d867f95190b9dcf15119d8806206490f03642206ff28f63bed5fe72c4973de WHIRLPOOL f83f63e1260f5cc17c911cf929f95a388ac5a62c6b830499d58e911262700eb787d56ef11943dee59e65d59c32efc9f0265fcef24d18f44c05d5e6aa5c2fb01f
MISC metadata.xml 232 SHA256 a85d97471d86a9bd8496f48e4e5efecf67cd8f133071253ae3cb387b4169e0a8 SHA512 b39e274e044c3eb61935d5fb733477f5745d567f5ed1dc4546e7c536bafbbba94664f5515c339db32556f4a20ea67109315c9bee4a1049e476a0ab986476cc13 WHIRLPOOL b519f6d898b2a0c63aef434950b606762bbb7d5a86fa896aed679dd7a772fe941ef8aa91738eb2fbeeaa8327619f4f2be022c2642a9a72b4baaff8f48319b7f8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9Huw4P/i6Hh5vYceruiWIM0CPydPIW
-kWGKCdSmlrC/e18GcZT76RJOMy/rDtgElmsdEE818fQjeaJK/MmzPOZzfbEnybcS
-KkoQFOf0eVd21DxgvSX0pP7QixLvq0w3LCegNEuUfGrPeGl9sjziGv+5LPeRuPoB
-a2x0Q9UKktdFibJe+3a9fThl8nGWsv9RNb8xRakaZLWXGX4JBLSoweFe6Za2x33d
-uEEV8HE0zYRHxRl9t58AUOt8Zc8BXY3Ph3DHbR/pYusCtLgGmgsaJ3yHM4oaY0XU
-C3DUaqPG2ckbIGNs60x/dcZa3DGqjppUV/rGguwOJ/fLM8zQgxfQAc0DhcEJHiOM
-SccrGdMZEHtYy6ydwSb4+cyZtaB+O7yU8Nc80PSBSD1SHsACI8cjpGqJv2dS1jt5
-CV1QWQQ9dDcMk0HJ9OOw3vzb4c9XtXVlmbX5UKBJKoxwF8Ifk0oNwaWw+YwvEB49
-izxgAhDmxaoRv6i6pI0ctBfqt8MCjwK3pO2BPskLkn78CPQwXhT3G0C/yuaV3ATg
-x5wo9lw7owP2f4A/xk65asoaW2G0LyX1qtDFIPIiYjuFmjpuhdZ/sazRnCyM1gbC
-YRuHcUG3UOP0FHhviw9Oj4t3fvx8x+HEGqQL129isLqx5+yVKIJ+/Ucsqt7/0q5d
-Fd4iAB2FKOMc7FHVQKb5
-=dQW0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+=tE3j
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..f0ce6ab50a83
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE="alsa"
+MODS="chromium"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index af8839913b20..a7c133a1db74 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-chronyd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.57 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-chronyd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-chronyd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-chronyd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index 205191a2f6ad..5ab25dba75e4 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-chronyd-2.20140311-r5.ebuild 367 SHA256 227a2595963fe892b5c86fba9d537d05a9be9fccec8c5c4d5a27ea0653303577 SHA512 8eecd8ebfff60a4f6713c5c3f7840f18bbe51feb3e3e5b055e1a80eea73c073f2942de228ed89e6d3642e635af253942ef5792fbdf560ebbadde4231633ee2cd WHIRLPOOL 0b131df4ace5ede76106b65ec55410ce9fb895f15ea50dc8fd05a7e38c2fe18de41a832d2d98327213c12a2358d8ec58b0c0523002754f96f82740862cb93d12
@@ -17,23 +18,26 @@ EBUILD selinux-chronyd-2.20141203-r1.ebuild 418 SHA256 e4417d198cdd1948ea3d58a56
EBUILD selinux-chronyd-2.20141203-r2.ebuild 422 SHA256 30b91efab2c5761b48b6337a87349fc2358330f4f2efbfb81f9df369a354e6f0 SHA512 6938dc75a7c037f4013c1144ca665fafa9b0d38b3656a881212211ab4ffd717bdd0b48eaa7dc3724880588663d0f18bf6e3899cc10ef91c64962fb1cd2607917 WHIRLPOOL edd5715dc566e53e67aa9ba10344912c849196dcce87688330b25dd5653ffe1489d5635b7914fa971137e2a5c0684a6c65435244f772743ef12cd5ce387fd4ac
EBUILD selinux-chronyd-2.20141203-r3.ebuild 418 SHA256 9857bdf5123f4e03440939bc2ec3fbc3894781047bbbf58471ef4c9524d275f6 SHA512 7c1540efb56f93157ce3e3afe934a880f4737c3e8fef6740315518805262ffde3307fa6ace7ca7fd22834c49cda087633cfed263baf5fb5b7691095af1da5f5a WHIRLPOOL 6b6569d61edfc832002e438bf04fe9471fb2c9e5551e45495730139deb2ee48745d0a499403aed7e6fd86f2645815bda80ed542a0816c1ffc8ea3dca7dc174a3
EBUILD selinux-chronyd-2.20141203-r4.ebuild 420 SHA256 94bdf6beefd285c4771f72496b718335d1d63596d0d62a01f4592847fd2d7062 SHA512 afe013087bfbd550fe4375f98e266288748a1a9d27a3dcadace799fc00cd690d1b1e03c60b27cf349d5f09b1864cc444210fbc74ac32d68c5714cc18b1bca2ac WHIRLPOOL bd6b814efb572f2220865bf5bfb060a72f7d9b7f30a55264b62fe928590ce2ad21fe4e1e3869e229e653f016d187c5f107608e3d8427718758c61c1d981fddd4
+EBUILD selinux-chronyd-2.20141203-r5.ebuild 424 SHA256 eb28a3434c8b25edf9741edf9a1a5a282296cd29baea2e3445a219fbdff3609a SHA512 2b919850423de863b86f30995f5ce810a17dcd0b215a482ea2fa1661cc33a364a98e6b1f2805eb499d4a61955f7e349ec92e10502b608bf85ef6ce406d971765 WHIRLPOOL 3657593d6a3c03ee2ce8cd78e7abb91740abb2e3296e4437412df6c26ac89c33822157a804adb00192b7540f790de34416d3c86b2b901e9c4c20d01884976de6
EBUILD selinux-chronyd-9999.ebuild 411 SHA256 3df62420ed7f32f6c1a46ab1b4964e81c3e8b5e62a216dea4ba0b8a17a004652 SHA512 74aeed430caa2422d6ebc35525d671b0617c59a8d320c699dd78674267234b16c0cbc2df3d51e3d69545d5db4f65bf0f1cd7053e5211a1cb4a05cfcb83dd019e WHIRLPOOL 36055959b4a165c7cde3836710bd5275ffe9fd15856f71fe94411ee23313269be82960e60cab8e4acf99d097b26237e512f2c70924568de9253e52d83fe4c6a0
-MISC ChangeLog 8817 SHA256 5c9a084e74de8cb7e6d160ad2c38ef188279b960893cf26bf6739a773f017a73 SHA512 a33f26c563a483380b994b7e2efa8abb3a9954b39286d7587e8dfd0a488166663c6e25b8ff028ebe0ba397016df418f6c386a9cac1ebebf3201d0008c31189c1 WHIRLPOOL d53356aec5b59f21c9fcdfda8a3a2280cb7e0da4bf504b01782789fa3ab4e4458773d6baa27729412f4dace74d76c19db5edfc4a868a84b36d6946423bec89f2
+MISC ChangeLog 8986 SHA256 b2dbac64aa323b7247bd56a09e0495a928abb9f0fee60d38ae8bde693f5e40f5 SHA512 b191e61d5cec75601232dfcab4cadef5b3df8eb9e183096e98bdf7d2a9ea95e54bced65a69375b424540ad4e2a9e6ed300d5de5b379f39485b942e3b2c583b79 WHIRLPOOL a5336033ab1377accfd0c7c815164c55f7361ad5078d28dace7fdf96407b6e4543844046b77a46a7259d952bec6ff7745de371206e0a1cfaa6814836c7255db5
MISC metadata.xml 231 SHA256 5c893bd6f3fa4ee7b5a147303975ccd57e9afb19ca3ff1dbfe7f9ffb6bd4d2b8 SHA512 38e48412db683a0b42388b7f98ede80b3c3b0a5d80098ae4e4b35af64adb73132835fa664009f798bb55f74c8c6efb8f60ce5659a1606144704c62ff3d6383fa WHIRLPOOL 120d0061b150652ec8709529ecf75ba715f4adad306c7a3d6796a0fe9efc4e00b8d65310da1e63aca1eb8cecdffd591e284301f81d19062a7fdb40d62b6673f9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9HwQcP/17qjTvwdl+cXTx0+nX2VZZX
-aJz+8UDGUAZjfohOHxPz9i76FgSDkzcEeWIkbk0FtM0CkqFccsbrTrYrRGnc7zyS
-HzMYpeIFlmuW1nh8Obwm6QnBO8mVqNv5DJZrgPxFX64g4ILgMVig7nAqs1S1yPxW
-N2HhiM3nFn2wF4lvr8tI1XrZiONrZLxzXpxTX0PiWaKf+/7Cp5xvbrLRiVbwgWZ4
-/BPgHtvxecwUgvFWiOEDM0Ot3yu90Is+JG3duwqRd1mdA2lYiuXxXqUtPqPbBu5p
-Q3F3fg0sXPRY7cHMtzoLpie5tHm0poQ4psinc4FasiWxIrlD32BdT7bh5iALFzcV
-bKciZYSAVJ+pTuIBpdu2qHZKKfw1W/76eN+nQjU8oPxAbkUSLQrfGE4arfOPhRrK
-ghl3P7Lf5V+wfLH4kUgx7IfoGh+xSqqqfsqeEdSxkAMdqlbKc2wkI7gHEqc63nAE
-xvNAGcHhBZVMQKYJN7TLcZBsJRmPzR2zdMYxvqbSwVfmlKz+5rej4AA5T7orH6uC
-egDgRo8ahMgsT7ZZuf5hNP7mY1DQ3W6vh1wUv2YpyxYnlLIWEsERSleZkcnSSIaK
-POM+Mrii0yU133VJiEgc5AueLNcObB5zA5mZ7VsI5jeP/gKoN7b68JvEns6Xlx99
-u4JX0CsqpPIrRwCPJGeO
-=/L35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+=hcJM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..391a91711b0c
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index 92c228ed9bc4..41ebb496021a 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clamav
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.79 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.80 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-clamav-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-clamav-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-clamav-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index cdcfbd98363e..e8ec15ebe9a6 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-clamav-2.20140311-r5.ebuild 363 SHA256 b430c6783be2d1b8f36c2d500303cd37d66aef97e5100e4cdad2620cc7325fd9 SHA512 e2d404f09c9744e966afd5163026d4977aedb4ca738a68739da1ed3ca88a16f6b89f1bbe3012dfd25fb906c3a93bf4e3feb3fc81140c1c29d6bc5ff0afb763bb WHIRLPOOL ac58cbdcac191e03a92a1a72cd417df18258e885427006ea019c8871dfd9b187f9e9033798ff8d43b57dee7e74de96508e91339ee5bc101c6ef881f2c556b2ec
@@ -17,23 +18,26 @@ EBUILD selinux-clamav-2.20141203-r1.ebuild 414 SHA256 2451c3e46f538e7cbb2c15db95
EBUILD selinux-clamav-2.20141203-r2.ebuild 418 SHA256 709b4490afd818ed126257d2c25fa84ac4b6f7ddffda2e6ebab3afc4d89a5984 SHA512 964164bd507bb11b26b22ef1c1a3d18a4c2794553177fc3814729c8f3a6693f71e2d191ff2c2ff6b9f70c4bee3afc139ff2007b814a30c7dec5d0f3f70710c67 WHIRLPOOL 7f4ac76757831b434ad7d5adcbc73e5c4d22a8efe37189cf07140369d9f2b6e052f79896ccce2b5025270618b0062be3b26406140fcda96a87a76ada56207bc4
EBUILD selinux-clamav-2.20141203-r3.ebuild 414 SHA256 367e7d217b15d2bacfc2f9cb5bbeb094a8a5fca0ad0b36590536634c19d395a8 SHA512 749cd50b572d324e29ea51d83f24ad0f5676857ce154bc4ae2e66927a131a867a0c60ad30295950b04b80fc699bcd3fdf7b8d7db4839a156ba61ee1c42150f40 WHIRLPOOL 71cdc1071bd47dd0a212019837021c13987679ebefbb325690fe471105d3579709d9a4cfd303ea8fde898dec0e9ad21c99aa66da503032e79344f5559ddf682e
EBUILD selinux-clamav-2.20141203-r4.ebuild 416 SHA256 6beb7422256f83daa62ea911774e687e24477ead86652d86d303a7bdc3eac3c7 SHA512 c919829eae7b3f5f62ae3448297100c4f5d369e5790f5fca7c97cc45561f1cf99b2d10cc2710d04958b1896de80cf76123298caa604a2f976abaf82741f77b4d WHIRLPOOL d21e2b493bb98fd7a0a75ab5b314e9f32b5f434c74d51e79bcac034a3def2762cb0126941f94a37b655ab7d1d7484a3d27a633fd41455360610cd7be13bc531f
+EBUILD selinux-clamav-2.20141203-r5.ebuild 420 SHA256 8c727d8086a058a35d457415adc0e17843c25378bbbcf3493308e4bbbdcbea21 SHA512 1de1e04e181a69887ec11a9542088f2429431216a99db667ebc91089c8cbcc31ea7006871651f0b731cb5e6407a7a6b1cab0b18a82c03c349af0959c7907f59f WHIRLPOOL 80ed640e34b7110814db8c4aa5bc08e4491e55e27f2f2cbc07ed6cae5e540431ed87d0a13756dad4e6d06fab2dcbc1955f4445573a1a8cc60c30ee701830e35b
EBUILD selinux-clamav-9999.ebuild 407 SHA256 7797b5250d4b1dbf249551b790c87f58e2d9bf287ec720ab5eae28bb97ca4316 SHA512 4e6863ddf81e4b8820bcc9b4a028672b7f015880a5ecb95a73d5f60f9c90b7a24a312e7f7b6c73b4e44ae82fa2e4ac8be53c88a328d888fd3df3a0e5c66a4971 WHIRLPOOL 6abb6776f62a5556ab3789d2d2c02804bc82157027011450724a288b6ef7fdf25d1442f0084dd6470ffd807e370a14a5d16a03fcdc1226f54cdaacd75a3cfd4c
-MISC ChangeLog 12288 SHA256 2cb26e5e0a027ff3c4cadd482316215e1e56add316402b146929dfe3e4f87435 SHA512 48b4452bf94e3bb519a4f86f9221c5c38f63c99d71ad6182b707102038f3bf58071bc13974a9caf760ea90e34338b9dd411d566eb5c5a1fed1a7ceb06d8f9070 WHIRLPOOL e88aeb699c7fe8251048b2ce76b2c671bdabf5f603a09d6e9d22e65b3ce38cfdc94790e0c913dfe3185f44cee111ceeb429dc6f29803d3eda7b8d6c8c9504e9c
+MISC ChangeLog 12455 SHA256 93f64aa2d88a5ea8e437327c8ac0ac192dd89ffc7d25d94239edee4b57c8ce0a SHA512 308907973c2adb51f401f79697f24ffab04abd2bfdbeb0ad66b900969c52a01571153eb77997292732bd20a0f3b8b3000b0e72d51fec4de3222cbeeee0846c1a WHIRLPOOL f39d17f7fa54439724ba4cf527f9b49f153d8e887b18866c67b7bf66240dc8798f01c04bdec490cbdfb29600199d33551b2cd53b6d444d4c5fe7f2b6530e06fc
MISC metadata.xml 230 SHA256 d65df5ce5b999bb86cf30a2b28bb996d82f51f280d532878b06eab1ccfa987bd SHA512 b9913827b4f69987429fe65ae935df5f317071f5d368d985f310f351d96af65fe98d94f784b1c9f1a5db7e7d0735296ab645e6e81d4b36aeea366d6eaca75571 WHIRLPOOL cc1564e5f3047623e987b1d75ebdd2bc77ac53b6ff39a4e77db2cd9985d487452a60acef2d80049247396e054c1f34e8f16f34b1392959e22da4288868096c09
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7kAAoJEC7dUkA7aK9H+rEP/RhTJht1JCLu8eTq4/6HdosH
-NN45Ecif2/4bSPAF+IZQXd2zxnl6HtzRDMSbACwFVkRmz10t6YK8myCfB6dh2CC8
-CEbpDRtXAOBgaBrxq29qjiV9LxUuAt2s1P+jG48AL92njDqRcGO0cCoL4effhb2Q
-/xMs+QTVl1OZyBo+ZhtOu7RWX80Mu9ZowbStQnX1euyaPljp7kAFk6++Vknmaw0e
-szMdb/Tn+GcMNEm2MtEIIRSlD+taigZMbU/uDRTlHHK2IUJynDRASDmc7KMEkGLY
-McsbQ7Fm71iCakmHaYnAA0/ludav66LXHDNSUXbbkgj+KMciu5pRVHuaAPdfe2Ux
-qvx3hdChN+eGfaMGksZbIYX4jyf0kh+0JK1CvAa8rlnmzIFbb5pmtExTljAHy5KO
-dKP2k+P/Ol1UXIz2acRNrwUVSobxd8seHSC2wV/9xco074U/p2zA7GPDLNq8tQpT
-OwHKVbn/NppZJ3aGU7G0ljXcI/Mt/7HXiZABmOA9855cQLz7cUKanBbA2MQQfG6b
-EIumLbDpwysbocOPnuRyC8npXbSFqQ5zSOZLpccWr/0Ve0OOV1G4K+RQqYEAQlkN
-CKy+D948lv3xDwWQCzUOfwRgXHeet5N/xZkfWblb9GytM3g6OLPt077i0mvQEzBn
-YmQ03QtpbAD6n9boDPpl
-=k8R+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+=o6+M
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..3e94c706ac95
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="clamav"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 08aa3211590a..4bdee24e797b 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-clockspeed
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.83 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.84 2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-clockspeed-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-clockspeed-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-clockspeed-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
index eda2c911e5e8..96579a1bf104 100644
--- a/sec-policy/selinux-clockspeed/Manifest
+++ b/sec-policy/selinux-clockspeed/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-clockspeed-2.20140311-r5.ebuild 379 SHA256 1f8fddbe68ae97398b66c2f7c30d3fa6f1ad5b2d31490e7f82484c5316712043 SHA512 639e0a5543bfdbb29228fb6f50fb3900cc0e164d761225aa6c43b84bf57584845c9f1216822e6e5fcaaee8aef4aff7e10eb110eac2d61b54a00ce9e1bc136e3b WHIRLPOOL 8ed33cf991258d1db2a9e0d09f5747a4beaae31d33d142d18c64cd65560cf930f26ac66ea683c81deebb0f4c19d420a5472ab42951dd828f516c236dde3af96a
@@ -17,23 +18,26 @@ EBUILD selinux-clockspeed-2.20141203-r1.ebuild 430 SHA256 929539230fc891b619c336
EBUILD selinux-clockspeed-2.20141203-r2.ebuild 434 SHA256 09a9319153f594e3c30ab832a0fd8ce5a7058a6a12f9b647024b2c903f8ddc50 SHA512 94fa1016fc01aa443ba2fd7701d45640d3ba99a3afb89b4d4a6396a4a2ba6252fd40bac1f56d294cdbd00e9ae13f0e67581f0b870bff048aa3d0c4ee8e0c4870 WHIRLPOOL f7b09926088741893d8bc4b378decffc5bca9684cd7da434075d32ce50b74a0a324a3256d1aa68f9a2a302f535c5180306e4eacff79091fe8b0b5e56f4eb43d0
EBUILD selinux-clockspeed-2.20141203-r3.ebuild 430 SHA256 642a4446551a10a3ddc260ad8de7657e523c443852da529e113002b00246d76e SHA512 5093a130d9017d0065e86288e8645e6811ccf8cd4f2259f329fe8057219865107d70bc510ed5fc549975aec6333ff3bc2d144c055a1d5375a9ea84d615b690fe WHIRLPOOL 0a0d9e80c121727977f55c0ee0d9d6260a4a426d0433c6156d3214f96bf93a7ed9316099fb2cf1a058cedf3bcc5ea24709a1f4da0ba50249f56efc05a76eb200
EBUILD selinux-clockspeed-2.20141203-r4.ebuild 432 SHA256 00848bd85efcf14d40c01b96316736f62874ccb39bd1aacf46eb062b7a45d77c SHA512 3066b1a00984e1a3d6631f5e93e026da117274814a98a1695e98c8a4f20218659cd5315db96772845ac3125376321d7f20864b2338467126435585398c0a5f76 WHIRLPOOL 118c6b196d1e7c60f05e5d55ecf91534b244d21e3515b11426691958f0d1c78a33874149d42992dc6aea5caa0aab01c43dde7dc2fba356931a4f2c61a8201fa3
+EBUILD selinux-clockspeed-2.20141203-r5.ebuild 436 SHA256 c010407d2abc65a2d568ee589909e792a9789ea0603b3e4b0f00e249cc543523 SHA512 6520e23da0184ae6b9a9b5219288b0e893f878063eb9a4878e2f1442db5187cfcb81b2f9154c39f727c14611bba8b590ca48d854c53482fd2edf7afb3085eb7f WHIRLPOOL a083a42c15586cf583b2d1c741dc898ab7e7ae700260e0f418edf1c38e0dbe61f2b9daeedc1facde96fc25af972c980a38a617352d5d32f11e5835a3a0f5d0bf
EBUILD selinux-clockspeed-9999.ebuild 423 SHA256 0cb8976f8cc962457fbe5cb521687ac028696cee864fb5fd4189eb66df41a2c0 SHA512 17604e9f528f097f358ba03ad83e8bddc8d76aa678df21cfac3d3c90fc7f7fb9f5df4b24c552a958bc5e2736bec89aeb6977cd165056f1c5a6b6183ccadb5e02 WHIRLPOOL 96bd48139c7a9a766bfff9704688a2afb6a179d3578010a5593e2ea8f0495ae9643f73908f84ce9028dc4f4cc590976dfbf80934f6d7dede7254316e30935b23
-MISC ChangeLog 13059 SHA256 582f4096a65240d4aea8dbb8e90af74f8ef1b01667a0371fca81052ffa3caa85 SHA512 e1d00941c157c792c67f443e6c4e352dd5e96421fd06455410a0947add94dfcba4b334850c53d3db2b4636a795c91a7f29cf2f9da56062a09414c7983a3ae2e5 WHIRLPOOL cff3d01f4890855ab6ec89879995da2c614b1cdd456f06ef065cb347e45575aae5cd33e44eaf763bee5d4646223f24ba2123986eb3e11110250fc41addaa4136
+MISC ChangeLog 13234 SHA256 67c64d712c2dd5d8e0c7dbfc11e10a6fcc53d0cdb66bf5819b57900113671032 SHA512 1a0480751c2e333aba83e35deaa74406c6571c1240f2ebdf37b9b64635a3edeb9747e833820acb89d2368825e7cc1ad0c76010e1145c9754d4d38bc31b25a378 WHIRLPOOL e2bc52ea068dcb032a5eb00a9de942493f5104f3a1035a7a6655ff26fa8d988180f328d3fc4a890fbd3809dc5d179b6323f9e04d3b5539011b35e309b0bfe133
MISC metadata.xml 234 SHA256 7946aac4a1fa9582fe452e354382ec869a3dd6be35fe4f24faac41c03c87cf4e SHA512 2e213f185d22da943b2609145cbe2463373a73d8ffc910054434298a1967da7fa8426b54bf828c200a3f76138b2aef1b293ba401a8e1339508f9cca581ff0eed WHIRLPOOL 88c5726f5f6afe93e0a79d1b1e3605b8ba953d1e2492b0229cdecc70398c6a1eb3c45e3a99cd9eaeb27894761de886bce6c876d75945eaf2a2cde80258fa116c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HsFgP/1sKCNxZPBIyN2NkyOPK4Hxk
-87U3645oXcW7dc33k6lGNnliNrKpHeuCycDG8p2s2o8ItXzsj//BpxBN3C6o4XFl
-l4Jbz7THvhF0du+4FCNEHLzV3P3h8SNyN3ouMqtC/zBTX2o+ZoZey1ewbd6eHlrZ
-P8Ecq5yfHaMCws34VMLi7DUHviAcfAha/6pATI6Cs2yccY/F3WXuz4Qqdny+uGyK
-EhDKjMsAWF0Ig7mgLMp/Pf0vsOu0qI57TzAkoMvIHDSpV/9qQ8jK7INIo4VA3Qk3
-ztfWvA4gP7aeBPx6gJtnDorXigF2sKqPSWP2h9RzZmb7GtDq7rPfla86hwNLPbRj
-DVQgng3TF+Hdlk/8mS6aZEWY4+9B/yFovspwKtcRa1Y+UWeSe1BKnN32RjNTR83U
-6RmojA2C+iOk5rWOzkh33FhnJ79V7gxksEMm6DqQJ/OcdAs+50RqcV1DodoR3r/x
-FECrq6O9qyrjuxnmFAz7F83W2nK03uf9V9lXt3KoE5WAPM70Qeg95JWu7tXOKDGb
-x07V7SQpQsf4hdUT7Yx/CXBITCvDnFy5+mPHaO1M3ObboSrlSB6gpiZUp1cLjw57
-5fp3PHAi/TLXbMTDyU7e/17SFXfST1/xtRaZIrWAipzVl1Zfpr2PH3SZ3L6xan4y
-fCLCFrKfMJQsrzv3sTdm
-=uw2k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+=TOsz
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..f9a7f038c303
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="clockspeed"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-collectd/ChangeLog b/sec-policy/selinux-collectd/ChangeLog
index bb045de89125..dc8e6d08852d 100644
--- a/sec-policy/selinux-collectd/ChangeLog
+++ b/sec-policy/selinux-collectd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-collectd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/ChangeLog,v 1.20 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/ChangeLog,v 1.21 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-collectd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-collectd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-collectd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
index fda9064db1ef..50c400f762d0 100644
--- a/sec-policy/selinux-collectd/Manifest
+++ b/sec-policy/selinux-collectd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-collectd-2.20140311-r5.ebuild 371 SHA256 03ad5593a0e01a83dbd34f5dd18002061eb2330dad750cc4272e3475a404a212 SHA512 12a2ac57da9c30bc2208b251c1d8e85941f7565afa7258516e373c3d94c023ab78113eae82e6fd38932a16c6b5220af869f2eaa30a01d1899f3c653695b53d13 WHIRLPOOL 2d838382de4945775fbb92ef54e97df71f46c5b11305d93ebf2b58ba57da3d7d7622c6c6b14c3f24e6883502a531df85c6525a95aea69d636dbc91c5c276562f
@@ -17,23 +18,26 @@ EBUILD selinux-collectd-2.20141203-r1.ebuild 520 SHA256 e748b26836180d79b09b660b
EBUILD selinux-collectd-2.20141203-r2.ebuild 524 SHA256 16db6883606002fcf0879a531fb3375cf80edcf5b88b621840961f04507860f3 SHA512 d8fcf321c6259754bd42243eeb2c4fde95c77ade25ac56240481cd59288886a219022e05c73242c1b792ce15176d421a15757b79aaa537bb34fb9c68a7bf19f1 WHIRLPOOL 672b76195c9d8ed1206ab118a55a272224a06f19f2c0c9e14acb0c20902b2ed2da1ba37cb9f9818b4a75e22b6b1ff1347d867a06f9858fdf9774b6d3b80ae352
EBUILD selinux-collectd-2.20141203-r3.ebuild 520 SHA256 243efab69ca59800540992c51d41a8b9cffa0a4ca6bb41b9cebe683e19f13e5c SHA512 b20b5ee4a1843136cd11c2c2693f6c7a04f79938c456bb8f52afacc0814977d704085b6a2b71b619f317d5d97a9d670dead02590929b5676e49ad42c644be0a6 WHIRLPOOL 33d00a084e0e451fb71fc4750e1bce78abc441787668d4f7c93b50b65eae7d0d5a725637be21d8a2704aae3257cb77fa0c77e75d262e0242e4c8508ea1d6ad60
EBUILD selinux-collectd-2.20141203-r4.ebuild 522 SHA256 6a172ddf28b783d94fe3cf2760b353a5f39bacffc59cf7ecd45683d9e2f661ce SHA512 6e5bcc7e1b7e81729815a87d69074c1cff943d16d4cf88250a645c48593f92f6cf91b6b799f828fefbaf862cec294ce60e69293b5f1bda9e96247538dfb37445 WHIRLPOOL a0b33ccfd25cf44dec5e67ed953ba67ffd4136cfe141b62384610c5717ff56689056c2d613e2cf5e1acd2a24501ad498848a03c007a1ca075f9d82a7770093f6
+EBUILD selinux-collectd-2.20141203-r5.ebuild 526 SHA256 dec38778b7c068c58bc3950ae6596fd2692dc45203aa47a9511c6cfab78b5212 SHA512 da2d890a405d8c198b9562c858453d892be54eda547f3b5f2487f7f18e93f6d4a3ba31ab567ae1690016580fb979d53f82fa44065a86af0c7a18e48ea9296545 WHIRLPOOL f4044aa54a888a8773033005c02afa5fa2ee66f774203b611f7c6030c6c88b6209b297f7b080994358391a454bb58834a0983d4ceda161837939101e21eba7a2
EBUILD selinux-collectd-9999.ebuild 513 SHA256 2fc31fb33903b10a464578b5fd5e990027fe16d831efa5d25cb6e9e19893d8f4 SHA512 38ae663e093431ad5400f9ce7d413f5206c3c7b26d95e8cc73fe0be83062a5b51efeb4df77d29bd30e0d358e8369c909a822e73da659646ce4452bcb0e8eda1b WHIRLPOOL ee5f8c355e7a296be6ca1bed96c5bba580bd937b929ffad2db49e74b62fa808d6887c68986c78dbdd99469ad10df3e16aefd210c168757878dd802824183ef4e
-MISC ChangeLog 3600 SHA256 be392d3067ac7dcf379098c95be5131475caa5ce4fb4baedf1954e5207333662 SHA512 9611886e8b02d5b7e88ea602168e2bbec0f7d4b8bae1cd57bd57dbba17cc2be5cb4411e4256b57fa248dddd7bb111f78c43b8f6fb1850e1226bbbb86faebf7ba WHIRLPOOL f5d39979d65c0282a49fe7e171745e92ee67eac15604400d2970e8f6297fc3b0e6ac83d0688a4c43a45f93df817106802e1a1ae4887bfef6b9109252feb0f174
+MISC ChangeLog 3771 SHA256 5bcbf7ff08e0abc4613afa0be9db45219c9cf44612953dace18e3728812d2733 SHA512 a3e8237d93f87a168a1a5b6d9b3a356d6e7aa251f5bbcfd935a3b844f38e8f6dbf0992405650521debf550c56c24a1e324ce3308add10ade6af4a04681abde8e WHIRLPOOL 634e5b0bda6d73ca8fa5185ba0a821333edc4788e8c529ac0c6d5a73b6df69cc242cae92cd70dae682b44313102149119a7e903151af5edd83f11ddd67218a51
MISC metadata.xml 232 SHA256 145a7ce6b0e22cceac660dd407cea1f7dc35452ca7152bc9e2538897ea1393c0 SHA512 4341da8cf5f07a62d4323e62d8e8c8e721addc2ef6cd72ab3fb57e372962e7aac911c2662e8cb9e0e7a226d670b7342f48507804bedc9fc390b9aa1a2e0bdfa9 WHIRLPOOL 7459824f5c109762a053d7f5b829c2790cfa7d986a6b9247755dfabda4a9a2a7802cfe0e4101faf1fa0c833a08de0df5d3b36e25b283a4149c46b86e318ca611
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9Hg/4QAI7t1+B6KoLgHXnLHoczXMrw
-cZrHkwjCJsVFOPs6f276R3V+m5EUYew4tgq2fhrOq2ZpVdmvDxYS2MnR0OW7gJne
-zX+UTw1eq7l783E8JqVQl4BN8RLsgTRGaf2AM+Pvlt7hnxywKrd7XwM95j8JYMvr
-i1OtKQJ4tnbMumRBAbUKiBok+HvNf2MnfCb9IdlWb5Zjmc9SkfwTVZTglR571X6Y
-0GYQ6dD1T8FklU4W4YZLMGY/w6hMcm1y5dp92DFZsgd1UxNLIH8r1z+yXSHlmVD3
-xQQQsHsq1xs30g/3ULLxwLDk66GQ2G2usIU0Sqc5TPjsuYymY3R7OP5Q/UNFD1ut
-qy8HDi64la9EHeOsO0RP32xM2pf5Lj4gjESu3LdBtsvl2qIcul68yun1+sp+kWXr
-aXgRaDaxTkuSNiNj9SDLOecl1ubkRPJl/c9Nz2takqBIkv5R2d+MoKRgsSV04XIE
-+GTo1p/LPKHoXjCEvhE3HPiFYNVFzn/viFP61tISd8p54slbvssqu8ykVPE80Wny
-gA0D1/XHhnetm38bEv3teI+di7VoH2T3kKeVE/T6Z7A51yl5lSC3fPemx+nTvypc
-NDakbJ49TUtEYSZyKK+MRR4EaJAF9do1tYW38zGXaiB+ZfZoTIzT+k2XTdtyMBea
-P1jRsh4Dyw8GwxasmdwF
-=L/gj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+=swCw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..907123b67dfc
--- /dev/null
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild
@@ -0,0 +1,25 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-collectd/selinux-collectd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="collectd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for collectd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 4dbc8c08cebc..6bf2b8915fcc 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-consolekit
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.56 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.57 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-consolekit-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-consolekit-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-consolekit-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest
index ac504db897f8..73ac11751a89 100644
--- a/sec-policy/selinux-consolekit/Manifest
+++ b/sec-policy/selinux-consolekit/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-consolekit-2.20140311-r5.ebuild 379 SHA256 4af2440232bacc0495561cc8d686a1d0c33db75c43a1de2aa77e1418601d6ce5 SHA512 0540af9dcd3dd161d5d9f68b18ff2d2b2878afbe9407bfab4809cd07f4679ae2053fb9c95e59f246b897d31ced2b3117b8d4860461b2483c6f5ef3fc274233e1 WHIRLPOOL 43a28223fbf6745cf7b8287617e27c07a502eb4c09ab95cf190b5e14fd3ec0a6830026c6314ce8c70499cc6b5edc9276de3638d323344d7bd6d3d13e5be511ab
@@ -17,23 +18,26 @@ EBUILD selinux-consolekit-2.20141203-r1.ebuild 430 SHA256 9cd7e882761d04e6dd005e
EBUILD selinux-consolekit-2.20141203-r2.ebuild 434 SHA256 e5b83970406313852bee70a75e209684f4a90a852ee2007275d6ef7828dda529 SHA512 677843e3b408b7e06fe1348e32e594f5a6cce086d0feb3253e1816629a8f17e58840cf88acaf16b691255e2bdd97c8ff6c3a4eddc488faf75f7de5852ff19e71 WHIRLPOOL 57ccaa50c0703cace71aca3c9d1a98ad187add88d329f50cf7bbf4a2b5710adea0fc6e2697ed3f0566608b0d5309f021eb888927b745b5aa41b772555e4f5006
EBUILD selinux-consolekit-2.20141203-r3.ebuild 430 SHA256 3db26edce0249c6b8f29a5d65e464793ee9ab9598638978ef9573573db9f7e5e SHA512 5c31f82182533d8f4063948a97cfed3591808d9ef65e7508b2838619fc4a3c1c5366f1b1d778e8898b460c40253699b2d41dedc503bc663ec9dd4b609d99dc9a WHIRLPOOL 39401ed0bb7d2b064b3d07fd32b28b38a8509d56146e93638c1c6c573f19b33c1bd739c2ed1a9c39a326c25dbf1ca4b256a0a621fbdabad324a3fc4a4ecbb4ad
EBUILD selinux-consolekit-2.20141203-r4.ebuild 432 SHA256 2eaa3fb383c18ec5f364d476ab5ccf3f60b3446c48287cbfe1e2e63809595ddd SHA512 31d1b29dd004753ea1ff9b38db45d7f7ce1ab170ea99adc1523a4da43ca78d1ea71275baec3522d88abe1ad99bd88394dc8cbb8664b735f33165deda92ebe3c1 WHIRLPOOL c89d741af11da2e3ebdb476fd350ad4131fcbd9ed82e61e21fab5283af553b260a8c4ab23a3414f8513e2065d79dd719c650217595dfb84a6118029ff2540d45
+EBUILD selinux-consolekit-2.20141203-r5.ebuild 436 SHA256 5396abfb5bf85044f2d165de93936a46ebc14fc39d7fc5669b96c8a5c058a2bb SHA512 e79d06d5892c9dc5df315e962ca39ca6ee451543c46a1f10afda209bf595484a7a0798e2fddfba14a0fdfe202ddb77bfbff1f13a1e516752530ade13f5c1c161 WHIRLPOOL 0cc3397a2bb69cec18203e37a78021231d66540d2deb67e0fc16f268ab6cf70c7af1d2e4adebf3b47828aa218700e54638f1f290bb239a61713e988addd55457
EBUILD selinux-consolekit-9999.ebuild 423 SHA256 1dfd132eb0db469cbdb24f81b8c6b04ec0e243d26af5b48a56112a267fa6f4bc SHA512 aa92c9fd53eea91fb333dec6971b720e7d231919294e57c0854a1b6a1db82ee6abf7e0166780a646e97f90faf1ba941352b8cb2548958657aa2fa097a62ebe82 WHIRLPOOL f4aabd42bc383802118d5f9ca07c0d2232ed79b183d542d7b14c4382c67922a712f6cdf9219d187573e5c097e7b9e8c59054172723f5ab885a7be5317f357245
-MISC ChangeLog 9150 SHA256 f9c2e69a85c7a044f32c4d9faaa4ab660b6a1853db2d5210c339a2c98b8bbc67 SHA512 d1786c444985b4ef6daacd929eb83df4f86066da7552660140f76a08e5776f4178a04c1026c49727e54f02742e68c941fba8a96ed4970a392473bff930241e86 WHIRLPOOL b90f3b2de876f9ef69e00d9cceb995d8a61ad30fc77b96671e67751b75b2a03256d47ade791eaeef6874cf7e683f7efa6b7ab54cb99f9b665bf7457c289bedc1
+MISC ChangeLog 9325 SHA256 5408a66857e8df57c665d7c4897e06277b06dffaf9128bec9b666cdd4a50d9cc SHA512 b6b03cfb36075665efc040c01bed8ead43725f0f00398e58dd8da337e61fd55c6c7e5ee3553a86bb26b9b3c780c2744113f8767ca4e9e2121ac70dba40581628 WHIRLPOOL 8c6a0f93044e52d736ce3a906189a45b4828c671043e964d46b5cae772ad325ff120ded17590c29e7329eddc2300050911e5e97f9bebf108a6f81e2f5ea9946d
MISC metadata.xml 234 SHA256 e24a8801c64479da295eba58b6a3ac8f7e2bf05b447213ad0ce206bcfc6a438f SHA512 ef1132c87382c591f90be50d871cdf18c090d0268ee809b64b675aed4f552f974871ff6187e9b8f07594eff68ac163d89baab8616c9c29ff4bc730d97b89be87 WHIRLPOOL 8b59915585ccfa81f3557a4756c36167a8820a5d14736145ab6bb1933a63602c845c21d97832896f183c368f3f212af7a26a73fa95a5562f0e35af465c470dba
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HnVgQAIRmK8EUlLqSkaocPEmx2T1U
-XosOUTmna+/4u1jQnPafrEl6eAujDrQH0i6VDQrFH6pHWcHaU+1Olbwy166pJL8P
-Eay3fe33pf05JII9nYLeck+T35M2cfv2/RsDzP1joPkuy3wzuSnBGy3/rAQSR8RO
-5+sTQOMsJdoLjhX/20uVSjzY7u3h1ziqpjpNVeVXGxQSznC18uSHiG61CK+B/EwW
-DxE7DFCOlx3HERiuDofR6DFab/FmOUlJ8iOco4xvs3/tRaLGiKGNMGV4jk6lFlnZ
-LsT7ZAvYMXwjSEnveW877vkZcgJAzaUgZMD5pXOrrMmo6qtfZ/JvrR51yv1+/+Xb
-LwDdlzcE/jYKANl36ArkyR+w21a9SIBLOUpasbGlx01smwgg/2O5xDMpcIp4Bruu
-7897Y3QoevtOmEZKoHVthgVvXB3B/pzZhQpu+z9/XpL05nFUCCP2l6qcykPuFf/T
-lm9KkxcLioupLwpYqaZ0xQpCYvcSMwfY6VZ75WRVhrfj1k25KFqdc/nYoHtfsa+Q
-WAiUf8kr2q28/30wrJKebQ7LDfIovfF+OqyXgC1o4nZ7lJl5b8vMtelbaDow1iVH
-GecMwQq3/rXhHq1c1SEbZKd4CKbtHqpAEJ3p2TjiaVAZEd4ZilPcCGvm5LC9I08k
-s3qnFfNDbPTuiQxWo4al
-=Dbiz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+=dy2Z
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ebe98ed4f9cd
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="consolekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index 8f1f3a1c5a18..946d32d3236b 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-corosync
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.56 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-corosync-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-corosync-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-corosync-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index 11de7490999a..7d823eb10082 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-corosync-2.20140311-r5.ebuild 371 SHA256 e315990cfba8474f3443d8ae05228fd38404a9db43686b2534c5e80f9ad40de5 SHA512 c232bbd2c2112ff0d384e051795df6899b4c770a42578c22942cf61f6a682c007932f8b12f3ac39d36aa4bfeb95ab2629755230eafc335246ab3633d84aff4a2 WHIRLPOOL c347d51990b99c04e00a85ec462d7b3d2e12408e8e3d3b933afaebc7a6306eb2db8102b90e2950b5977ca9692538136bf75fd6fea4f4132d9407837c5e3853de
@@ -17,23 +18,26 @@ EBUILD selinux-corosync-2.20141203-r1.ebuild 422 SHA256 b28b399c1fdb4474785c5bfe
EBUILD selinux-corosync-2.20141203-r2.ebuild 426 SHA256 0b9ccca9d7218e2189c2d6852e9872e0e7894e443f243b202efc90f2cfe1be9c SHA512 1fba6439bb97e7bf9578d2ddeed93c2aea293986d6711d44c8aab32a49e6a79cb3ba6c5cec0a836ad53a1ffa06991d5c03a1a470822368ea44d271feebbc84bc WHIRLPOOL 058d3253b5a2f0e66f13aadfaebc63c70710228aaca30b4c7cd3dfddc2194c188accec18c0c245ba41bcb9ac13a869dbed6c28a906da7939c78fd2652aae059e
EBUILD selinux-corosync-2.20141203-r3.ebuild 422 SHA256 8ba2175b84c85698e6f70e3c8d2f431ba900eb59e99cc4e9026b8dd8c2bd74af SHA512 78adf44a9cb5c8385046125e13530325d7e622f8527b7e56f11142584dd70db9d3d1058a1e0983d815a0f8b4a483e031e91f728660ee9e50703a02267969bd13 WHIRLPOOL 3d9ba6f1eacd13bb6a5cbd271721e5b5673b2496b10e85289a0e13ffc6fd725023955347ca2609833d1b2bde7ae8b44c23a0b369e738e84127d7b6a1e751b5bb
EBUILD selinux-corosync-2.20141203-r4.ebuild 424 SHA256 7ab2ebd9c13708d2995a9b7249a8021239f1d2b461793b9b9ee1e26577bb99b5 SHA512 1a99a7025b1789b936ea912bdc2fc856e3b0f108f3ca064e486c12186a0e6c35e177d44d527a68f6723f419ffeb804c7c9583cdfd7b4b6c0e597d43a8870e1ab WHIRLPOOL ea15fe5361c6af45ddd26aaf3936caab30d3bfc6689fe5fdff256667f9e1ac10f587f4a0c0d925da2e1753c7d9359f4c746978d0853358bdd75dec9eb19e190f
+EBUILD selinux-corosync-2.20141203-r5.ebuild 428 SHA256 3ce331cdd23c58eecf5e8d61ef349e7e1fe2a65bebb69e460839b1904d34a280 SHA512 7b8ea49f6c16c8eb55aecf0b85b3a85ef009bc84715d2ec4bd015d3a719902c805d55860cfb60d3672e89df5b4edd5d22ec0dba4a22d4adb046bb9bcdc7abba6 WHIRLPOOL 06a656111ff4f792df761f30741aec8974c0b898edd361394537cb7da6bcf1a2a72d1575e93ef531bd165dddc837dcba3840e0d1ed804e43fcb924bafa6a6fff
EBUILD selinux-corosync-9999.ebuild 415 SHA256 5c7684c7b7868b12c023e37db3b5e7e304c7f37e0197f57ed85de1c90ed276e1 SHA512 0d40ea9f42c73548f8781dede7adfe4f0d0111685bc7c9a9b2ba803aa70106ca9db40146cfff0ef25eaa5f39d8fe4cf1c1fdb2904ee674cf96da65e16bb07dfb WHIRLPOOL 86deee1f24ca6112fc85348b39020cc0a0f57ffdc659e36ac56c8f3f1221fc988fc6f9c0c5399eb5dd2e380748e2e92481cac6feecc4617b09373dc742a5af97
-MISC ChangeLog 8930 SHA256 cf2a2fc1bdf8b1e1ba5c30b281daaa6c66f8c60a554367c486e1084d6739c576 SHA512 aad1b59a0e9eb588891045b4ecfc16b999c6c0b5c87a2617a9cbbf0b2b28c49a446191cd8d8184927d88c6b7755883b391716cc574e1ba08f1c2ae228b6b9342 WHIRLPOOL cbb469218aa283d8b57c9eedd6883dbe58bf0ed0ff50abe99e44965e5b6dcd5a637c322542d1467d1050b9b4b3c915c59dfb03fda2875d71c4d33d5f24c6f88a
+MISC ChangeLog 9101 SHA256 a91d4631d4f18567d7ca6900b38b15260968252e0d5b025958ec9d01104aca31 SHA512 78bda4df9ab69ce5bb96a599d5dbc40b59411e9fdef5bbf5a975c8a1b95475343f3d4e7c53f766b70a7c1a1f2945e41af8a8024fdc9a7a951c43abed5d24337c WHIRLPOOL 2de42508c8625302160a6ce20433cf84bb0e1c586f4d937d3711223b63af73960b30981c464859f0b0a0de8ff2a9cfa3f6d0ee225313292ddc0606b615a24457
MISC metadata.xml 232 SHA256 3b8fc6c42505c19fded901c454c9ffc374a8a55be5f28f7d013247f49a07a92f SHA512 ffa206eaac1e8ab34c02baf901a7dc16305b93bbe37c151868f139d87ac343e39168d2ce43f5aa93b799cb25c6624682b73ba254183a03f98ca88e4cb31a8125 WHIRLPOOL 5b980a082b0b4262298083031409c4614fca88d364b8c152ebf4878c007a75c6fe43bf2e24c6183d2c3310e7eb51af5c3718cca5682e29425bd8343777764bb4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9H9OcP/RMGw+290OAgE/542EPquX82
-03U9dInfQg+PNePVJiAomBYBaDVKqxuibVz6teNr0SY/jR6GXyfLQZfmkvmJfa2U
-oHaSZ4juCzFCMMvE+ZwIt2BzqSz5ZPP0XltoRXpVQ/j/aInIcatsm61xz1Vb1nl1
-3c+gj8SegJqxy+qxaZARAbp5Hk3XCqy6fqWM7SQN41cuZuGDcyW6WXcf3VhhVjZ6
-WCrHBKK5GPMT8CfcdGy5IzwTzmBbXTVZrdns3gEgbXIsw3D90VggO/Dd4wGMSVlp
-uQfnal8W6s7dQRgE2WR+bOvr/US0+R58O6+iuWcAUCJeXbznpyxPwZMU/9hyr93s
-ZDKWailW87x/mY+5hVS1+F7OmVeBh/Ak5+CilByaKVg6dU/rcwhTEqBKX4rWqwH7
-PMieoermzVSj9E1VdV4w8mhijAKIcnsR079mUIo+ZBIEFv9eDRVs/neAd6KKKawR
-m6aS69WUIySTzbJfcensuPzLwZnPPX1JJBB5ERfRdYqSUgehcOGRLgxkmUCxJjQV
-oDzU01Ia2B+1X3ZzzDtP/psEeBVeyr+/26UwoJl88KO/rPgiwES802rLyWdNRTBW
-JHx9ag802nAh6bvqgEXWy+ymMHNdGefMRP+FhpiI9eOcgp3pjAldGYUr3fHIR6vV
-Fb2zb5t1AM2wWijykgzi
-=ZotV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+=Y+nY
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..24af25eb407f
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-couchdb/ChangeLog b/sec-policy/selinux-couchdb/ChangeLog
index e57a22dbe3db..7e14257922bd 100644
--- a/sec-policy/selinux-couchdb/ChangeLog
+++ b/sec-policy/selinux-couchdb/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-couchdb
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v 1.24 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/ChangeLog,v 1.25 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-couchdb-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-couchdb-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-couchdb-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
index 706a9b213da7..3d462434049a 100644
--- a/sec-policy/selinux-couchdb/Manifest
+++ b/sec-policy/selinux-couchdb/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-couchdb-2.20140311-r5.ebuild 367 SHA256 72bb43c4b10637852af5ea2d07f73c422f91fc09f1ecc8ff0ac06ec551f7fbd0 SHA512 9e8a544745c6833f23592299423be3c3d348535e962213d255fab776042c254a578bbbfc58b908afa95bd567ffe1ed370c3cdb3d416e2eddf676ec0b8b35fd65 WHIRLPOOL 3426e2616b295e7cea1e05e9a986ec436e7e026370d40a12ed8293ca4142d207c30c55b7dcf52e6017691fe43a8ae634b4f3ee2150100e95e55f7337b0b9e02d
@@ -17,23 +18,26 @@ EBUILD selinux-couchdb-2.20141203-r1.ebuild 418 SHA256 214411f04443f9d342d638c3d
EBUILD selinux-couchdb-2.20141203-r2.ebuild 422 SHA256 443b9e78ada68c26c5f5a877a0ad5b1ba40dcb2e846b61eed39d108d375ce75d SHA512 788872985f2e1cbc2eaeaadffd7b70d621e642b543551bce6ad3e950bc03e494978e96c46fc4ff774ee41974260c61296b4471b9c4decf38560008c12ff567e5 WHIRLPOOL 42cf24669a0fcba8ffe219476518ea434f258db6abcef4105a4baa5c4b4ac6d9a182bf7a673fb722c15905170fddec6abbe61c600af6df572ca33e1d1c9b4bf7
EBUILD selinux-couchdb-2.20141203-r3.ebuild 418 SHA256 986122bac0d3391b2b7fdc7e8a9ce6a8d66fe86b8512666afebeacaab0471784 SHA512 3049cbf115a3fe07623c7a20a6efad2dd6e2391550b2f0dc293a9e26dcf4d4b2e9d4055ef14ac2b972cacc2d043db1a39d99aba26a32668766b28b6c3de225ab WHIRLPOOL f8bcd7327c9ced7f01ba2bce4da1a92b5b6c3674db5a5be77cb0811171cc52ef78e8d252c819be8a3dce85127324bf6db94c31297a80a1e680c36764fbf2968d
EBUILD selinux-couchdb-2.20141203-r4.ebuild 420 SHA256 177e2f8b4b8174c2bf7dce4a96467ef27f9a7c59fd66b6dd9563cd3943f62921 SHA512 1075440d2b957946142f052dae1a758238beb5432a0c65107f86378c3dd4511afec0770a5e6353c142c200ea6121c6ba7ddb418bf6e705424663b9595cad39f6 WHIRLPOOL b01365ffff80f5624c4f771e6aa4db8f4f26e6592f2dade1fc91136ee10c28e54f95dfd6b528594ff2d18d09fb3c7b95ddd5d2187cca4f23885bf978f32b2476
+EBUILD selinux-couchdb-2.20141203-r5.ebuild 424 SHA256 6c90d79cb70fd688346142bf0716e45553e9614ad3a3dc246206f261ae9e0cc5 SHA512 7f217d57466896deaf6195ac988ac5e3a4a0ff2b006a15cb241ad126df3771288276fcea48d2d8056087fcd9cc4e29f320350f9d5bdee44fb337fc03b1c564a9 WHIRLPOOL 7e4c37fd38bed70f23006f3645260f77f3b634eada5421bc0ccc2fcd7177da4cb82eca0ed95ab7b2eab94aa57d8ed5d0859906d13f8fa69b293908dd42186272
EBUILD selinux-couchdb-9999.ebuild 411 SHA256 05b8f6954ed4ba6aa3b7738223c25520dfc8c2feba7fa12fb5158f8a5ce9a6f4 SHA512 01fc3d2e15815d150606ed99573f3ef3fa7f1773d0f43a58a9101850ae38a0ac67cd45bd5b31d1869985f7701fa61cfbecc832b0c28cb8b22fe9f82b692df84c WHIRLPOOL ae801ddbf6e4ceab6fa7ec96e998b6c9781b138da5b190b18366bc4a533d2cdb7e555e1beb93ff37b8798196745f9f97e505d299dbf38243ac22ae020e36fd91
-MISC ChangeLog 4062 SHA256 ae5edb20361642cd2d8a3fa9289f1fe2931cd47bb8247b7ff6face0e10c4ba94 SHA512 c74801496c276956e2f0e1382031d2112a9784fcd8b83581856117e8df35dd66594ec2d098bcf102d31ef5fe336d2cb8f1d89060b9d707cb3321f1b7977ec7ee WHIRLPOOL 45d73e1aa07ac637f4c9522d247eadaa7ee8f173a234daad801f3ce9c64dd4071b0077db371b9b3ef7f99bb0ccfc57baced221f68384c8e2bff0de4ed0161fd4
+MISC ChangeLog 4231 SHA256 7d7cc9746208546533607f3a75188cd080afbf28192cc67c3e5af3b6e32102d6 SHA512 060135c679ef673abe87db969bec5de1a343f842d9ed4b501721187be7e418f086159dde69107b39dd07a9ab7b686c5fa74a88858817f71655359b187236d569 WHIRLPOOL f11f58460fc05dc6b87e95f07cad6233cb321e698c484ed90f859acdbcb3d9d203e8fdebcabf21fe35e14459d4f0886454f4da27cfc93b1b6bcc9c4bc7f14437
MISC metadata.xml 231 SHA256 c7a335ae3c887314d072cddc7ab4bedb1edc36693107c6d7364fbced6f9d1369 SHA512 83d67fb75a6b829930801ae4dbb6b03b01dcf3c37bf7c7f521371284ae8b83dc90507612ebe957dd0c06a91e76ca9af264f83068ff0cf6d9296eda0d8ea1afb5 WHIRLPOOL 26cc952c20a5da40273abed5aae35a9ac8f365bffee0a2d48a0494fbe8e9aa81cc149013c82531673c401fbd9f3949d69ed4af3b5b0d670b3367d959bca4fa07
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9Hs6QP/2A9xQTzfyk+cP75Jd6SeCu0
-m5G6XG1bhrFGEmzi2ktMruYssGuMORvp3n6h4qEtj0z4kY6jycykmNROmGsqDMgB
-B/ghixRdi+N8Fs3ThgVLHhLJLhp/brR1W+7986nILLAUZ+tIRu+L4mnX/SjyijvJ
-0Gub/Cm0fcyGwmPEmlzpgfU211cgTobGuqTdHRk8xtP0zT2rfEX5A9OeSDJ4etd/
-/9pl/gPW5Q1yj6RDcjfbOAMx1qhCvlP20sUi26ERO/NgkJKII0YAaAix1qxVWc32
-x1iuZWfSoL7UTGVn/S3OyDWIoDNoPF5XNTshA22kEx896CkOMOM+m7OGks/C3sT3
-2JfPUgqa3OK34nupXTkEGSPpKN7BpbL/s4JsG/vYOC8yN+SiD5POyZeCdhJgz6N5
-pTPfvPA+7PJNIobB0t5AINUxx6wFfAdnnqBPE+RZPUc74NeCTI3yZwEDM8uHOH5h
-Zjpwzk6rQWX5RYc9xUdn/50vTAGpzU6B90UYzR83MHwk4I7AiuTiDwnGG2ylPouR
-y6DNKgr7/1u5TDxlZxLRilej/gijYS4mwNxUoO9N135qMw2wy0MptlTJxtwCbVDp
-OQ4sL5Ke5BqhESTy54XVCZeJ4ni/VFA/fgCn2IgeAk61nKT2MF8zKSTbh1K1/ayO
-zNPymZJcOLXr6j20r09n
-=E9Z7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+=mawX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4f6bf660e72e
--- /dev/null
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-couchdb/selinux-couchdb-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="couchdb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for couchdb"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index 630f8ded87c2..1a38960c4a95 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-courier
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.60 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.61 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-courier-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-courier-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-courier-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index c076423e8dd9..af9953429dd2 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-courier-2.20140311-r5.ebuild 367 SHA256 fe871305bfacf84a4785c87720e7b7015751d2c661020ac25c0efa9fb5818966 SHA512 4563a61f3d2013de06a5f1322dec0ca78be044ed4a76b3242a577d0bf47f684e8b2de21223b250b0120857a6c41389ba0a232cc6f41c112eba7c4d90246876a7 WHIRLPOOL a33a48e6bca0867f10c3718dfc03a0a7f03abdd96dbb627cccde926560f9ac5ce26af52ed3d940d21e8a82c03d576b515f2235b333bf7b2e6b2e1969dfa7b5db
@@ -17,23 +18,26 @@ EBUILD selinux-courier-2.20141203-r1.ebuild 418 SHA256 dd57cf8b051b72c59a460f7de
EBUILD selinux-courier-2.20141203-r2.ebuild 422 SHA256 0dd22f6c4005c7950f2c1af80555e9cae248c136cafe8f4e8ab7a0b79ac22786 SHA512 49f284f3a76f2f02df5d02f2dbe40df88123e9e915ed35daac347e2003acd03a912b6db4e277a0dab616400ec5ca025042be76fd8cf1174c804b736000b9ee49 WHIRLPOOL 9df1bb670c87ff74b67dadb3d5f49f902970b6e27e684d5557c1bf446d7f2d6a844db37852d3decb9725d178f1e8a9ef162f2fb6887e6c40cd08a005ca31807b
EBUILD selinux-courier-2.20141203-r3.ebuild 418 SHA256 0f886ce1c6acf14b4b538552f7b3f159a37cbd1e5cc00e7b6adb0034b47abb1f SHA512 ccf3d0e91576f362f280beb8aa305813915ed21ca77e2841edbc22a5cb81b75a0e840b8a9a3e75d983cb5ce782c2f4218b02b49ff89530d87a3be074a0521f6e WHIRLPOOL 1f6871d0bacb97b155d30dac64ef574e2b53e03aba23c6ed70a63a2c152acc508050de9d5d33c1037af19bd8d1ca11418e0eb29fdfe5a1b03e1ea0d32acdbde5
EBUILD selinux-courier-2.20141203-r4.ebuild 420 SHA256 ed54f3688ac854c8b5237b31cfb15557b8c2e1b497e39863aa7d51527b1cd558 SHA512 288da00905739238eec4e1fc1943f2744dd972f5693862af14f3d3c384edcbba4d6b16986f4370296d9c64af63d6c9c59106e969b4ce99de16e3a211665c59a4 WHIRLPOOL ef6917903dd50b92346b21dc86dbed927eae64eb9865fbd0554137d5088b6d714ce1d78d8d84546f02dfd21175a92dc396827d6a9930042ad1fd65cd9738c245
+EBUILD selinux-courier-2.20141203-r5.ebuild 424 SHA256 d414bc12f624673309b0023dd012720be912afdb257eefc3fcc0b931d884c00b SHA512 a955eaa800481d8265944ad05d928fdf9c7af59d9cfc0fd5ff417373ed07dbedaa72f534fb9c575d0e6777d2d483f409ae8bade973972cb42c609388af0d0775 WHIRLPOOL b4c71e5392f5d72b1d87aa4e1d984225ce3c33714c30f82107b193e767ae0c7711aeafcd206cb886f97bfd507b817cf2eb55440c078a866a27a25236b02d2adc
EBUILD selinux-courier-9999.ebuild 411 SHA256 796ff956391ef826b2f5bb967b0df27604d4dcc2365da81b810860d2886eaf8c SHA512 14900a698df30509bd9b82337d4f9fb3bf421488628c23059b8d24f06152d9be9288a0c975ef5e9c8f1b51da36fbf85d3bb4fb0248b35e5a5a6114389c78e5dd WHIRLPOOL fcfa55efc1159fb2ecb39f0e56a53bb4378a09db08619edb16bc38790f8809c24feb82983adb4be55d11257f91598a36c0b773e9d5417ba7f85f1dded3441a65
-MISC ChangeLog 14974 SHA256 e4c18cdccddc3ac87f263ea0d31778cb4902d60211b309604dd0e1d51eb07e4f SHA512 e759f5292b6806a13e4f8f603e10a21eef1e0e595b8fe5df9ed83581e923cc9687fc9beabf244697b7bb37ca73b40fa86bed91006aef97f742726b0dada2773d WHIRLPOOL 0dbfcfc81502d0fc9554acba94efbc706499d8f8d49b374699a3c6923067d043fc442d67c99837859fb5ca527b6f2967ad33dce67f6df3fbb61ab276325fd0c2
+MISC ChangeLog 15143 SHA256 02dee5fd948edee652c21c1e68eaf83db859c0de2632b6579ab5843049dddb4d SHA512 e5861c4e93d16b711ede07dfd3819ea6f330589f0f5d31650f4b7076813c87e584a4321b86ab87502dea63c4e96856153c6073a15fe4281079e9475b23974c79 WHIRLPOOL c13e35240048441e5fa011efe9ca849de22a3a5e1f91bd20d7b545ab47682b5c2f0735903b88853eeb88115b7b757d1345ac989d847989cc8f4e056fe1308688
MISC metadata.xml 231 SHA256 24e517a12858d48c4c1885b602b0dd991eb2beadd3fc693e6b00ad89a93f46b7 SHA512 64af2400a19d2e3802b5fe7130f26347072a996c4eb6dca15431ffeb0aa48058a90eaf2ae4328a045245f2e73ab9a9cbd0ee254a77852f7b409bf5e002c03425 WHIRLPOOL 33abf59cb4bbd9bf327eb4aff398fe7ce227a3421aadb09fc7c1b5b482a5dea974e13248584c6d2acf1a6494c4ab5007af8168d6164b4d6f5a1077a76da011be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HFO8QAJ8j8LwKIyv5VGP8PJAGvQSK
-/EHYoci/KzTOHP2a/b8Q3fqoLBuy4OhDufn8GWEA5bkiCQXh4o3y1B4wSB7pGgWa
-qW9g9Y/IOMDZT0MsXtbIxEVttyD/sH93zmInTSn0W0Tt6dUXNDDutjSAgRpQrdgk
-vlWA6ZNkJq1NUke2nyWmJb740AhShVehtVa58MBTcJ6u0lH0J/kWJ9PrWbKYLtj8
-BorZZ9TYytqzpnyoPaxjLc0zdgKSTmXKk6EmSMrtGxRIv+3JhdMsgZgy4tqJAnpt
-CekOaum2Uxw7tm1a4QYGvXWDaQSMKgsXYjUwnUOH54vxiGbsyWNaWOba6/7qHPDE
-CTWq4Cykc9vwvvKKswScwYyq11dS35PaHsEMaEmLaOQD0HgNSqWsbwWB6NX/hy7J
-wGqYqwvc/LAJxV8+JMK/9O8CofUPI0VJSbUJeT/+DoLObRCbrt89qzYP1r0i3CKI
-vlmeZ417bMmAhIE8hl/ayMWfnR91HeF0a1PSqmnq9EvdbQttFFhQraGFAiIDSkug
-SDbS7g0L3jfLetDVcHvsagAa5TaCmsnY3Wzf7/w6y3F6LFVT9BTosoY91XuoJc6J
-Nae20YfmPqEjXsvrUBx/p/YnR1cGOOUXKWe0iX7HERRlJTXTsKse3sLAhJ7iSn5O
-7Q9OiPzxS/5zayNNp5qp
-=bjXI
+iQJ8BAEBCABmBQJVLodhXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9Via4QAMcCnB+Sf1V9zjCIdXpp1fCm
+YkcmmBYdMacfHxs+zLmp+mUprjhGifoDddVcGcO+Hnjinvf8YwVOZXLqXaSoo/lA
+dMq3RuXCYVlTE9x61OiyFyFIK4OFLkC07yh5PTdAC+yumMWFWn/OIGLI0fY1Qr/N
+Aoj64g9fVezmbLJ3Q9CQWyzz14qfPP1ka+ORmcGQG/Pqr0SOT8CEftG30rhrx72w
+rEcqA3lV8qo7hyd9+LzW01NM+jpG24XQWFIY9yKfw3I/toQoSFMCBPCzqrlcAiSC
+8/YlYuCyGzhC7bkANrZbbu/DrLh/0ejAIsaFFGJ05JWUOfIkWsAgTX4zYRx2auYq
+JelKy73Hnf12nfIxXQ/Ka5EUq2zrbF/R2OIXf2DyPdYjBCXy7/as6K6S/12zyoQc
+eUbX25+860/mUCETRjBGzZXsAXIPt8hbGtEKYLdh+8BVBVGeYMLmXtQUOpZ/vVS/
+F9UPalsHims221FWyFu5aX1egJ/TGlnArLAZFWRjftmsec61MZoRPEex2oOwuIdJ
+lUbShSMFmdyAgUwvyb5Uv+yNsizeYYp6eaRjqtuqyoUTluWjt468/1onI+IrKtY/
+zymzgd4n9h/HOiOjdv3rLX3WZwYXWx16GrD2WMZyQWXXlmAgnbWZpkTAke6GhrlF
+LyjsQSnduxFDhISo5Tmh
+=hGgS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..74ebe546a1b5
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="courier"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 07243dde1919..d49d9630226d 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cpucontrol
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-cpucontrol-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-cpucontrol-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-cpucontrol-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index 5ea43705bb38..75827fa12bdd 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-cpucontrol-2.20140311-r5.ebuild 379 SHA256 1bdf9bb9f4ab43e63ae1e4df800c8aa741160411b9d0ca2e13b269feceabaf54 SHA512 6871b25244b9e2daff23238b1c9f60d64379e47d5badd74d458635b4ba0df6fe58830a28dae8e5a99b4bc2f9b2150b5a55cd7856d2ab3884bd7123435a6a349c WHIRLPOOL bad88cb9451e10c784a04dc17446f3b35c3dcc8053d910071670ffa29bfd7a4cd39d8d0610d4a0d94f98e346b473f0c39d35ddf0d447e07e804796adbd02357b
@@ -17,23 +18,26 @@ EBUILD selinux-cpucontrol-2.20141203-r1.ebuild 430 SHA256 9cbaba8823e0ed43415c83
EBUILD selinux-cpucontrol-2.20141203-r2.ebuild 434 SHA256 b11d4291b3436498dea80b0a4924fd208ba77fbf2a656bfff2170c81a970d7a1 SHA512 74d63b53f1ff887a8c01f0ee879407ced8fe3bdff173c84750dd4a7d43d1c60099b22f33610c1c6b6792a9defc68dd8670c325041a4d957adc3619862d795773 WHIRLPOOL 3f0963a71d4759b9a687f622bfb482937cf62f01d8ae9f76a577c37b10c914dbfd28189be6d85aee3f55f8f2248c61bd4fb462da4a147c8426fd19228b1748bd
EBUILD selinux-cpucontrol-2.20141203-r3.ebuild 430 SHA256 e020fe661a9fb00cb95a78b195c631ce628cc3ab9ac53ce916cd680bf236798b SHA512 f581f619ccab754797d5a605b89e1099d5eb3e7c8a3d32ffaff7d282320aa52fcd7ddf233e0f68086b0318d8169553e32f4a8d8b2d30803c309869c4817e420d WHIRLPOOL 2a0caa58dd812035bde6392d742a51398ad9cba5ad41759d5e3c80bc7622dd1f79120d868ab594ee9e93b8bef4993b433ada6efe1741b0fac3df98c0e77c603a
EBUILD selinux-cpucontrol-2.20141203-r4.ebuild 432 SHA256 555ac7f68ea4085a39418a1d90bb082712fb1d8e1fa659c30b1fd902f118ae16 SHA512 c2abcb5e01bbd2f31b7c8eaa54e602e4fb367998299736d70c8113fd7a73626175bec7db4567142e383d4e3d40dab8d6e679f62dcd1b01d1a779a09589949e4f WHIRLPOOL 66cb38eb7d3a8c58464a3cfe3fb575ae5ec94bd378fab4ca632161e8f9fa6f6ade9c80de2c633ecddb504f21d591c65aaeb0f89f2bf9e02df08b5eb494618308
+EBUILD selinux-cpucontrol-2.20141203-r5.ebuild 436 SHA256 8b27bdee1f9c1c64972dfc792035cbcc2c3bce1cf836f82e20422948eff2f9db SHA512 135a542649da606cd3c1a950aea2efeb492fae73ac7a7f23af7099a845ebf37b8f33795c10f6fc57e3db329841581f4c18e1c236de77b3b5266e66a0211b60b2 WHIRLPOOL 5890f20c253b76cac8aa82fc0feec7bb028f03922f893564d40832d08a66e5d555efe73b97f4e3e1b89315dc309f334a972f41c1feb1c17fe64686e4bc5a7de8
EBUILD selinux-cpucontrol-9999.ebuild 423 SHA256 2a5433263b44414000c3d0cd3bb25d4a590d2be5297f4f348a3cdf49fceb91bc SHA512 91538a6e3a0c25076e2bf76e9bd24e0e890c6797613c2dc1c9cb60a0d18bf2f301e7d5d5810784ecc6522d9fec4f77cb0333f5d5f9410fdcf95a8b543927de47 WHIRLPOOL 460682f5e1fdf0dad132ce60bc991d56f1543672053ddeb49fb16d319da6f0d396a6079e96fb0879c6e310f43456efdba75f3fb1f6fcaedd50da218ba92c9175
-MISC ChangeLog 9138 SHA256 e37f1ed89b388b1c50def4f9414d969290d02fd6fbe90b2a13b7cf1d88c46b7d SHA512 10c73ac73f6491410fc6504ad54bac080ad99a643425a550fbf17809a1c5875fbc1c5cd6fa8ac6ea969cc1c1eaa2af69a544954e5cd2b4f1cd69b941dc5642e2 WHIRLPOOL dafea8b2865fce6ab7d997c951a1792eb66b00d54a8815bee87a734076d69aa670a9182f560282df6d490940a36dcecf235d366295a361d004afd289d48ca575
+MISC ChangeLog 9313 SHA256 727d9ec847ebe3fc6d726715aa1c8cf6a4f1aba393919ef0eb201363999443e8 SHA512 5731102ad950a90555bd473e4b2ae611adfcbaa4dca9565484b0a2d4022486660af6a2cf53f63ad076ffb6d477227d34f17cc7171ab4a7119821b7afea5e8b02 WHIRLPOOL 64ffd6b57fc01297ecb471818006df96acfbba09d6e9887f7d99cb0ad9aca150f29e6fb693e88858662cdf6226d349e40f119f7d3a04d423d66617d24ceebe24
MISC metadata.xml 234 SHA256 f1b6e8eea9b8e5ecf45e2ee6eaab54cb10e13a377b5c839b4e0c619ae68b5a81 SHA512 b687cf350f61085a7ec1a37ba4d351acabbf4c697e8ee70d2d2182b2919e05cb7164e61a542a374ebf7e4cf55cb4d14d2feabd61263ba4795429b6731beaedc3 WHIRLPOOL 0da5c612a4e45dabbed3060293bab0c9ed4392e0a6f027ae57a3f22293e46a362237d040c1fb5031b83cfcc3d9c0bd2a5a94ead9f607f4d9fcfde12426d3d744
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9Hs5sP/2i8O7yCiDa2Ax1DsEApYXC4
-V0JrzoGQLI7R+RBTf2P579YJnyQv+NHZSFIPo0hSmkh0ruHhkwPIOqqIIZL/jGxo
-P+A0k0shSxOEIr0SQwoxd0cnCKQsCjK2y7/717Ywn0donwiQx1v+cl5542e7btpJ
-MiKdFeGvVD3rbALeNkFllbff2u6/Ak9i6TPi25O82RzJxVI5brsotIJEc8V1m3C4
-oH62X6s2HMtNVg5Y6L3QxjuUL7wTMnBCu3SbBhVcppO1jG5i5bCcTnX8sI0d63WG
-zvvBA8e0jMzUeyZqdzTlF3HPKpZAlePRmP9sWEm8B5j+rkXQZb2JfcOxojwROaec
-Vv6P8Uh7n/OgJv6cKIQm7keFNq6CLefSsDPoKKgqcjytlBLRK6mT+jpmfhdRW4qH
-djCVObrTDgVcMnvQYzTd3CoWSLsqoa9HxzKN7qyaT3EWu18GUHPYiFy5OvuBFAdI
-QqS0kO2cEOl85M4eaf463mS7WSqt5bubTihy12tvosddgEDh4Qz0As+99jecnYlw
-0245zHu1UgyTH/WgcvQUlpEI9StkrjM56MHkxbLC5hq4TRR97DzU21+Vxy0X52IY
-P1ndHUCMK3qrqyDav1Hh3n6XBVmEnqu5sMSBmFuuc79wnT7vgKefrB8ApUlL8aUK
-mAE4QEFG6/X6Zcnqtvxa
-=LuC0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+=xHje
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1efc9d237f3e
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index 6e382f007a0d..751b1fb16df8 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cpufreqselector
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.56 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.57 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-cpufreqselector-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-cpufreqselector-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-cpufreqselector-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index 22580b98f66c..024746e27537 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-cpufreqselector-2.20140311-r5.ebuild 399 SHA256 892494baf27b218849bf22e3611a50787a52e970f06d48d14fca29216e4b5447 SHA512 15a76515c96b78a8153d44e70c2abfd028f9d62409b93f127d763755f0ca4c5dd1b9d98eb812dd971ffa284c5a3c196dd0217b0601ca82621310e5e277dbe78c WHIRLPOOL db5afba7da5604b95432ff6acdc38d17d71036d112b966f5803493178add7199c76f6b5a0d72d0fa1811ea78aa738f12c04eabcccf16dd0cfaf4edb62435c8d6
@@ -17,23 +18,26 @@ EBUILD selinux-cpufreqselector-2.20141203-r1.ebuild 450 SHA256 0e682754ed67e749b
EBUILD selinux-cpufreqselector-2.20141203-r2.ebuild 454 SHA256 f3b803a00067d6b387cc30411e44f46b0639c2ea44c5c8e403a506797e7f0b70 SHA512 d25aa90a0fefbedd02e278b503700f093529f41742f4084fe8d8df9cd3d9eb402cc42426814918c1cce776f45e670cbc9220f04588d0584ce4e7b45ecae605fc WHIRLPOOL 7045d7494661e0aa2c57a0e5bf6fd35b4cfae41d185a77d844303fffbf5449a2d4dee9e728f63d83184906b919019eba64456be4f2290c119e56aa0df1ca5f92
EBUILD selinux-cpufreqselector-2.20141203-r3.ebuild 450 SHA256 4e79fb9f8d071b07a1bc9e5d893e8e6d0b42f03f3661b482f0508a145ae3dd03 SHA512 eafa33a37f0d18956d24db78e219e31b5218cc757163bf3d25f8f93bffb1e83eec579d3d1a0671baee2c3de4f2e57b5c4ce7f8b5d07a110670f8c8986d5ed872 WHIRLPOOL fb16ba33e04d56182ba9f0b89ec929ae9e175faaf034b697b329086bbc12e2818a0bdd8b3ec2dfab0285b19c57cd6d61c93bb4e862e0f134840105932b241679
EBUILD selinux-cpufreqselector-2.20141203-r4.ebuild 452 SHA256 96d8a2244fe8b5b691528236a6766cf5d785e896350a9298b19c143497214368 SHA512 8bef899c6cded022105b7a3ad314a081c67d50996c5f803af846c0de112d53c6818bf9a31df413bd74aa448cb4d30c41d8dd6124de6c2e564e53990bb15fc16d WHIRLPOOL 3276049ea84f29d350b248f0dff6c7e1d997f20a2208a55ce64fa3cd2e2a42e48fafff57442aa6b748334e11db9bbf5965c99dc586cd701cbcc9d26e09c3a33a
+EBUILD selinux-cpufreqselector-2.20141203-r5.ebuild 456 SHA256 ab42a5c30ac199f7dd868ee40fbfef0b733bb3e90951fb8011f0750181ba123a SHA512 0dbe3e95e13372d569002ef585a800e9dc41d04dd82f4f1062af07d08f6f2bf30e6cfcbd6cdfc8d635aff959f1be7e2a06ace00f01a48770aa0d1be6997456ce WHIRLPOOL 03f3c78653ce75549020ad0fd9adc4b24d1b5bde5143620b1da45fee4131bb222310c3cdc32775610f39c378e194f682ab8e803b11a914e3e32cfa11fe931664
EBUILD selinux-cpufreqselector-9999.ebuild 443 SHA256 c48f21ffd64a3fe31ef7349199c21262cf33654a5d73b4ea30606e4fc72dc7b2 SHA512 52bbb67beedb7183111c952badc1a893473ffda0499c7784098e8b7c646bacac92c587e79ed51f10aab246a541e383af08b09ae846715f5f5bd2d54dbb2ec3dc WHIRLPOOL 1e41815073a10a4554044d4c9f22f39675c52ee85aabb17a255e0371e4206884953075644cb3cf3c105a48511a439913c76aafdaf9d0bd190029cbc6169823f0
-MISC ChangeLog 9661 SHA256 fdfbaf2aa848324bd0cc350138ca79835c88568554349efeb72ef60a969b00ac SHA512 091f9ff4dae35e9bc1a671b31936794b77d90ccdf9fd3e572b81e0fb76cf06c3d3a4498215d7b7822d5be27c6b1d5bffae85ea13239933b8f48f4e8530d30ca7 WHIRLPOOL c4fc83fa0db04bd6ee9afe0b799bd690bd826c97d730fac94e2d39d906cd3e8787c3481ff97ba22a1070f04eed7dbef14b7b71d33c6a3d0dec3df392f2e28d81
+MISC ChangeLog 9846 SHA256 9f74a58eeb9768f8d7996ae41de981b7fdab57209f28bf5f5f2a4e47f9045d75 SHA512 5811cf7bcab02e03a8719c12a6897b8e32d9d56a5bb7429edb48b49a9f837cf2055df10f321c725b42e61ae3925f20399c1b28e11081515e62ef3aeacef9de7c WHIRLPOOL d4d473ae9d0ee407dbc8daf6b3d6707c1f01e4a09bb450c6936d767e96d4de2ff69c2d0a073bca0d0242b0d8c367d442652ee71522bc751fed983a754d2c70ac
MISC metadata.xml 239 SHA256 0e71543fea738874545789feb0f70f816bc6678c62c2f9796eb25b0c6600d02f SHA512 2d6469d3654b2762ec4cb7bd0e7624456f987457568c8fd55576ef804f00a6ca1a69021eca5e126df372bb779ec099cf50a7472de90cd2cbde6227e38cc78999 WHIRLPOOL 9162fd901e284ea6c12004865647da73ddcde897e334ca221068e66a6cde0c09987325fcc2757e8b8a4198713c1d4c06ac96c9dece11b627cad7be20da315cc0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HVS0QAJVaWS3xN8zmw+8EhOR74NW/
-3QlmpLKwkfuRt5kX5hy5NL4GitnpQ+54qp5JhOvKvJWYhUiN5L1YiNIeFUt4CHyS
-QefRYk5Xbteo0mfUxbphCbgFURLHklh6rN+CII+Sp+l0m5pyirGFAYgI5cIOlQpq
-9jmsE9L1Hu2E8dEm0O8P03Tc5EfFaUecSnVc+A/4o1FU2Hzw7gb51Y4js/bVzY8e
-sNQar22XVeVrgTe6NfoDQoLZBtww8Yl9Mfh4FfkWXojKpDolO0AmWCOuKKO43QmK
-mE+zbiHiI/cCs+1XwVEcr2hw22qTN0AEgQguQUn4UykwwHUPv+X4mdc0F4YEkrhL
-obCkBeb3kbYkRqCvqigVJMDilA/mJNoui46GoNv4MJwdveOeDjxhr2Fs7xVqA+2d
-pI80DuntBd76qgl3odyzJc0JbulgvdipX7aGUQIek6bqIwuwwsteIRDTGOgWkkMk
-bGHfeH8N7AOHtGQ4yxaL0Un9yKukC56LtnL2SzWXoEzVMIGC6Olq1dLwRd1Kn3OJ
-LuM3LIhlbuJ9LGVF4xXDg9AvfqWXHWrHBMCvRW/WASmOEf5yugpDw9/iYuwe4pn/
-nekfF5TU9c+9EjN/I5wtUXuIq8ZYCeyUsx5hp+ttSrRjx44a8iBmmg9Odf4193Tw
-6O1/Tu2FizPyXKm7Zv0L
-=SMu+
+iQJ8BAEBCABmBQJVLodhXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9Vr94P/idotaP3TeYIjspjf523hq2R
+6SGAWh7Li3giRE6k8WGiB9KrkQmGTs7xTrLeatU3HdpGGHQiX18I3QJb5404HZEs
+AjVuWiXRN2Qiv5MEdN6rTK/sXx2TDjsat/BqHHto25AF7fa9fK7EYrqresTholcv
++naZ67IwXCJ5rLnjWO5PBF8Es9UmzzznbX1989bf7nMW4VE/p4AqrX3GdDBKt9y6
+UYBLnHWCG3nIPozzfD+ov239NtPYxZRT3fqok5/XxWlMxClxTHCuBRjApCL6FKMT
+2e1RsymCgTER9XCOxNuUBhDTsAgtrmgcvg3sb4BrR9giKYQS5TkeXrtTrTgc3Zqi
+BVHooJCcEJlrOCLb2UTtjsOM3yIP9p17j1Zj+5tCRP9BS85GZ3gsUwcPuWWgWlT+
+ZhPtX9xZ4m0HrjLPiOqBQR/YBs8wYB0FDG+fz9f+at7nIH1MpaXagF5XPHHKkRfX
+S3AoWh7AVOG35FW7u6sRtaN3vVB0Ns2HUxw291zsSLfhQqfobxvUoOke6A1GWYjx
+Fz4ISAYEz08ywY8A2hE1bZYeyfpgOYzUdajdyHtbwa+DjlLJi2WKM1EyOlusfmrA
+5+9RNyBoKcmFvtUCvUmCqi9nzascZYEXkl1AERr6ey7CPL5SjCiSIFOQXE9yyt6k
+VAOEt6pXYYsoGecKcuWM
+=Tw9M
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4b8d8963f380
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index 3bd431e8ded4..1ebbf8723e27 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cups
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.68 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.69 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-cups-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-cups-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-cups-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index 04e7fb751220..51c9d1e19372 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-cups-2.20140311-r5.ebuild 419 SHA256 ec7a9af13d03cc4b87e2d5c7fb1e365ca3061933fd650d1548c1280f57a2b889 SHA512 6725040180e3c0d811a7bab79a0ce9c875e579b15eeee9f029b4afdb464e936c7d79d6920c901a0e911398a7f659978d6e3b758919191f8e136ef15e8e5836ea WHIRLPOOL 96656e8ec0e7173779f13c6072c8661df6a1afa0cba8b9364b54c9241dbfd99bf30b8e98a250ef7bd52498ec77aeef2202fda3bb257b79524efb1b195ee35a2d
@@ -17,23 +18,26 @@ EBUILD selinux-cups-2.20141203-r1.ebuild 496 SHA256 00ce7b2292d552f027ecc450203f
EBUILD selinux-cups-2.20141203-r2.ebuild 500 SHA256 31073dc32dceabc8db48e17714ef1ab0ccabb9432c4c3f4304366c065637f18c SHA512 9a823ed32accefb48039602afb0ac55eb20bad04c34b35612c54ea80a25440847ba949d4e744c3c9b59fab07f5afb0ed4057896ab89ec40cd5c1a3d0f229f51f WHIRLPOOL ba031054dd96a7d3a9bee71f128513570373415dbfe2cfbe71e2bf60ce55b09d8c888ad5b313b84362ff8ae2ba7bdee94b1e4fd0749f2b3614ac2a4418b33846
EBUILD selinux-cups-2.20141203-r3.ebuild 496 SHA256 b715c8871f93dac4ff6b96ec983eea2ce628b453b6f4be5e60a80004a2fe1805 SHA512 33406a09f50806ed9cd2766506235549d159ea4a193f10a5b0ce5a1f6849983b111837f3e93aee138a9500e0cf228306562d7654e627da35048026f5e3f6fc2b WHIRLPOOL 8a27e3ceeff6c9c21ab2204cc0fead15754479d2ab57e0b9db3e6f49838608ae8e5308c73bd3cd8a38fa38dc0ec87559f4ca2b74361d04698157af9e18a6d1b1
EBUILD selinux-cups-2.20141203-r4.ebuild 498 SHA256 8775d4bfa027e1bb1c06d568ee0aa0244231f4c1c1d40010b64d5a5112c175eb SHA512 b819bd1274a51355e13aa7243bca738de2672271f0d38d8b28d5a059c592739f34bd6ebdcc6f622ec17bc095a02bdfececbbb5e70fa1492ddc604696634e4f54 WHIRLPOOL 16014a0d4880519d03c577c833175058c7fb7feb208086a52e278cdd6c4de1fd7c1b9f14930c8406cb72ef3b094671a206a88e156ff8f49c3bf79a7c2b28c4df
+EBUILD selinux-cups-2.20141203-r5.ebuild 502 SHA256 d5a852e31bf17738c899ef25e9504e74b3bb2d2edc21f8a8136520e977fd99b5 SHA512 702b01b6c8a126274a6c5f1effe8887e9db5802d9ea574490d04467e716b31bf682d4c444b98186806cba9304ab3178a3618cb520fb93c5da9bce1a2822557c4 WHIRLPOOL 286053a7a7648e893fe57eecd4a617e1d087cd0cf696e6b4fc4e1d53ead648767176db927d03c54df57992923d24b03b48cf73449df4825c116bccd7ff4c36ce
EBUILD selinux-cups-9999.ebuild 489 SHA256 e15ec7087f0185394c75688226e4f499d48253496460afa45c05cc19d310b270 SHA512 9f0dfaca73d7ad8f71fc296d3f36cf3ab007fef87a1bf8fb2beb1878d2365d7a9ea8692c4e2d24d2ab3c2406daf2fa81a8a6a3edd2ee8601b63e68ab4d2bd4b6 WHIRLPOOL 75744b46547ea8ef00488845157b005c53cb9525ad6365053538d7d233b131820a6a88990239129b6e607d324eef3a9643abfb8ef2a4b394d08e3d69e70fc109
-MISC ChangeLog 10453 SHA256 9e6327dc1305c485854a36b438932d503d868bd797aa88a894cb36c2baa449f7 SHA512 bf6db393ecafa9a2a529043b4e8bab740b1f5c5d265cd97ef17d30ed9cd316d7d608e50091cc7ed34179a01712e0e5d4fc97aeb945a3fb1c2bd8b1518ebbfed3 WHIRLPOOL 2078737b91a4b67349edfdaf047adc30e2e63a825aeba15d131c6382aa67435e6cfc13369f0508486dd22d660467e7eea85d41ed296a48ede58ab08308dcc2fb
+MISC ChangeLog 10616 SHA256 4fc9f56ce16f81791e686dc058d6e688a99f192cb707e03c366a263703903400 SHA512 252108ea3d85bc3655dae5653ff68363d07dc216e0bc3bee1f66503da24171810f106972f62498963df49922cf04563736757076571aa97428e0aa2fe6b2d252 WHIRLPOOL f1945a0f86ab635ab35e2ec13335ad8f99c64542eee8d977db9179d8b9364bca23819368482cff7876a93feecd4cf0d1b02239802af80aaad0987618e5af203d
MISC metadata.xml 228 SHA256 fd6bba05ec2d2a0e570a86e43ee5ab182e28d5a7b388165a37e0a52e75c9fd35 SHA512 5af2cb0102e38661f4de566caf5eefe1e8e6577410e3c81d1633c46e61340eb9b48787873279c82be3b189ebd5e913993fc4c513d83ff80f1ad1ca75898f35ec WHIRLPOOL e8cd687d4ef11f8c568558213ac32b59adfada419565e6d018975e58cb7943efe6fa2cd41377f825adb9d8872c89512c89c06d2f69ee991f1c79593e9a02f79a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HUOYQAKOAeGIdBnbQr6wxbev2kBD9
-OFbS3pkcyPGfDkEuC0XTpdTssPScN3mDG/WUvPht2IDEahjMPNEY8kDEUW1wi57Q
-wiHpI9mZJlnmfPgvhCmJJ07htOiCk/C6EeCxvp2xJn/9Ua1M1bbTBI9hUBBrNLBd
-ItBaqyMmg5dGqYtg/MLDLfpWijuLlyVaae+HBbKGuggbbd3zGE0pikzCVwcESpyd
-j69byVbggmGj2KyrcTaA8RQHJdtr5sH/GosKoIineH0BOp2FVqcHN/UjxDOqlmzz
-wH7sumxhpftMWVU0U5tN9bFAYOWrUtdHGR2O3odAPT/cAgShm+QXVjB/reNnyjvC
-SYdKinHH1ayz9r6mM0vT/cJuqCMvPeM4FrRZ5vAoi6gMSl6D+TNnniICt3czHwr0
-wZQfQcOv5vUDwp0VWmOp9WEpy3biVa+tLlN80eZBtn4up7a7aSr3c962U3jy0FD2
-Mx/oQQEXCFVHAFFEii01zuiNKMUcpixFI9GzUntHqSDhRp/0jGO8ABu8bO1ZN9Rp
-9VvpNaDNv9nTlB/QR0CEkTaEO7RGo/aPip115lIQzUdTPcZJqXtDsUDcgTO9KaJo
-Z8itZJUCRzH7DrJjRm2aQV96JcLFlvSqQlBBrhWhhZ+NUhbG6Lw5LFh7jaf8WAfz
-IqUEvbPKxHfrsX0kR8Pl
-=LxeA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+=cbfV
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..2c68c795384c
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="cups"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-lpd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-lpd
+"
diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index 682e07a3d5bc..ca7fc69e6d77 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cvs
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.58 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.59 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-cvs-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-cvs-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-cvs-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index 7c6b0539b7a6..e63ba78ad2a6 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-cvs-2.20140311-r5.ebuild 418 SHA256 b35b570826677785df9cbda7fb30267d3adc26544a22ca2fca59adb88284eee0 SHA512 4055a4e03ebf00261a9b5d510162a47abe0395c19ef9d15251e458036331888b5ef26a44e62dc672703e791585d78f86b4a71609489e277354a3a3c62fff22bd WHIRLPOOL 3f58d732a34d9346eed2d9c314685123f4979114c4cbe9a94720ae046782f51d3f180c93a05bb6e94dfafb49a7259b549b1f1ae08a3344a886003540801d6545
@@ -17,23 +18,26 @@ EBUILD selinux-cvs-2.20141203-r1.ebuild 550 SHA256 0a39662e33c055e63425ab1903bc7
EBUILD selinux-cvs-2.20141203-r2.ebuild 554 SHA256 23fa1cd7f397eb2ff423d5bf5f281a50808c77c0bf0f6a0b8677d6ad12fea60a SHA512 27c5f986790c87d86ff464658cb5f62a0472ec0b471b72eb867598cb2a5c10d5e4d69ac4c5c8dcbf2c2ca1cfc955d542cc02f5d66022a4969ffa1b8aabc0715c WHIRLPOOL 44ac9d45f559bdd74c3074d40e08b0e18d71b843007c09f5c1c4e7028b2279d609bcda0c16e7b96b0d69cc80dbf6623503183542c57e8c2a9497d0c1cf07e96e
EBUILD selinux-cvs-2.20141203-r3.ebuild 550 SHA256 04ae30a719c312a7168162c1e47a27d741bc8c52688d60e6e280a756965e432c SHA512 4961f2ef38cfb58a0315d93f3cf9444227240e996388459e3898b8d117a0c6545ed9096032db602e2b3f7f95fb867792f9317b75a75405c8128b5c84eba0989a WHIRLPOOL 78a57f057f386f5512ab40d35790d7911eab4c3fc187b1d7ee139101bf6eaa2e8ef63714171d231ce78df1d102853778123df97eeaf6f530d784a34848bc2445
EBUILD selinux-cvs-2.20141203-r4.ebuild 552 SHA256 8e4bfa194ee717ed6d784710a97c2d74a4b35c156f2328e3803d8b4bdc9e66cd SHA512 2746ed07f9e410d3e7f131d7f1a25768d5065b046d70f1b95f5e8af58017c0214fbad0268ac9d4c60c06201c0f4690730d80a948266284f403286e14a54049d0 WHIRLPOOL ca029eb1314c0b812413d961af2c0f068f14cb06880558babb9df75f8931cce70d1df10846bc544c4af7934c663754c536e1805ed661dd5663b29aa8cb9831bc
+EBUILD selinux-cvs-2.20141203-r5.ebuild 556 SHA256 15f1887bf83e3ccd9189c2171e8bd028a56182b8895df014b244e2f5c30fdaad SHA512 5a5e24841c8b66524b0e0c500d8c7e2612f2db55a7cbcbbd7d7ed0e9e53e88e9cfcdd1c9a40740f49c7e42b62bfd279e1ff07cf1c02cb8e2eddeb21c4f8dba2f WHIRLPOOL 79e2def5a581df5b920ceefbf0274c8e8a7ac13b807deecfb4384839ad064e770fcf1f6caaff189baf74b2ab5223da7c4ca487ec6c8fa2aaff8107a5760c2cc4
EBUILD selinux-cvs-9999.ebuild 543 SHA256 5febffa93520d39761448aa3eab813d30a68486cdeca6b63df5f10136b80d737 SHA512 763496219e518c74468489a3a3aaa7b09b04c739067f63e0c954f3187fecd508b73d8680f598e01b62ce6ea7cc668eba1ffeeab75e4abfabf63889abafa1997d WHIRLPOOL 439adf6d9320cd275ce10566db4a4f3c6cbc4e5777d0261bfb431146f02592ba3ad5d4ad068d2e118a706d7e7cf449c44fc1386437e87039205e142de069f851
-MISC ChangeLog 8694 SHA256 ae5278ef5ae58597de4f59ee66d335d19f2756a76b57e742ef959c0909be4969 SHA512 7627412e6f34d6464c2dc931c6437090a8cab6bb70577764923b5d0d299cf657a834e48c7194ae9d8681c784b6e4852d2169779751706c8862bb14f6767ca174 WHIRLPOOL 9fae18cf3ae9e19dafdc8cd331d17c2bf6709feafe6f7137ae7a3d0ccab051a276568db136a59449e35fb55d9f70683d99bb200891e4fdaf55b2a4ff91703f40
+MISC ChangeLog 8855 SHA256 ab8c34b45d71e8c8b2743ae7a8f2af5d279218a1a92c7f979bfcb0df7103413a SHA512 e8fcc0101898ca4b1fb004987a645799548d057dd12de1df55e4420283d46ec19d1fbf0d6a103b1d132de6685933b2489cac11f7de0034cecfe65d40befa7e9e WHIRLPOOL bd19b9b92d24d5f8244bb0f1da499586790702e06f9143f991ab0f6fe969414d92c1166cd8d2a5413a8d429c4216fd8f8198f3509d1366b8b96ccda0cefaf615
MISC metadata.xml 227 SHA256 9d7fb4e431b13826debf7ce4c02298f4ded2c72df7268ec12088c3fff234f464 SHA512 9db488426b58d4776473f4935b9bcf9a158f967c70a5c614e9ad0a0cd2e88a10d7adc9c8003c269f9df32f564c9b5a30e90a9f3ea196cf6ae8b0d56f79ad877d WHIRLPOOL 1e10ce8c96126e1122d1fd2fbfdbdbb09a67fa81bce5fedb5caf90915364fa217104ea8f5efb7b2624b138cf0983f3cdfa123b37e0e63b7947ec3f21c12470a9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9Hf+8P/1jJ4C1Ze4MnuOM4+uavkgM3
-0JTCbGNdRdBhjVabo46Den1SqA4ei18fwhcmhszq3qm7nXnFULM+R4UVJKO7wpbF
-aomWFm1bN4IK65LxNe23vx6s8Ri7Adyd8PsA8Dcb480AfcukdSgXl+2ODF82m7e9
-QDZlGHRDIxpd1I8wOxZ2x43KMyc+Nh8vV02KX0PABowgbKqhzyhLxSRjapn9Le4C
-s5fI/JyLZAT9RwvkGhAvKZFw3s0C6rCbJdudGCrf3k/2tz86rkxJVqndWhkhjXIz
-oKS7xfd8LmP9pb86WsYiZjHR/C+kRnobY6AuW4OeQZa+aQaekE1SlDIbI4Tx7vJh
-IPHdZ2DBGG2rlVnxBrpdnept2BfXHZ505VkL61HxS5DklymX6+GzHiCGkf2SCZrj
-vhNUOpMx+dqzMjoxnLOgXyH86tDwzeW3XmDKA0YuEVUIcgktKzG+KMSDdCjICjQJ
-DUay+Em3HJ3i7uMJCOjFH/7FK23mLT0LMpCMwMglwGGgTyxbnnQMMCxLeK2davZH
-6L9yrViDCAVC2uSJGzWwXjMRuOXNzU2coR6iHLq/A5P47Vvt634bhYKimI8uo3uD
-jIvtF6mUwp2b0CfsQUBuAwjkWqSuWiBYMSx1Th8TwNhenvlDdSdyNr7lruiyZWI7
-sGmyQXFjv04gp9LyFElX
-=b5JF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+=Yvma
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..3099bbeada66
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild
@@ -0,0 +1,25 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index 067370365009..f6ca2fbaebfe 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-cyphesis
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.56 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.57 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-cyphesis-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-cyphesis-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-cyphesis-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index 6c7efb735ba7..236a5a1acc1d 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-cyphesis-2.20140311-r5.ebuild 371 SHA256 201e8eb4970e1f6235879add72086218cb52043e99bcaf8c22ce04c3b5a65a57 SHA512 e8e8da5b6a4c32edd7f95c3c8b8f544170f041ec39ae2430560b784aaf5bd9f30037b0bccb8538914d91bce4c9cee8d5fe4b0f9a1cefcdafe7af48c9aba1fcdd WHIRLPOOL c1f87efcb8370e3f6422600910ffd6ab02a6c535c16a219c83e23565b3eebcef0bdd20d16ab42e14820727e924be0c213ffc6be0a96d389aabc982349856e81d
@@ -17,23 +18,26 @@ EBUILD selinux-cyphesis-2.20141203-r1.ebuild 422 SHA256 7b3abaa61b922e9ddfa67885
EBUILD selinux-cyphesis-2.20141203-r2.ebuild 426 SHA256 b0e9d77a00b98699d7d698586cc3b657fc3fb98ceef0f503a552eee7ac0a60dd SHA512 da371b21e76c0249157a07978f3a921e62172214b5bdf62e9baf95a6f5a054bdae13d343ef19680ee16b9935be573fa1a28734de6148ac52edb2ad1e2c23af82 WHIRLPOOL 995b676f403a491439e778466b51221d85ddc26d82de652ad37478c6faac05bfabdebe28e4c89581f4a43f497deed5eaa325f820af6dbc3d3762fecc02d26626
EBUILD selinux-cyphesis-2.20141203-r3.ebuild 422 SHA256 6372abdcf6f9597623b4619c52edf093ed65888cfcf3464da3f646acdb3f719e SHA512 49c924b57ece752bab1f2b0130520c1b1bf6c96b8d7532205b777d31fcee9dc51145b14488a91b2eba975cce906bcae58b68d747b33aed501998653ebd71b735 WHIRLPOOL 4016b69dba0324247fde58bb6c49137cd46c2c65778979ee6ba4289510fb5d6a430780b908fd3b53a38900ac56723fcba93b1a569d3678d7fa4f2df6a9fc1150
EBUILD selinux-cyphesis-2.20141203-r4.ebuild 424 SHA256 631c1a40009fd7197f698a046a30e2a72597834a3ec61c0a36ccb87adce467ef SHA512 39468b11bdab61026b65e6a5dfbb946bb573b4fdb70a82e6544d2e843909c4d1b09e55bde7cd4dbcd5dc5984135e9ce6720c6ecc71ce9c3bfcf36d815f09c524 WHIRLPOOL 18888fd93e441ff70becc71118c777d1c3003518a29f6c114dc828afcddf986f324be9daf79e71ccd2e7a98785fc41570a549e3cf49b54b1eee1de80c3493ab0
+EBUILD selinux-cyphesis-2.20141203-r5.ebuild 428 SHA256 8d486f4ec8389d78f39e86b898d1d91174d33b32d69667e19dbaa198b637d66c SHA512 987c85a6238b247bc657602083763ec10e087f0e01a4e2fd6884a1b9f40be7f341f590887b64f66ffb33afbe320c65f597dac8469b4ff34cc561631826511171 WHIRLPOOL a1fc150b82d26a97e788cc908291849fa02079db22be496e8755006e644eb93c262d49988e0793bda821e8e17b06f632de25ace8ac1e9770b7258cce7a469f1c
EBUILD selinux-cyphesis-9999.ebuild 415 SHA256 3ed4786ceb83a9e1acbafa005569d81d4daffd6256a9e164db27249294f921d1 SHA512 f86668d0657ccbd4fbb9d8bc32397703a66ce49f6c06cf782ef9b3d4226a74419751300a3dae4869ed299a8d98832e706c510f9474acbef46245a097a3434837 WHIRLPOOL ef756f5a8c3420e5283fee3575ac192498b4b347ca0a25bc75436f0eadc282f41fc4225b7658abc0d9fb9af3eee14d34839e160fe8780a2370861db059276f1d
-MISC ChangeLog 8930 SHA256 4f1239a724f3ecf2a73bebfe413472d61da899aa03bb181baced286ef7362f23 SHA512 103ccc29a2a2510b85227f46a9faaf8eedd03084e3d1cd7ed7205cf17e5eddf520e977834f27447fff65ef159060294457589791b2359a9d2005f7444bcaa373 WHIRLPOOL efe90ac1df2c5b5234192d5fc95556093268525d514af9e2a8737e0e38d0500bcce3f48c0f8baa27856ef801e3d4909881455737b073383acc95e8498f612b61
+MISC ChangeLog 9101 SHA256 5569572bc34cf10b1bfc6264dfc94e9cf69825308a569d9196a4c2c5176b444c SHA512 902878a2a85bc62d8cde0567106c634d126eed10750c951fc340db6eb75faf8e8b28a880c626d889f060df6016861b4ddb4a588220c08c234558fac87bef56df WHIRLPOOL aa167eb77b08d8b6d0e779879bb2740d34320c3d77e9fc76b30e30a981e5fab695f27e6fecb07eec54e0239a7bf40dfc0cc9c3ebc9a88ca18861692eed6ebb14
MISC metadata.xml 232 SHA256 46d9991ea8182b055314f79cf65bf3dd526907c9795791e7fbf9e6bdd11d4c0b SHA512 59de9398923488366e593d571555d6950179c7e724904054984b98b2cbd672788259e348750a2d625c9564d19ca64b0c18e68fc5ea414839e0b6ba6517a55449 WHIRLPOOL eb0955ce23f8145c071b95569117f3fac94b93a9dbb94c23f2d79ad5669e181aed501c7668a68fa96d4c9be2d64766c7b8c8e4466ca4aee96526499660af15cd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HDtkP/AoDO2MjI5KQutu6RkX4WQT4
-rgpmE0SBNjsQtpw3aqbWoUhr6Ncbn7NaoYaRO5bFeE9aUMKojZZY1et0PesVQ3pp
-H5Ndtrg770ta5uNQrsuSaqKF5M9kKAl2B01Zr8EXv7twDCE68NV3j756YCfBN9AI
-QGxTIo26rO1Sdv0MQVrmQKoWIrGYFwH+WTIXHqdzV9fLeZ5+6mIo3Q04U0pIl/yQ
-60PqufHhqFO+Jm0fEZpyw7Pi9oTI3+IHtXyE1hJ4PVei9Kz+QXqePktCoEC7n0Hw
-2hZLnPZ5QhXLRRBLxSCxUzQ3RCywKpYaCiMbAweQTdHcBTM9+TFO6zblpd2oUWlX
-4mlmOxn9Z1BpXZ7EKwwXdZLyJRsaF4pJphzoZzTcK9PHYLB95AQ4u+GXqLb4553R
-vhR+aSX0Wwev+V3+x9FVoXoBiOaC1zj/W2hm8s+N9FolUnetaKe8ww3vRlyBjDZ/
-U5fEa1Lx2Ufzx32LVq3nA5nz5tzZsWjGuaq7L/zT2JJ4OGRFAKpFokhcXbjDZt0x
-dobn9H3FOXAsPR3gzw8gXIxdkTg9ovsEpZ/NIhCRjhojN+Zn2XVMUsQF+s44y7qq
-INvgpj+CmhHanSFYK3U+raOaL9ftdYSWms1t4vbj4T7SvU5XbBomqOZ4CN4YGOUn
-AI8XCkHJoarTQkJPTXA6
-=FF3R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+=OhNu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5d82f47cf2fd
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index 7b26beed73ca..7ee57c123953 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-daemontools
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.90 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.91 2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-daemontools-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-daemontools-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-daemontools-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index 249306c2ba39..a58b5214bf4e 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-daemontools-2.20140311-r5.ebuild 383 SHA256 cb3b75dd76e71a00c2decd6c74eb4763b7241e44aec1f00796601b9633e3e380 SHA512 de1817404875905179bcd3ea055921da7f424113895fc94d515c61029d15a5d32800c22826fa9efa5d0f651021c0d70da7b6790c0a3717929b67af12795666d7 WHIRLPOOL 96ba90c1987a7738cc24162a8f4646a50dd64e79ed122491b5d3da0c227e8adbeef1b73ce6cdadd71685a65860a1e6c9c2541a5373ce35701689b8c163ae5c13
@@ -17,23 +18,26 @@ EBUILD selinux-daemontools-2.20141203-r1.ebuild 434 SHA256 00e8c92c0e789ec66a2e3
EBUILD selinux-daemontools-2.20141203-r2.ebuild 438 SHA256 be5e71c24e4a7ce0b8820bc26e6056297c809f09eaa7c97bf298eb90f080ab65 SHA512 fac0751ca61af9c1269d98461c4505463e80820c3c1fe90030e87f9d6d5f35f2d6e69095c70ed1c192cd3cfca1e2537f347f822e90da11ca5e83551caee241b1 WHIRLPOOL 312bc94b36082ee55cec33541ccb22e4111d65f882b254767cecb3d8d6d5bb5ede779b828cd99a5091c814e1054204ecd9eccdc8fe2f830f2c48cb7c683d9f53
EBUILD selinux-daemontools-2.20141203-r3.ebuild 434 SHA256 be887beed2b67b5e1ac6401d19c5d19f6b09d5d403466c1046c778e7b9954134 SHA512 17a5d4e00d0aaa5c9b3c5eff897770d318d27f5e2ecfd305216845fe27c8570b29ca5ab0bd0656b9e716d558fd2a76c42fd4ab320090edab2cefc073c0997e29 WHIRLPOOL 9200f7d60ea0a157ea3cf96360c6c047c1d52409b29ccc8a348bc4bdd0ac31ec6f2e4b96b438dc426008e7935927779a1e9c48e18c0bb0a8ccbce96e799bd4d2
EBUILD selinux-daemontools-2.20141203-r4.ebuild 436 SHA256 33f57b6ab02701d20343f9ac6d6ff572c145105afe76772621195baf9cf1bfdd SHA512 61594af60fa9f2c007cb001cb4749119b8e9650028f3ee8f874429315aeef4d516f71d586376479675e48f503cd8847b24926d942b9853b3a853580b0c60cda9 WHIRLPOOL ad00174fadb88f69133649e507e051b03f733b3197cedcadf40e012b37f98e61b2c1d565e91f3c782ef32cff1a649015cbc37ce43f9725f13c1a6abee5c20a7c
+EBUILD selinux-daemontools-2.20141203-r5.ebuild 440 SHA256 c73d554da1121e0b31cc508d3c1d444ba05a23dbbd9d97022d604eda590bf293 SHA512 5d31e678cab6538d6c1f88a36203bece8f8714cb69c662caab4a0ced4e85405d537bdc92389c1ed27b7560f4d30536917151841e52d51b6867f9f0e446643949 WHIRLPOOL a77bbbabcd96b416ba7ca3053768d6da5da7a2a4f673d9cb4de5f8e9ba61019986b2eae1c396dd2cd760e0878c3821ebb8b2f1d13b1388f0ec9e9b20c8449001
EBUILD selinux-daemontools-9999.ebuild 427 SHA256 0d3a8e37c2e768b24bc764743158546a07608bd6e85b90e5af5d93a3ee8ea7e5 SHA512 81d2e7b3efe5c1498492452e46353e7ee4aa21a0e627d0ccd4ad4c280f3e17276baa485f1757d98130478a195ddd88aa43e003ada55c9b8606cbac94e2ba21e4 WHIRLPOOL 7bb7a6d297777c502a8af53aadbdbb0b87a693f2d2b58ba6d50d314b7387fe445636a6acfa0073dcc824ae01a39495d91f52f8c36d4a83ab47e34a46a1093211
-MISC ChangeLog 14682 SHA256 8c731a65ed179ca8e22086724d1f18674799f96ebda5c0040dbba612489af68d SHA512 53f1da32e6d47090ce254b3649361f41f3fe48ae1fb22bb51494988229ead55aa9c93486bad65c5549510f35097d1c17243fcdd99f6fe188f82d3b9fa8632c7e WHIRLPOOL a250f0f6a503ea6512ac89a0c1eeffab702737ebd0614b2f179c9d518c9a34db0ba38f41280a5a93a80b3142085b1bb017e29b0f5dfc9a6dcd8c7abab58a54e1
+MISC ChangeLog 14859 SHA256 376c230c796653ba2280b165848d676c76b7f43eba53f67c0c928d8f22d9d4c3 SHA512 2bc4218c92d294b2155aa6e0977699a13b3e081c385ae1d4d69e877b08f89b1c865d70c33d719ab2da808a54f641d3a233bcbf2fb8c26ab2adc3e62c18c02ba4 WHIRLPOOL 9dd8f6b0e2441d56d3de2e0436237c667c992d936f74151ac6b55e3987e602d53b04fc2e1323f725afae98d2db59f00c99b2599569755a1552200ddd1e0fc03b
MISC metadata.xml 235 SHA256 4a7f2427d78dda1e71f05b91fbe2e99d26f7b502c0ec6715de5f4227ebd7eb4f SHA512 63cf3f00da61d9548d0ecf1bf19c37ba9cffcf46a043b76a76ba0163e2f6cfc8f3863b28f96048e4fab2221423fe385692a93fee8e9cb76b083679531734d736 WHIRLPOOL 5234ab848934dff2472d93aa02a54b06bd2110b6146a356fa3d8d3b2ea8bc91c41890ec057a4aaf52bae55e561de33ed56d0c3ccb111951d6342b5536b895187
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HHOkQAKOrDLHUcF9tfnKASFJKN2Vt
-HebGQvcm1Fb+jTwK01myDRbRsf3x4ulQC5tPlq2dYaxSdow1gnN3uTSjs5b+FowS
-1I/B1wZ2K7eWn7zuK3B9N2L3pGXWOFbRM/HVSgLb9JVIz39D8sq2PT+NDwCZEHQg
-TVUbOjSu0i5e39AWR9GAf6lODdF4GijDPkwHv8UeS9+nFdolXHj0nT0th64UrQoC
-1kNg4QaNKkUNt65CHwdbfDL8qs20FA15iPzmd+QECH2SEwNQzXI26cWcihgcBZ7x
-iSLwQdF9fB7HK7pbsEj6kG8bnNxeb7F4ydRttBTnCVRfG8YpBy5dYx6of9PYIQVo
-572d84RdP2FydLiU+FjxUZVl77xg7Akb5+ssKQEy7CJNdxjsDadt8+t7DeP/MuD9
-/UpP49AT5oIt1V7c6CaE4lQiG02exRqBZx5JxSZbvCZ5a7etoX9CcM4LdsQL5Jff
-gy35AzebTsa0L5m+kL6x4xfhZQewyVcWgGC17qLOrkfFdGEMt6Rg4GABeLOqyA8w
-RpwXakhjSHLHZBjYQDwGq0KrT8O1tSps2/y/QEpy85K2h4ZaIg7GpC2JFKpsYkI6
-YYSMVg/VQdY+tncqU7bTQiyOn2XDCU0tbIQaspS9ERD1W8UxOTHq8HoLBkx+Ef5Z
-ek6FGdZomjNi+5xZxiRO
-=IkZO
+iQJ8BAEBCABmBQJVLodhXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VJrQQAI/Xbt84UCF/RHpIXLGk5AVs
+Z7ZVT4cN3rLvLS0NmWyJtUt7mq2YtKnCXO3NZOXVgQhUVKumA3TMUY7X5Sh8eWFr
+4aXdg0V/jh7Qo5bYo+RYUNx9xDPQKJFm6L89yKnogiQwIOMkwUjm38X0WEILNCDI
+cMBezt07crcyh4vZjZykoCEHMBOBW3uUHotCbzUelzFPIt191dA6+rJ8YYR22UPa
+3H5rohhemCJsy/+kU2vonE01MzLFZvzyENXZy7B4FzEVravVHXwK5FlFvS4yPye/
+sEwx7MI8c6+Gu//agU/PyPPb5WW86mRGDyqP/d46/pdpyhf5cQ/vY8BxqJ66LUUu
+hw9+jCJUJ/+Tj9SwNMtY4Yljg7R+ZKmf0iOjw1QJwD5v9WLHjFDc52V9NI9Y111j
+8qITU++N9b5/XG8R/skbhj525I1mhuVszs2Ka/JhY4LSX19l1tHzrKYap91slDa6
+w95x6FyZIFvZcwOJ7T7HRUBerrIs4eSrQrzbXeRQyKYd8Q2UwM0HHaG+nNCmg6vv
+CoKzTxb4k7vsiwjBLTfXDhxi/6ERCF9ylkTU44nBKqAZ/E+6Hjc6KOyTA7edPaVg
+DEBlfK/Dc+vb+l68qkTt9VzS0/2J85imsNGpuzRJkU24NHYrAgGG6KjeG1TIKL4m
+76/lLjGQi6nyvy/oSJUC
+=32z4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..8c9d12b00d87
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="daemontools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index c962083e4319..675139d3df7c 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dante
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.80 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.81 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-dante-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dante-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dante-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index f44882edb4a8..2070354b85d2 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dante-2.20140311-r5.ebuild 359 SHA256 fbc5180b6a414a307db9d99048ec771d46e9c7fbca2fa231047e2c305b724235 SHA512 0ccd9d84720fa8c4c01d3bf430153e6282a40ced1bdccc989cf594fd0d1c40f0b0c3a94369514fb311a4a6c3b8bb80533c2e4c763d30fdc88ad61e0ee70b555b WHIRLPOOL 15bcc899d3407418d92cf20508783dcb5154e91f00df3c49cc47088b6f5d07cdca58e074b6abee30697be6e009c8a198d93b421179df773ad685960434b931f1
@@ -17,23 +18,26 @@ EBUILD selinux-dante-2.20141203-r1.ebuild 410 SHA256 f72b99a3d533a544993cc8b2a9f
EBUILD selinux-dante-2.20141203-r2.ebuild 414 SHA256 9a6cc016be33de0b144cc549451203b436bdf0fc34b1846474d9b3ce1cb4ffe3 SHA512 7dae733990b6b81978ca8bd9d53897b0298e7ea9aaea013cd027dc2f56d551ed756ff7d280e1ba5a2122dcfd076d40270a817a3420677919e22ca0e2a6643583 WHIRLPOOL 7ac9acc63910db31ea4956a528f797129dbee5bf9959709679c471f3cf27a68e58f348a522c76c1d0efe9518a87ed7ac49e41f560225da754a976b63826a4b1e
EBUILD selinux-dante-2.20141203-r3.ebuild 410 SHA256 b65d48d7734ea86d6ddc0a826d7abe4c87bae814d03c07a25c4f7eb66712f3f9 SHA512 9cb6b85c8dcd02a5afb92439bb12e651546780c36beb092db2b95e24c5cb82508b2b9a85af5d30e8418542e98903e581175464362626097b329dac26abd1f612 WHIRLPOOL a097ecbe3a3b77209f07f0b5952330c5f24bec3b416536d8ee4a97239100b33d3afbd9eca721c43e6d6f3aa3dcce0c363613c3519ee2221481d76040e26e671c
EBUILD selinux-dante-2.20141203-r4.ebuild 412 SHA256 739695d1aadfae643af7a8021ea28366fb65789a7441ea982089165734663df0 SHA512 97260321a1801da0994088f531d987209e337c865a768e5fc037357f19f9516d1d63609787ea3d658a8785ba079e153587d05d25f01c2c9d01445a7e3ca2fc8c WHIRLPOOL 314ea22c948b405f9b5f870959da4ae4c4e53a7b02821eb9090f17c3434cdd9ccc3fc9d6febc2be8440a995f85b5abf50eeb1202ad6c3cabea753042ed9dd0a8
+EBUILD selinux-dante-2.20141203-r5.ebuild 416 SHA256 b13ac100fb06621b8bb19eea21176dfcc933675f71b748a0820286d3fd0ea5c7 SHA512 bceb3cb315c9ac38f007dd011e8e79d4f3f93628799c2e48fb2b7b2878247c8ddd92350b75e67e6fd63a454600bc347ad973cbe75766aefb82ac6a773d15c3c2 WHIRLPOOL e94322275730da81cbe97f82a7bd65c9569cc85581575c24e601c0c6026fa1ae870c4b6f1c05d168ba21b5c72e11cc4a0cb8c4898b20fc9ce50831a642dfa6d7
EBUILD selinux-dante-9999.ebuild 403 SHA256 ced384f00c43c663b1ee677f140a8b84f5ffb6f87be125b2c950bddbf7ff5435 SHA512 0b7fc6d326318fe8972037f3e3902b3ec41e349ef71cae28f398c0348533eda7911b70106be1530ae16f47c1674c26895c30280d84bb3a68ccb55297a8c2ae06 WHIRLPOOL 41087d74fa94a8f6e38028e0885e4adb5c38de72bcf07e9e2103027c0e50bf092114f48f91da0a3a460532115fb8e1b2a60c38083ae5d423eda959d5e15087b9
-MISC ChangeLog 12211 SHA256 16c60f7aebb562152ce5ab2ef441049b07137029f89d419aa83295dab082eb67 SHA512 d65d1e7935b288ef568c7824651cc341aa710994ccc83e2bc5cd346d833c7f0f0a72c0fdce8dabe11ea91390c0bf4ff6683d17d1c593dd3f665323db5d23f365 WHIRLPOOL bca6d0f6b9a754f541adc6caeefe8a9ab4279e9ce04601426b9100fa29caed0b11a8e6522f75e587f337b6ee4019d71b3116bfb70babea09ec6a5b781af7914a
+MISC ChangeLog 12376 SHA256 b27a99b6e0f96483c7c34ba116131160c2cd8d2ccfda24890e75bd53dfe87e92 SHA512 7445c91c5f88f576a0cd070874bb8a232ace4b849d51cef02e14ca9effc3c0e5ca691f0f9eb62fff61cbae09a078f4e1c8b5c18fb3f3992e34b7e82325e7fb64 WHIRLPOOL 57314792a3002309992afee349244951a0e2247946951067fe1026b13bfbde9ab5ebd025f1918291b6ef23d75a87eeca008e086ee9b420c1640be45d336734aa
MISC metadata.xml 229 SHA256 e84dbe604bc91a2fe1849e212c911ca061525d6c1869c6756145ab48e7834b99 SHA512 075855196f428ba92cc7f36f46303b5097df408547ce1b03f592967ec7f34da874a1be2227ec47a2e2a51510d6c76e9a9ad7055aa03a4caec78f10b13b5a9928 WHIRLPOOL 5e5ede2e151450ccb1a577a2d249bd79b4c1a338f8db0221b1b2c6fe52981fe14f071748dbb4d287bfd9b0179687bc9a07eb10ce6daf853a74e2f907bc9bcedf
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HP/oP/A67RK+u56v5J4a7HSeyhGuz
-Q+ooQlcsZCBzdvNcJ9Gb4f0wlPsnqum9CgvGdcYx+wkG69xJINU1yuk3S5zSn/7G
-f6ESHsfxwapxjbhVpfT2IK1umxF4jT18fJqjy7vhoEjKwDj3bWpXKn8t7gKc1bkD
-aJBt3c2C5oQqogU5a4RUh2qwl52w/7J1LVhxLZgIdRSRXJP/Uo1oau3TN1V8v2mH
-EWjI+rkz5cEjQYoXc4IU4hGlyexfwua2Cn9Qj3IV8QOx85MDtEK2DNZ/miT6SzPR
-uj2vIoGLzlazBZIS2sdZpl5BH5PbFJHvSrN+HDOs8PBgY7njMqyoKvxv1vC077QM
-i/6gxY38SbTBy70kXjDbAO9OuozaQwc6DFZBkkqYQGEc5F2cwM5E8B+vWv2SbxY6
-cvX7ViPPxjKZRP2Zofe7FxMaZqLB7l27ji5JoN1Rv5hr82eQhcJXFzhcyF2TJbe1
-KKkJlHE/Nn39Im3T2KWNeEjb8+XBFtHEslNwdYsw0MXPfF4zDibyp7YpT86njpMn
-cePcHhwBAluZtRsSJLJq83agrquXUjTWwo5cstEPYgpDqClrcuYc/uWESZkE0prC
-wTx0uArOXSCtU+NzyCdZDY8qOVla1NKSWATFCHkDacc6YVBo9GtRc7FJEMm5Mjbr
-zv6nl6xIgRW75KNJy9nM
-=PsTE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+=Bism
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..664241f5e8f4
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dante"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
index 3ca9602a3fc5..141493ef3e70 100644
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dbadm
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.41 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/ChangeLog,v 1.42 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-dbadm-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dbadm-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dbadm-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index 368d8ab7890b..12e0dd442820 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dbadm-2.20140311-r5.ebuild 359 SHA256 47755355a1709867f95b90d93ba23b69e725fe68faaef4e0724bdc73e72281d2 SHA512 b021bc637af1d92ee0239458733e6dac6b724e01b86f073eecb8bca463109070223018c4f1a24f851853f4e6c7084c3beb371cb28e46c48f3bb104509547a001 WHIRLPOOL 460855cb004172cd262c518a26a41a7c04026294718fb7497b0bf76b42a41f4fc39117e46ff9aa92b782b88f22fb53dadbd09ba29a991d6248f473b7b1409ef5
@@ -17,23 +18,26 @@ EBUILD selinux-dbadm-2.20141203-r1.ebuild 410 SHA256 9ba65bc5ad096c9a4781383eb25
EBUILD selinux-dbadm-2.20141203-r2.ebuild 414 SHA256 63b66b5837268ad207b3e794ef57252e13eac1a4579222aece5fa0f77af7b1e9 SHA512 611cef49c6c0b998ba5aeb5834893dbab1574571dfefd1ac72d395dbaa155a18f89853f441f74e253f1eae50efa3a8e7df3c77c5643e33f774ea159bee5b9ed2 WHIRLPOOL 66fbc17ffcb503d501f20bac5c3c1d062fab058fb778d272ec15ceab84d9a38f1cd2241d9d599ef98ecf458e62ffe560c22d1ccdd65f1d528a81ab711cabd270
EBUILD selinux-dbadm-2.20141203-r3.ebuild 410 SHA256 784c83d532a0069c411a032918b35778a3b950377a618622ef8cd0732936f90d SHA512 339a6303aaf227f827bc2f2feb2a0aae857dfdfc4b8a1388bb7d806d8d2abecc2f0da4b6a3c6fe5f75ef31ab1268ff24eaac7772c46c021f512cfd1e722224bd WHIRLPOOL aed3393bcef46ea9012353f9bd3aab10ea6517e1b20b56d7b9401024309fa3740fdcd362166519baf0d3a528186df1e84f2965db10949b5dc6a26495ef635880
EBUILD selinux-dbadm-2.20141203-r4.ebuild 412 SHA256 99157e90bca3708d82c444e74c3d0aa02f6ec20997e2a0b066b7c5dfe313db86 SHA512 c074473c8a53280fcbad38328cd0c288eb51d9b8f46b54c5401a08a8e966b100d9175870bea3b218cfcce794108630b3660830d97fe6eccd7bc2e8943dac416a WHIRLPOOL 6fce4d604a47622f9672c288ab79351220a7459080edfb1fc732dbc59d9e7bff570278d8de4067f668f8751fb2d2b671e0cc625d3d6bdba26a99fd36967a44ef
+EBUILD selinux-dbadm-2.20141203-r5.ebuild 416 SHA256 538e3be205a217a2965028651b2a82647dc4f182e36a34fe3e27b8d523b220b8 SHA512 0562f4169375b45b5ea6c904c30a8bdddd635402fd5b542eeb8849aca0d2749d85ff59246aff426b7f2ede12ee8da00130ceb8f37e6230998de5f0e330391065 WHIRLPOOL c5f58a09e11152a087e22d4b641d5e2bc45f67e6b43a9c019d0827bace273ccf3c991d73ca94d4e5abefeeb2c9a67b0e70fcd9868d4cdaea8246e88079a410f2
EBUILD selinux-dbadm-9999.ebuild 403 SHA256 855207acd633d220484e37f82ab4004e854f7b8b4aad5f650ee1a01294584c61 SHA512 79cbedd1bc5ea693bba0c666c32e730ea8ca6119e2bd672587b162e15223343f165d54a10fe35275e18672ae13758fbbd48d20f2126ed77100f60974105d5fad WHIRLPOOL d6cb620d49f4df34355f5f6024cf5f00d4ebecde91af048bbd3016db22d5f4b99ef221d2603297f6136c6e9a5648274b6884286ad822d1d15e360931f1567209
-MISC ChangeLog 6509 SHA256 eced1b1d950fb4e2d8b1cfc48a9ce81c3f0eb9be9ae2250b21eac1eeb160f2eb SHA512 36fd0fd5eab359b2ec1c2c44256091ac2b8e5ba787af549eb9fdcaa12ae82c4c97c04b95e82b8169b133925147bc2b26e4cb130f8a89baa362921b79f01b20d3 WHIRLPOOL 62813d46a8a6f767dc35355921de36ab063919ada3adae8980e601c8d043efff54f7fc118860491c2b31c1b90b1aa9daefd4463709faf1bb2ddd952298ac4aa6
+MISC ChangeLog 6674 SHA256 a0769b6a7959b20b3c0f298804053532231e4452bd69773eb50d91763cdc4e54 SHA512 4fcd3246c9a9ad79b6eb9edb92eb32f5ebdda4f898d24b96e2b241b10200d88c897782489696b4b402a0e0d6fe8de9edc5bb4b1284686c6e682ada8f4bd3f6bd WHIRLPOOL 08e32a331a3aeeef1a6e167b356c3c54e39c28e4ffe47fe28eae2c81c4073d2f18746498ec547a1f35aac9f50a756044004d613c1a6e2e74085e4f5b6f959d64
MISC metadata.xml 229 SHA256 d8734cc58a29b2e534a4e0584037cb303a75a5cfc1cfa6cd5b00eb03f5d9e240 SHA512 f83d55c3c7dd4686eddfddc63d15ea80d9cc71d0ac86e1efbee8be7ff2f677e09271e33fc7db4a147ad6391a3a28016e2b9c46c41fbd880bfd1cd78a9e752bd5 WHIRLPOOL 8a5be39c3721ac4d28354963b5c7680c26eca2bfdb29e65b76c352f83c97b58d199aa9792032b12d2de3446da5af85b85275c68601fc117a6b97ab09b56a6894
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HOqoQAJVu3YAtrUh8lx6imaiPUOCe
-6QyadmZ0NLIqG8UTm38P37sd6cwcjbUeOc+QvFfbaXj5TbNMFqJ5oej4QKqkng/G
-lwBxxj5QLuC87u0xLgiRlNZSUK0kZ2RLs1qDN67pUZ4eWh2f9w7peTywmrlvulSl
-7RASMjGiEJRtxPABZgU38UnyL7FpnJEbNkIw2lmAl85RGJ7ZAIHkW+udYrF1c1bX
-D9Ez0bbPLruj51EkciCTeihXSLd2AO3g7viVk6NSG/9PzgsYjkqxrfCBBPQHjEnA
-gS/Gk47H+3xf3Z6hWLhnJ16hdgEJU0U8DoeQxbckcx8IVdA/bR45wWgH7gpyRscB
-WmKtdUOTPeSPmegOZGS4YmrGf67P4F3VToeFSI8MxHBAXwanUZ06annf8siyKmEV
-tI820byY37KQ/GF1JEi98Hbz6+2W+F0P6Mv0jeeQInnJCCX2uAOugj862l2IPvbd
-izRCg9RILsvEZPKQTQVYErlGrCzn9Q9UyPA6JkDGUhY3rYQj1Vqmh4PbIf3oXlGr
-G/+ruZcFtjk+Gno80YL8nMPE96r8rotyxNb826z8eCkNPpSsMUfeclh9BmdfCNGH
-ShfTAPoAjKqwg/GBcR6u+geqfjHlg5SDiMosHuPMyl7UwIRg+mIMVmJhWez3mLip
-Bs1bQLcwuN8F9ISdNch3
-=EQV1
+iQJ8BAEBCABmBQJVLodiXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VHnQP/2nOfdKRxs68iA4dGkF5qlz2
+nZSHGcKAXAQinlJNPjaWOlNgeFqgaFmM8lnoGrgtjDpw5IToy/pANX0YTyO3GoZb
+zn2rZzBnyUWaojYO3r/Ihhkq0Jv/JYmOs90D6TPj4Rw2nFF8INL1GezVkTt/Wu6b
+/dzJj996XS0WrSY/O6GSHJrhhlBQFa0oH4qpm5m/rej0HNelJpaHhGvn+oZeK/zx
+SOOt8rc7nhXZ+gfWSYN0j03aIj/IfNnUlr+HcLeXFGeza5xY8rNsu21IxIl8m/Dq
+Otl2XngteihdiLhrMlWD+ARiVh1AklW+kf8iFaPiMtv6gqWSOwjPLnHYVVnqhR/i
+7W9GUWltPTYO0MJs04DplTCsY/XmTAup9kCtms+1C2eY/g+x1IgzgeD61/4YZfhL
+vfC3n8Un3AO+FVRjdJOBSRewAxIqg0RB9H7OLDDym0z3zkX6p3a0lPwRxXwaQy1d
+mxRVOPZY84BD5rX2Mwwgoxq3sRTaeMNPRhYKmU8yttQ3ajfIe3lVTPxjTqjJujrR
+2qhLnmml/xwBSa8jAfuabuPLci2kReyBNUzOTv1E/KeCjZEELzi4vC/sy+Im0LIz
+FjMfvbuhMPPPYUadqkG/yKGMk4rvFkGp3s4EoOm9nEVEPrMg4Om/oJ+5CpVTebWy
+L97vguPtFxwCZsuLsvrv
+=nud+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..057a92532d31
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dbadm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 9e65a477d33b..cc80ecd4d7ec 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dbskk
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.58 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.59 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-dbskk-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dbskk-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dbskk-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index 58155c411b40..ea586e7211b5 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dbskk-2.20140311-r5.ebuild 425 SHA256 55f5ca34662ca213962fe748a1d0e41c9e4d8f3814abd240d2a96735f3cef4ab SHA512 ee454c024aa2a1fc1b3c4435d5e061ef219552cc1b8c834c8c086dc19df3d7037b4b2b4e2258a02ce358d4726e22f2fa77ddee3bc3533eafc48733fc41f22526 WHIRLPOOL 033bb2e4395474923d9527ba7375c6d4599416c4025ce8417e3433eea28db626507d93dab41f42e34d9d6d71eb6359c9a22986afb8cb35e0e0559f5a0f8eaa36
@@ -17,23 +18,26 @@ EBUILD selinux-dbskk-2.20141203-r1.ebuild 504 SHA256 9241ddc4dc14856756673ce2084
EBUILD selinux-dbskk-2.20141203-r2.ebuild 508 SHA256 8bd6075fc4464f2c43e6860f5d387dc0b6d042ff0234c17ebb0fb8ede8c8f3b3 SHA512 3eff376d97e3f1981915f28a2ca531897771e97b87448982146677a40ae266352dca077a7c05b28298a06a060bf76e035f2e84a5f328ca4d1e76430ac930ccc2 WHIRLPOOL 6983acb17a289b20e8948dba26298ba5fc2b9a32f801ab8efb1ce090966ed9d5cfe9cac737b945704e4e8992d8f8a5768e1644fef4b574171f173be27005be93
EBUILD selinux-dbskk-2.20141203-r3.ebuild 504 SHA256 c2a1d0fe996dec90808531bc6a11dc31e9633d0718ed520f512075ba13dc570c SHA512 fdde5dc35d2f3d464d7d6b968df9325ef191a20bdd404026b74edff69bede5a19c7a30dee2a78f8a23a2eea4cd9ac317ffef27763ee5ec5d0f8ab45bda66d6f6 WHIRLPOOL 279cbace51b97df87f9c3bf311f7744fb405803ddd77598f27b4f6212894dfa7dcf9658b7f9acc438f0df694121d6e22e9ded0ceea5eafd1de1538351a490f90
EBUILD selinux-dbskk-2.20141203-r4.ebuild 506 SHA256 f093fc03f3876799a5a66368b497a4b9cae92656d124c38ffefad30f6fb880d8 SHA512 24128bea232b2c3945cfbf7ca24260bbf94000925712edb608ac1a9cecfa088e6a49e878a13277fa8666a57921cae533b960ca59c3af2a16ae34928b3ce743f0 WHIRLPOOL 9a29d3626d3dad3c039926dfb3ec90a30c338634256a6d6ab5833b4231ea49df622978f393aa846d56c2ea1a316f549cf58f4a7c43c72a8760316688493dae99
+EBUILD selinux-dbskk-2.20141203-r5.ebuild 510 SHA256 01d04c27c5d830990156d5923e80d7017011b505fb5fe3388e2b71bc28da4188 SHA512 f3ac56d0d0aa0327212738efa11ce419784ecf51c2d99409876155cec4ae372daa3f1668ebf5d94d3bde78c8e68d6258b850a5b8d9e92333907a9f16d8951d80 WHIRLPOOL 0ca6181c0ef15d186c9e92b764e8463e9b7aa75d3f8211da452eb48bc73b7391d2d2a48e2f2581ed77fafbf6add462709dd7f67e94ef6f953908770ec540203c
EBUILD selinux-dbskk-9999.ebuild 497 SHA256 838d73f6d5126bc016d489693bbce2140f9f472c5d99f9fad9b977b4aeadfea1 SHA512 db41aed2f1bb09278394ae91bdc9260506e55507974fb60893b3783eb3f1d43440a9e170b7e03d4b72f2b5b5d0bd67bed3669ea080eb7354a52bbdd9d1f7a173 WHIRLPOOL 1c6b6b8490e03df7281e22e108d7692f8c8cb8a94f0696b17f2f12f7a2865b75dc19a5a3107ea2705bff2f909784f392b37c0a04e929353ec65c5d54e790b1e3
-MISC ChangeLog 8878 SHA256 6125edf549bf9ff3294b0082a5a87c9c1a2be157f56795bea1e58bc371d760b7 SHA512 86e69eb871bd74c861752d5ed40fe5a3a769c7046898a5c8996b7e894be31a3aa0b294dcdf94a103865ee624c708db6c93c6c7626b5b946b059003aa1ab3a307 WHIRLPOOL eaf41969ece6f6eb60010c815f3c2876191b3835ab4cf301d0bb1836bdb626b045737022e8248bc62b695b6ad6d225fb4c03a42e2b436cd659a236860fbd50e6
+MISC ChangeLog 9043 SHA256 b4e7bf84263ee70420ccd7b310d4a82be9203fd22095edd2413cd25a1a09dcb8 SHA512 ab0430743334d64c22a8e3399f4a642379af4f3478b55886fee682161406db3fdfd5be7efac0240d917d92500de67f4cbaf33a61ed81cd707fd6483d21b24c2c WHIRLPOOL aab3928c3445e45ea795e614d152ac969189b5612ab22dabf595cc843d7c3722e4881b3fd3762a5faaa7725582d34e995bad3780eceb09749c69c4f732f9a968
MISC metadata.xml 229 SHA256 532023bb1f89c526878faa65e0e98d60c8f1b5387fd0bb600d7d0fc209b33f96 SHA512 f1f10d701aae2671a443a58d6b57ba709f5abed3455b0c340a421beddc7503c954d507a304bc7045c724a55f8c0d5d36689f74efb271ec2d4f79a695a45498db WHIRLPOOL 3decb47dae47989187917499b7833334e37a8e4faae1963484e5f3bc520bd39c3afb8210cea92fd5679285cd08795155255670df507d63aff71c66def5a605c6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7lAAoJEC7dUkA7aK9HiEUQAIL4gW8ZATDqi455gy57sdaZ
-MKOaTucQwj6NNI2YjTOOjCQt+ZayMBPK6VVDOSpzqEsaq0xOjENvblBxyFfySOMT
-761iF/fi18KggbUWdZrwVJ9XbGIsSJZAd+kiGIcowdrSZ+RXzNBaPtaEIARDa+zt
-S74cP70Ae8a+8LRmfEkfX34jWjA19wxsMg+0HjePMiJX/aX14+y7IWkZ3KraV6G0
-f4MWCezC4ypK9s0Za882+eG8svPWx2X+6o1dry0Ny7PaOus+OrpiKaJy3IE/8Jpe
-W4Wq1wxQCUUx/hZrD3Ihu98x8UZMHyl679RAfRqBNO+dJ4TOUr9HafSt8NtVV5O6
-jwrxHAFzYSqm8R0X767op/prDdCqxe8q7L1RdL20nffglrns1d2hjhj0UE6k9T04
-30lZuwjjeqOXBZ6jZggB0Q/E02go756tIYJl7g2sdVhAud6LPjYfVj7RyVYnJbgK
-RJvJMj/k94DY/pwRUV3q6ZiwCebthQxnVxCT1N+djFQAb07gnqe++PdpcIHsgN/e
-inV+Ceb+vObouT2EqrrrOER6s2VltjbrZtZ5pC8ZrgJRULhxq60m/AGkLc1tcFjC
-AdUkcq/qi9U8yfo41vLf9JMF4jYGjQ46ggJlT9saoLJznsZWrB7frD2YcC6Dm/Nk
-3EliCfZqjV5fYcbnrqZN
-=+SZ5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+=IJvG
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..dc87e93e5716
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 353955e9265b..41e527f3628b 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dbus
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.73 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.74 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-dbus-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dbus-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dbus-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index c8db1ce6dd2b..c788fb5eadb6 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dbus-2.20140311-r5.ebuild 355 SHA256 e1cfae0888476a7901abe33486ce04274f945ac630a445dd33b1d88c4da54bfe SHA512 d933360b46abfd6ce58e5b51f2489c340a23fae42df66a4e17e9e9dd13c6d7f2ba10fa3843bf1b0d8b13a0ba23427a71505f6e5e94c2966c614adf4fa338f911 WHIRLPOOL 69a01f147e90b328695e53a251b2b92a21c3161386644713dab1625f75997804473916119344a3643795efa6d4d1df7f5df3384a59ceba1f7013ec4393f1c4bb
@@ -17,23 +18,26 @@ EBUILD selinux-dbus-2.20141203-r1.ebuild 406 SHA256 cfef0e8bf1e85acb2d90fd5363fd
EBUILD selinux-dbus-2.20141203-r2.ebuild 410 SHA256 22f1bad8ec970280d4643222a4635a14493708134f85880954eb525c5a29e8b7 SHA512 9d3ea8fc4a0a89719c63bceec0833da8fb58726862ca071447f344f2437adb25e355d703faa8c542b42f2c71604dd02cbe653c24ae0a1eac841d629bbb74f04d WHIRLPOOL 4b545ccf6113fad3202afff94d62fe18d43167371d00fd64c1dbc229d0833a84ee814f7e367cadc1361ecb9bf9a26782f55ffb50b3c135da8db07f6272a13c63
EBUILD selinux-dbus-2.20141203-r3.ebuild 406 SHA256 0b6afd550f62ccf3874ae805b85efefea50a986cd24519194e4ea27919d472f1 SHA512 4cec287e658159da1f283ff4e4f760f34bacc605e4bbfb5a49b74150b3591acd92cd37fd4f16498a504eb08a1950037d16bdf266d6a6105dc0b74cf3e46ef7d4 WHIRLPOOL 848a86672c02981424e96adc303fc6605de0b1a3c049f05d341c6b88eb5a920043489d829181da826f4f6aad8464039275dd006553502bb1c3d5df120a0edacc
EBUILD selinux-dbus-2.20141203-r4.ebuild 408 SHA256 12082544674f404b7f16be28cf30c631a4f68b4e3d60670010e5527af0527d08 SHA512 6c13282327458afcad2ecf86dd8e095cb386177ea35fdc0d9ea3b3262b63508826f2a4029f409dfef3feb56fdadadfbad71b30c5e935650d1b28ad7e20fadcca WHIRLPOOL 54becec75809a19787615397bf06599abdd9d8131b07c7796b419642a6ed3e17bfcb383248ba92e71be7d2c17b38fbda46eabd55cfb7bfd92823da259661b1a7
+EBUILD selinux-dbus-2.20141203-r5.ebuild 412 SHA256 cbf6eb50b7af7545b662b77da54bd16198270759882dce5f3a85c2eed60ee3a2 SHA512 886b979de967c04f19b0e1971a5ba53b27af661a72e7177495d54e33569ef05dbdb1d64101119a02c1c9a99e21b4b0642f9d38c2bd87366fc7bb4274533e4120 WHIRLPOOL fb7a5a9d1a8cc16a701353465920bf61252da0319e97bbf475ca74d51016addc5fbef976a63a0c6aef8ed0fe0d0300661df51e34dd560e7f05365d54bee21527
EBUILD selinux-dbus-9999.ebuild 399 SHA256 1209e1d38cc904de1289e8f5ab312146ba575e2e43820a44c277b87a02d90a28 SHA512 ad5f65c996f7aff8727c49918b309bb5096311a13a714cde831b9d973506bf3bda1a8fdd21dc2ad4e8c901d7eafa6249d1c7babbe082262dd0ef6c817b57daa4 WHIRLPOOL 3e6b931635150d13bdccb4e47b2b8eb252403022f7a32aaca3861dd1023a654e6912c47d7f2428c4a0f79b40f91e1c4ac8578be3a52698d213842797abe1548a
-MISC ChangeLog 11152 SHA256 92366ef71316c1adacf65e423a4786673c32826dcbec4154e65fdc9531c8c810 SHA512 c0d1579deb48b5c3b6efc2a056fc009f1e76b647f551b17e003981444682448ff3b2af67fc6752f4c466a7f5cb2d2206207f82a554da97d30e4fd7d9b351f557 WHIRLPOOL 4d2fa65c66128ba64ced4fa2cd8e56573a9c3d4907a0efe3cc33a421bc4c11f457ddda6ee451d396b897e2475a94af7a3455c5300901f0b67735abf23b37b6f6
+MISC ChangeLog 11315 SHA256 3f85cd78bf39f66481ade6f829b7b8908616f24a94c2861ca6403a11be008e85 SHA512 b08e4287048c6b47027c17aecdc4ef86013c1b58820cb3867778d44dcf75a451a71f3e35c216b5cc1dbef8e59a1dace77b051266a4408037c6a725acdd6c8cfe WHIRLPOOL 70bc8260072998c656fa59f74d6a1bac6f9e7d933b799859c178e6895d006dbdf3f2de3d2522067dea9b0994bdb42d7926c5fe186ecbd2433c83ae8819496048
MISC metadata.xml 228 SHA256 ab350343fd6b86306249ac67c97abc7029657fc0352af4746a37aefa5af17fa5 SHA512 0fb0af52574863afee96e2ad77514aff16621d07bf6954d0398b127aaa42bcbcf964a13a094c080337e6f82dab8e3a70cbf1cb05cf397576756322fa1ec0792e WHIRLPOOL b4f0fe4ca15f341e0600008297f7f98b45d1427bae79598dd185011e4ae13f9c4bc63b61b1bd48ba1aef1ce7af1b460170fe46b0919572333a5e329c51529d5c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9Hd2oP/0W/mxXZEOpITsBA6pqOSil4
-NCvnfOZ9+SL+oVOP6awcDGnBRlbZ5o0FIUPwTX60a2gF4KIhVVa9sACwigAIGF3e
-t88FS9pxHILFYlc2SnDPw9MPDsuuLy3lzNw81sgoI1Qedmty/GHPYQOXkQjhtTim
-WVrayNyFV+yyqPjC3XnsXhNjI8JDKu8kI7QT7mS/bjdsiWq5fZOZ01y3/x+KOWXT
-+4QoX4dcJV9IKvTHOX4D4OSCm/NtK8uKQ2DtxByRb2YRvg3zPcMaJM6M38iOOPXR
-D4rHkUd2sIkOg0YKw9tKg5FlmBMbkz5KmBLBJsTuMwUyz/ybXRKRR4Ul+Bil0W26
-/4YrEyP9kgXIRhUM+kQhz+3dOb6mUwzOs8BKRhG6Fe3F5XdKzM/Z7gwLAIt/Auu+
-gFquXYS9SuQ4DYrEgSDqHXCf0Gn3vVJ+2Hzq/tSP8LPY6Eb+kaQUuIFDjLA3hgJ3
-72UMXZHo8jUgbeV9auaLWpHVsx8yBBUChx7jtHEdF1+iOMkJsomlHvUvn0bSUfnc
-/FAmLjYf4a61SxfvnA5aVldc07gxEMqj7j3xywM+624xM+D8YHDriWZMA5/pGhpM
-fuCyhd89jGlmOtIC2j/mSvHwXEoyBELWLcSRaZ7ZoBebQPQYG2jJko4mBTHymIze
-vyrxoHylSFaHpkkafLdt
-=1Gnp
+iQJ8BAEBCABmBQJVLodiXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V1EUP/0SQLd0lbeuVifqO+YPkY3zq
+LBMOpYeshh58tfTnWvju8euqck+0nZU5bl6ER3W/ZK/PwrYT/IoxlLHvi17JbIBQ
+XzjT/TWGCXA5Ux4RyEp9zGZ23+tmOVzYbPn2fFE/qyFGS+LG49AbIJat6MEoMuT3
+hmjJM2smXK6A6nrg/IXd7WzjPhOvxJBZsLJ8l3IuT0YN9WBjo3+s1irT6wr28bBU
++o5JMFZW8bPBLwqv+5cgRccciqe2EE9fmR+ycanPyETBNEluy9E5nID0v+thgQgJ
+7+yPLg3BfjvMe4FQmqVW69ptMLpwZ8fk+7Jy5+xxJOf2K8Np/NfL3QNftASTJV34
+D8NgVG3Uwfk+oqeHBkg0D+aF7OfFy1Fl1aJqXhtjZgZqLBB/t8872HvvKojh58BI
+w3jD69ghA072eyTvsphP80OQA+4fFCpX1umpAXjlmrmEGAE9g0zA+qIJoPdWqi3/
+kkIvwKiBNIIf6EeXY1ipxGnwpr6sg5g07B+VXSpUw1IHjWM0ygRHvVMTlZan2Bd4
+E0QG9pZ93miGEulJLloQAFMy42UptIDnD4mZr3T56zdk1lB7qUDIN0r81GaEVlj9
+LG3IINiygNg//z9ri3ncagtdZAZysuv1kWp0H6Ihiqu1qIxk1DQ+tMvtOoGsqo2F
+DsEvxRw5cKdxrNiMGWyV
+=W71V
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..9d7e843e48e6
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 25d0bcb09d68..147561c60552 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dcc
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.57 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-dcc-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dcc-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dcc-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
index 87e9503592e8..c40f63f332ac 100644
--- a/sec-policy/selinux-dcc/Manifest
+++ b/sec-policy/selinux-dcc/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dcc-2.20140311-r5.ebuild 351 SHA256 0a8d5d5394df678a8fc073511c3fcd5077acd74b09c8ca197e1a3fc133169e8c SHA512 d74f953e7ff8156d7d1970e7fea2c7a512955a5a1e506b5077fd6001a41296e75832f0089e30c2cc255c16bce3a31ab729d120d2906d1a8a0ae4ea1d9eba46d5 WHIRLPOOL 994959ab5697a958fcb38a1da611bfa67b8206dcbe5bbae328bedca6b8b7bd4a83804ee33b84f227a69be1c52a2d2ef8a2aa421251a5a1c9e81798ecc07902a8
@@ -17,23 +18,26 @@ EBUILD selinux-dcc-2.20141203-r1.ebuild 402 SHA256 587ec033b6f14df2269d992370eb2
EBUILD selinux-dcc-2.20141203-r2.ebuild 406 SHA256 a7c384e678179ddd79d13b786f196ad04710505a02f05fa9db7e44ebda39049e SHA512 65251a65336d70645deaa95e4ba9d23f0fddbbf3c77614a5d873c93266c34b3c31678e2476ca709bbca79ad80c9f0de6e15e890fad53f45996538856761fcf2e WHIRLPOOL 904e4277b43d1fdf80a73938c84335d64eaef11071b618080b80327095b6adb8924d8347fd571927c7a0ec38136a660fa9fcb286fd4d7c012c566e9d08371235
EBUILD selinux-dcc-2.20141203-r3.ebuild 402 SHA256 1294e29db6cb551b154ee682d17a712cbd5375a627decab516c647b0f51d9bcc SHA512 daa750e4a9d1e312e9fcd7db1f5417ec2f6e5ebe18bf04611bac3273fc5963c7f1680732bd025ebc913d2793dfc6c90bd0bce186f55915a353d3a1072dddb4ea WHIRLPOOL 8c742d5f523d11543ef0a95c0204b630bf622a4ba6cb268e20ca05114f1b4cab2631b26d04b7fb8ee4b220aaf0a90cb84220e29de4249760c98747b410437835
EBUILD selinux-dcc-2.20141203-r4.ebuild 404 SHA256 c06af600e34326cb04b3200d7ea504c6d68dbdd2bea7f269622b3616787fe78e SHA512 c739ce47222d24f92ff92fd98c110554ab0cb965647416435b2fabbec63ecdb249fe93db76cca50c1dd9c349bf5a4f8a0e381b7f5c1414c913a9b4129e76cb4d WHIRLPOOL e139dbae3299d73ddf50ee42beec2ca10d9237ef13f8478098f05fb567a239f075a7c0cfa8f85a8923ba146f3f72f9c9900f52cbe715ac783b2cbd686866f28e
+EBUILD selinux-dcc-2.20141203-r5.ebuild 408 SHA256 e9d6ead2f96fe07ca0fd137bedd6a3dbc36bfcf2fb8958aa6d5a2904f1a8a8c2 SHA512 b891a1a17d9e69317c1806f83a9cf733e38c68d2a4c27be6dcd3be43a0b45bb26467ab7b724544170f703eea7818f52632ba476b6f78e433dc554b7d20e12043 WHIRLPOOL 92f420a3429436e61496035849b4b3f2ef29f8e42a31565ea6dd44b943d6cdd941d60b5ff495d4acc87b5f2f4f330c873316b841dc5b5a03d782f7f0a0832736
EBUILD selinux-dcc-9999.ebuild 395 SHA256 d1e0c18788d1d58a2674d4869fb4cc1171b62ccfb05eaf287815d53ff79fe3d4 SHA512 2232739e7bf87d68cdc6cacd7ffd96d22e355dcdb07a3af1f1aba1e91bbfe419ad834662a39253321ef5d4ffe4361e6bebb3e864105fd6c8e121c7d1bb6cffe3 WHIRLPOOL 4cc7e0ecf9edbe5f2e5e2e6a7b652aeaea5825fb60348e2dfe9c22038c428aaef20b4964a5673cd3560f7317498cc9f92dbd926fa1ba46e508c576cff68b1588
-MISC ChangeLog 8411 SHA256 e5cf02c11cdfaab294374c73ca999d21353ec027512a40a1170d20e623f196bf SHA512 bd2ea5e77cae2a8e0c5357f0876bf99a4d20ade6c7f955a30ba85bde8d7e9d919f831722479321acada5d8c13d6f4076882617ca4a48096aeb119d6ad7018503 WHIRLPOOL 59fd9dace55bc034ab411bf7be5efceb4e95a313db5bd1dfe292d09ed95081e2b620585d946854447b3ddfb9e6734cbf6381e2ba6e53bca3335f80b585a60f66
+MISC ChangeLog 8572 SHA256 984c0201c8406f9923bcb088a71379635151b2b7248d2f0c10b45c1164b92900 SHA512 3835169e7942cb398a8b0b07d0709ff2bb337cef3a9c53be987102eea8a6408de9dec6f096612398357af216ace60e9d9902fc46434bad80a0ccdafd35a0e419 WHIRLPOOL a89dd0a3bde8e7b1d9d6dc3b1dfcdcab2f1723235143f53a9333d75a1dc7e7a94651e75ed1e7384f821b5198742b1c04468f45af23ddd39aeb4a8f16e686fe56
MISC metadata.xml 227 SHA256 6fc454ea63a6dc14b4292199246f93b92c08da0d4e4e2d335b7fec2f79f286d2 SHA512 db0c7f06efa5e8ce1919d0c445cfa84d47fffe8d5b4dae75694b9d75097054199feab6cfdd4d8661baabeb1d465a5e43719d3551679d48ab13250f4084bd5549 WHIRLPOOL 1eec5ca5175abbc4f952615e52653a22c36d7166637d9a5dd30aad1043b6529f90fed1c2e87c69cc78309d7091637503c0d62839f558febb8d115be87769ac5a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HJWMP/0oKwBHCsoUY1892deio9zB5
-wDwfSN3f9sri40AovfkwX/gMh6e2luPjJUYG6/eTLXQYZqQouWepy5mEehP83JSx
-AX2eTrwMvVLvWZnSU57vTNEuRXuopqcMj6CQC2OqS6nrNayZuh5iTXlcEIG5cY3c
-JqOGZ+nzXVXqeaU1VsAyiapiF7ougHKK+ZIaNv3kHAbbmmIZCh4AkHP8oXA3LBd6
-YIOe4tmuDkgjF9rM1yrXdzDOYxuKk4PS/oVVvU27RMcGWTcN6RVXeaqwv5DooYQG
-W96Ta6J9Wy+idrbxd6t6OAIiskpnoG5g1oVw+nYYBScYeGgGADgShKoX/hXpcjGS
-Lixxm8V5WfMFl3nTz4uAXaZVatR2EJeorRK7w/pQ6iZk/iiMvpkNcqMifFaefS+u
-YrhrbTwaDN+AX0lPDyAGIZbkIw2VjoygdSO+2/LObfbiyYmZphFnNRKHTRBCjlrG
-/9mkVngVouWc+e6IllRXx5nJiHZfa8+rGwRCSbidlOvOrJiVoNHnSxKn7PqWz1lp
-s9BjUa/NL8uftq0IwBRc9eysXq76tZ4048Xbhbc1+aaMYwmZUpy7CYEhp1hmsYPB
-249Ko5Rc1rlqxKJJYWysGSZdR4v6ZedRAoQJBjQnm0OaG3Pd9NH+tSjWF3YkgACW
-zUSLU+UlW3HC8QJPJ9VK
-=Qd3n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+=AlQu
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..f6d79958d74d
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index def5b5c091ef..eb3ea2d16b35 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ddclient
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.56 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.57 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-ddclient-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ddclient-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ddclient-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index a1f7e01324ec..2e1429b0115d 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ddclient-2.20140311-r5.ebuild 371 SHA256 413845bbd62abe80605e9e4aeed188a7dcf4d16d73aa41cde38077c906af05bf SHA512 6fa06181575775a383a1f53ef6dce6a74ddf6e71397ef06e554be5702b31567ff792a72f4dfb41d7f8fbbbc97e4953d51c320bfe04f67082bc33c29127d0f95e WHIRLPOOL ec1929d65d98610c82e0670e4f38b78db553299289120cf74907f18669d259d69f3ff3f8a6ae13692cd9110c48fa2b400e8df4443bb46d6a5db9e6cee6997fbf
@@ -17,23 +18,26 @@ EBUILD selinux-ddclient-2.20141203-r1.ebuild 422 SHA256 94a5ddbdd071fff9cb30cb58
EBUILD selinux-ddclient-2.20141203-r2.ebuild 426 SHA256 2e2bfe3183c3930695d6d2a2e6341867b35a5c1464ab9377bae013663b3de27e SHA512 e4ba63dbee6f92785e5b61d7985f5bdba8df1e8548996f528c56912e74de15d7641e8a2ef80114cbc5784b375075dbd720675ed0fabd9146bf7910ab0e5857ab WHIRLPOOL 99fd34538b55ad6ea6d0f0434167ebcc7a199c3b7f2547eba5ba4ef2b31a2faac9748daed1b2b36db0a8ec70fb57a8aafecfa14a7eeda509fb6f1825905f9aa4
EBUILD selinux-ddclient-2.20141203-r3.ebuild 422 SHA256 67a58573c8d3d6500b0505b6868bfdd74ecab0b4fa02ad5da8f16c4b38cc9783 SHA512 c604a823415dcf02660041eb67e06091379736372f51c3c432a787b89d8c197eac3e46fda298dab7e3f5cd493e7f0a904e98b5cb29d80a395a356218bd8d67bf WHIRLPOOL ca7e76869036e7a259da5f7b8ff7fd4c42fc555049755e8182552a319263a789d6b71f81d6fda7bd3346a547fed2c71a26ba70a4398fef9fca33b536994d76c3
EBUILD selinux-ddclient-2.20141203-r4.ebuild 424 SHA256 a0831ce01ad1edbbfef12b741d8b86153178c9116a0e92db35eec908c1870861 SHA512 cf685553a5cb2c24cc8162dd468dbdcee9bae12791e4fc35fc40a10b0851e270548842948c1895ed0342657a94aafb87b4299dd3eae495752830f2deddbf304d WHIRLPOOL d2ec6dc2a81a51c7ea12310cc515f02c907e9a263623a49eb13214ac0d717f74565fe0f0f22238666e1d17e27990040b41bb4f4910a86bbbdca3206c8cc6e47f
+EBUILD selinux-ddclient-2.20141203-r5.ebuild 428 SHA256 c4ef4bfd0dc39e3b1657a348b93421241c34870e0e8a9f8eee292f12e2955723 SHA512 3ec67d3021a766f88e769d3d917d4b0cff91e68a14b27c6281ef16890f74c07fa6e4abc0d23cdb3e10da354db97ce769f622b43cca8a8bf577557d7bca09ff9f WHIRLPOOL 16769577a822265dcc3a0afe71af6203e011be6c6abcd7295cb8e484900b750edd4d7bdd95b25a70ae4c44eb94845272d0b49542bfead635160c31d53dfc2e59
EBUILD selinux-ddclient-9999.ebuild 415 SHA256 a02e7108f4c36610e5bec30ceff97723f1e72110c3080e37fcefd4ee308593d5 SHA512 432fa526e4f8838257ea8fce673ad8c8ceb786f258d5a8b0ff1b713ffe42a03ad0344b799b6c0e969de9713f2acd75d8df214059370bd1e71144f53a3ecb545d WHIRLPOOL 2e3a53716cb6c6d93c13bf3f909274ea220e2c958df229a0fccb63d5408b24a5912fa48f66b4ed2efbb058b4cbc1ea0b4c63787f9e3c22c42da972e5ee3aa7f8
-MISC ChangeLog 8930 SHA256 367e79ed312320131a6ecfa7c80e3a81e3539d9fc03bbf1555a4d1e9746dcac4 SHA512 1e69eed74e19d4aaaad34c877878d75156e6f6c8c601729de689e7346abba154107008009643a92c1985381ecd3b589984444a03ce73c0a75feecd1fec238291 WHIRLPOOL 5c4c3ca37d07d1c0ee79e4c23c3e0efd0f3c6467e17a7cc365fb847c637b1b243221c2ae1c74ec27ff55ae72c83189371459e182fa8d1401ffa89a2d7bdba4b9
+MISC ChangeLog 9101 SHA256 208b951a42ab315fb13853ed36e741f603acb0ae59d36c7097bcfb4ec5a9d6c5 SHA512 5ba4eca6ea89ee07a0e79956d3c1481de8e15517112e493a151784cbdbad80f9416e9dbb766907ea784bfad42688ff980baae1d091e1463cf8a8eaf6c6218761 WHIRLPOOL e68ea66421a8afea2bbc21f0ea191b29dcb41edd7896b7ffe3d8ee977f209356300d2a9bfee092282ecd541153f83d1ab2c382b9dda03f5395146b7b14e64010
MISC metadata.xml 232 SHA256 4fb9675f17f75ecfd3896b2bb86050871d80b5923e8a6e1479985a4c78d12c65 SHA512 776609367184ba568cf1b34f30773ffb4bac3f629f11cfce456605817afb03acb8cd5d0d20b4462bc2a520810e3047822930b26ec9dc06d3aa0729e9b68f5840 WHIRLPOOL 546f661715d43934bfa0f87af8e5bcd8c62e4e059fd3f6242bd62308f430cc9f3d26bf775cc0f6c8b0acadc9d013190fc0c34b9733aaedcc1459c676685dde73
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9H7ioQAKI+4hezTNpCyObCuWTmIiyF
-ANgO8Nv7/GwVWBXdc2U33rnl4DQ3ng9itTkupD5MQYG8Ox8Y76syXmQ/ZBvK/Jno
-O+wKG0vUt3o8RoqzEuelYzIgxRx3bbnhJJkXSPoP+F74eLFuFA5erfWVikSESKIV
-U5XFRyHiqFpD8Lt6ZmfLI7gLUTtfJ4kp0xOwia6ynWbIvPzgooY5jY/5SePmLdwM
-dKPfkwCryBUOxZtkMJbr9ULPo2ZEO/zASfX+MjuG2k71MZDJfLyCXhwmfuV+Yqyk
-9CKZn7Wf7i9hwLOvOO+/KPAJQ7pLnw3sxWPxPObbfCx0uOj9iQRmMLV8YtauYiGg
-U2nPoSMaioXa7nBfMdv1DALTlwpJeAqNALKYAcQ+TPR4BSGL99NFN6t4e11FQlV3
-r3stuWZ+9BdwVt25DXY2m7JOpb0fK+4Go35LvjeFP7vVF7Wkjh320ZClQUGpl6iA
-mgvq8wPunJcIxDXjFJJ1GfsPyPZ00hSNTt4PHIRfwSFLrLrvwl+96S0p/3etuj5V
-5LJfzLYHBSVqTcWpwT27lqZwNnkP2AMkZ/rGxVn1zQY7VCJHKHcmGxYZRNzMEznW
-xzbrMhcIN5roDkNC8UHOXdc5G5hVlWz4MGUTsDs/eOca5PKWFAOo9rj8LyWHZvHe
-i+y8lxiyU7UXSzn+SmgN
-=2kBn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+=J0XL
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..d9c669205e5e
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 3f9f661bff56..39a3a243290b 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ddcprobe
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.56 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-ddcprobe-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ddcprobe-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ddcprobe-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
index afeb873a7f26..42e9d4c048a8 100644
--- a/sec-policy/selinux-ddcprobe/Manifest
+++ b/sec-policy/selinux-ddcprobe/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ddcprobe-2.20140311-r5.ebuild 371 SHA256 e813df8666de70e0a46171687172ae522f0a2a4363813a6d248e4409bbda9294 SHA512 c93f5b5b7e4d834f7c876443c7164b3c18f34897083ccb66f844de9df5fa022833f3c71f236141cb90460e7b978b9da434c16315ec58f095abbeaf1b9e467cef WHIRLPOOL 0624d8bcc017ef5cbe806addd28356e17b44440fb4558e9047f7b1c869a58bfe79bfcbc1dc0b75c78a8d84e022523bf956bb6286a273c1666dd6cc80570dd42d
@@ -17,23 +18,26 @@ EBUILD selinux-ddcprobe-2.20141203-r1.ebuild 422 SHA256 03208c466e6f888f4263208d
EBUILD selinux-ddcprobe-2.20141203-r2.ebuild 426 SHA256 4a710fd44478fbacb732044177511a1ec6cf41e1f20f242b8fab4d54bb547e84 SHA512 a822df0ada90a3c82c0cb4b0813ab517afee14801820d3a219f1f6930680eb6eb6c462bdac3872ec751b0f475f906cb96e6345a3c326fa1de744e9aa6109c67f WHIRLPOOL 2ffffe1458bd677597cc583d09f97585faec111659da55e70336dc1fe687bb031ba51a8e642d8e1258c832270dcf1fc2d46a56c8181dffcc05d9682ede2d7b25
EBUILD selinux-ddcprobe-2.20141203-r3.ebuild 422 SHA256 c66aa288084ca5f55d9e8731f795d7a50d6c7df855414c7b84f0fbccbf42f774 SHA512 ad22d5dfbcaffd686b50615cb3cddbecb9bfe4063b4676eba1fde378575e1c558ccac35248921e65037396a2de4e126ea8aacb23b9896ad1b9a220851bec64e2 WHIRLPOOL dad24cde723aca07cc18b8d0a64eddf1aafc4f4615426f7b28ee3ffb431665ee890ffafb79e69067f1122eef11afa72c1e629cbabf205c1d97e8cafc21151eed
EBUILD selinux-ddcprobe-2.20141203-r4.ebuild 424 SHA256 b57020e1c55c32d0aced6987e7e97737c35c64b7e29418d337bb1a7659fb2d6b SHA512 c0bd1a18602b01c06f76c5648d6d607371ea4f68ae1dc9f2d2d096f7070a758fa4c6f23928ceb83a8637cda1260d4c7fc30a56a70b53c1b25a6d33698221e948 WHIRLPOOL 9a57908d3dd9be2f73f6bcf9bf357e210ab6c373a923d4d70a2b12859c4cb07486ccea95a29814e956d665c55ac9667721ecafb217bd76a5572eeb72d65004a1
+EBUILD selinux-ddcprobe-2.20141203-r5.ebuild 428 SHA256 0935c127364c8c1fed76f627bcf6606dd45e0500f21740282640a7dd3be8de27 SHA512 3ead0e7b7537cd4843cbd40f9583194d64a52a79df3a0a23f4477099936cf457dd329736b90292aa9048996d960c02bd8924869eb1a9df6654fd04a122c24bbe WHIRLPOOL 8d2383c673335a2f606d3cd5afa19990e0a886f92543fb57571d6cd5c3fc521c28a067148da869d0096f37a476b3ea078d3c50dd40529ae2f3a0d9ab7221cefd
EBUILD selinux-ddcprobe-9999.ebuild 415 SHA256 6423bd256aafe0806f22e8ec9bc8e9326321561e03a478de2a5b3b0b24e32415 SHA512 4e02a3b12f6c84cd5ba330dc9a59096e28418c8ed6722b0b5ac2f8762248bc45a770e2dafda0a330c0860fc8b17b0be04f2c8d7d7b79e7dfb837360e16a97957 WHIRLPOOL 1214de7ac1a27746a093e5b559b4d7df145bf10466d5578c066261f3fdedd3ba5380af17e3d5e4fc3734a390c168789c3ce58744b40f328b0d3aef4b55eeb3db
-MISC ChangeLog 8930 SHA256 5d6e9d30d31d16c98307cca397cacd6a66f776fb7255b19dfaf053925b6729bd SHA512 6c3a003b237440e88f97de842c17bb4a6d9d7c5aa7ad9f1467978367b47d3cc892cd2e0c9a0fd1921bd802d9a1616a3a2002e93a049a9d505d70f46793281a5e WHIRLPOOL 6ca75edb98d3bf322ea0a17ed8cf0ee2619665f559065de35ed6437a5daea8a108c462b16b9c8c0357e7d1f047f9b4ec473f4eecc4cfc62d95cb2a706c4e4a87
+MISC ChangeLog 9101 SHA256 f7b1dfed7578b5fdbd06fbbb13bd4b7b376703b18688eed8d20e869aeee1c2f7 SHA512 6c58d30f50cef34db5eedf4bc8d76a320e0b8ce56c672aa6332e6013ca5747ab65d13e96096bdef713ddea8813edc78d229aca4b573ade56fd1d3cda859d4f5d WHIRLPOOL e00f832d9932b58071fdafe2ca2518ce26f886f3af3ce509ff90334c31d397a4a7528c32412813f099ad2e3149c05524efeb7d22986b2e4a66706027540a4d3b
MISC metadata.xml 232 SHA256 353c3fb6a271396be4876df904e86ae99fd342a41dfb8942f5881389f07d37fd SHA512 62be61a0370c329f3922a2867bce16e05a51eb756fff36ad394645a15c3bfddf3cd02be433312fcff9150c531e539e0e5114073716f8e95c9d4eadb58f7fe2da WHIRLPOOL 8ed5a9e6dd61c2fb4b5757f9e4bca4cc8c15d5fcebaeb612e01d28593cebbdd3a27d2de15998dc189b61a9a401d670b9b29459c15017621b9983e35a71202b55
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HESoP/3l2KDkRIV9Mr8OTC0Aih9Qj
-wyiQKKTe1ytTVf6O24xRaBpkE1+Za9UmdZyqCc1jYWsDaN0Zp/b3Os/1VHAKrjaG
-CRLkJqhy5oOThgHgbA0g8CYGLdQ4iEiwPY+OrLJ5uctA/dd3vDyP7/N6GG5jyhch
-6ryE+OU8zVQvcu+PzgoZgV+6n32i2tVeMebrlmgSgBF3U9Lsopkc76acbXL192Et
-yAm5z4mLxoXEsIsHgUlrXb5cydeSzYNMc6ml/+yee6wGPa3ed1RESj9JhMAL6gxO
-8UKRc3i8k9rhohXKm+9a2a+2z6WOiZ8paV3MOxeBI8z+MphOhe1E5fKpbc48aK0L
-rV1ODRIi9bbN6bSzHQUgE6dE+eL3Cc1QscK6LngrTLGqnbm+fOZDOBc5t7pXBiiM
-VhJCsc9jqamn7n1w7udW91Ynkunj7RBM32UIMHUnshySaunPpufS+k37fZlAeMbK
-JGyfUTFJJWViJcMGFy8hsJyuIpDNyTTCHSelYXQO632TLwuCxVXzL2plCnLLfYKo
-X2Rr/H4hZs0pU/PYCkCXyO2MUfDBJbn6v1sjq7zA47uCc4eCyUyeYr950NcBc9Mw
-ABqtk+RIaFcJPG5uvzqbe5lqmAObBhn3PbuRinLKNU+YlpguJCQdAZK8U11HCwMX
-5ozBBOzs1Px/cFDOzgEY
-=qfU7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+=hp2d
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..63066b0b664a
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ddcprobe"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index 18f7cbb50ce1..e44166abcd75 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-denyhosts
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.54 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.55 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-denyhosts-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-denyhosts-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-denyhosts-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest
index 70b4e2f83776..7fc2e5b11475 100644
--- a/sec-policy/selinux-denyhosts/Manifest
+++ b/sec-policy/selinux-denyhosts/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-denyhosts-2.20140311-r5.ebuild 375 SHA256 9cff9c84ff2211865b069ea6a8ddc760a76a834c34caeddc57b4bc447f6ecfb2 SHA512 4438598d5e792994e8f984c03356a2c5e330f522bfe1aa4bf82def921ee9aec923c5501bb5b7425c5967e5a1f670c84a74c3d8782cfd49eceafd931d73a8d94e WHIRLPOOL 66a983b5145b52b42327ef3575bfa980640cb39b6e6d1b53dc1e00419b3ca1db1e98c48267d19cacca30b52110cebedc29d274e5c805af35601715c67dee77d4
@@ -17,23 +18,26 @@ EBUILD selinux-denyhosts-2.20141203-r1.ebuild 426 SHA256 5053b55d4cbaf3f2b1759d8
EBUILD selinux-denyhosts-2.20141203-r2.ebuild 430 SHA256 f8bc728811f77e9ce7f03323bb4b809f4eba66c5c55df260974ca85a5f85ddec SHA512 50c236c64fbc33cbcdbce9204312a920f328aa955745e72c90114b214ff9521306a1b0542a2e3a26652886804ec31aaafca828e784fa5a69e06e3847762dfe91 WHIRLPOOL 1fa05ca5897cf053237c1cd05c929c8c3b437d6e39a9ebfc9319649e36ae33a70e0fad83c9254eaeb08d6694c5221b5180f29ed37412b8d495da21755738cd88
EBUILD selinux-denyhosts-2.20141203-r3.ebuild 426 SHA256 fa4144105a322effb2968e240520f75cf184cbf0ce666b9f5d3327fbb1022c1c SHA512 47610117f588ea08ffd86a9541558cb1d085439ff625ceb25368808ab0ba7bb4b0592acd2e553eb2b678bf7e81cadd8dca7ba44585bf221173e0c5f3c4dabdc3 WHIRLPOOL 41ef6d133942e7b89bbfc03a1283f730a9b71c09aef6e8f26822ef40057a3ef8fbfd1270d93a7090213ad6ab1dc67b81687c1ee73f2efbe9a99d4c57ee491051
EBUILD selinux-denyhosts-2.20141203-r4.ebuild 428 SHA256 a2e98d3abc9a25c028eb110f070362bb00177947c7c91a0ff2b823eecd70d3c2 SHA512 7de3ebdd244a4bf8f9928abbb1445e98823d8c0ee3e1168c59038e69166bc6a91650eccb09f1c09eb35bcb00df05e89f5596b8fd33a2fd17ab4b19dfb74ea146 WHIRLPOOL 2e4f20c06f4a07f10cccb501aeda654b96e58430f2874fc14be6f3eda1e041996312d3cb4d74f65f347240126862ef466dcf001ed30b53df31653bdc3d1fcd2d
+EBUILD selinux-denyhosts-2.20141203-r5.ebuild 432 SHA256 20cfc9f79d02397660f5e82794126a22af235cba51a86a3dce8a69696958ae37 SHA512 2649c84b6857487f4d75699e13129712941704f7aa05b84075a2b97ffd675871d9e1160e08d7803082122a09e8c07a0335f1325fda8e2f3e5ac046c63afa2f3c WHIRLPOOL 62a91b1748e27900a5d3a00a12199581e63894e689e7fe5a2c03cc0b87215ebda225810f3265b8e746479ec8cf52e936e084b7fe634728ffeb5c4b607bc93b93
EBUILD selinux-denyhosts-9999.ebuild 419 SHA256 d78c31cfd20e31131ac10b2aecf553d85696e3888c055a673aa8f427a1c71302 SHA512 b37a10881fe283d0afb9d267809f96794975ff72ebe126ebab79311913be9005c0729aa26502cc190af7a0638db5c13e681d7f73dd4308b5f6e72c4f1fbd6e0a WHIRLPOOL 9cedd3c22490e8f6213709690dd6af3290a5e17d72bba4d31575d50fac8350711b6f18462fbdb2b342eccea654b7938b812a3b6bbea7e2f9c6cbb303cc982f2e
-MISC ChangeLog 8773 SHA256 6043a8d53528a0f69afc850149da68107ae4eccc5f5d161f9d725d720f3a0222 SHA512 27513ce22e4e924d7bd3aab0a3ca4a02f0313783892a04a4550cddb4d22771e04669d53f4e4225db5aa7fcc6fa3f9c24ec10cf502999dc1093592eef004c5f26 WHIRLPOOL cbe213e0c3324ac5f01cc4110db12a33c7bb48e74aa3ded4a0ff3852cb3b003da71829c4e8172f434ef72333e9753947993160d184be5b3de13ddbed519d52f4
+MISC ChangeLog 8946 SHA256 29fa4c1d7e4a1bf69aa44959dd190d19491b72d8f11b2663ae892dedf87978be SHA512 3d7cf611438cbc7dfe9e52d64f110010a5459104e504a6ce56faae18d9a37b19f3bcce76452331dce8b274e5fad4830975f9918e213a35682e4fa155868866c4 WHIRLPOOL 10cf571038dbeff6ecebb480f9861a0d0e0fe766bdc7bc4ebc50359d12134ca78a231bbc23bb5191af0e1036e2993bcb4b7757d3f73e3570b73aef915212eda5
MISC metadata.xml 233 SHA256 80fa60345c1ef9d46ff47eabf11930960b6a1e66e7a4dd9c70404bb755da4d34 SHA512 b18e2dc82a855053d6255bd47cc07227eed409106f1c78b731ba52e867d9366d75eea6b583221eed7da4dbd5aeeef39fb7c3a3461f727a684bb58c37c4e14a2e WHIRLPOOL df1181cccd94b5671bdac9d57af227a31ad5e23fc101ec5fe3342ed5e92a53bebc8b346d829ccdc5dd886914393b7935b2b478b28d8fc6ae895638de2e923c75
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HGwkP/jxz6PJXZO0+ciiJuBWalP2Q
-GB+SW7o00klMFK4N/fcPSgvFbVp1+LGGiE3AT1CdZn/2qczP9FeW4K8xUphYjCUX
-/H32FhskMXHgg0R273N2ODpG5GRwY5QfRX31W2WWqK5YQdJUb17jglpu3ap2yZcI
-t3v2iLHiIZMeexCyVpLU41JhMIswpLn7upts8b6gtC771W2OL5DaXATRka3xsxH3
-KJeAzIxRHeZx4lEztWQfKWQc1RzeivsT5FkSG0U8aU+BM1A4Kq7PZ8mE8l76YQiF
-FqcLvxWdJQk103p8oBJIO7m17EQJuFvGVzvIu68HIjY7icbMgjzLrFBtIP1jaCS8
-xUSSouHinpoexbKSeOBiwJwSutWxgPPZbOac+Z9BZnjggcjEh2RERJkTxvVFRoV0
-N6KpxI+VuvtuzecTkUrgj5uJcBklBl7iskyuPNy6UwllH75q3wiJrkdTmtewoRtU
-G+s7jvAoOu5R8u9gGIWOye4eJmy42Jsy+IBsyNCi0QiswLdCL3NslQcyqFza85uw
-B6z8b+zYMJRLA1ytITQGQZiouw7GkHvIHnAzDarTKyZCcdQwoV4DxpWd3qeNwGh+
-mKFu5+vPsznXIkfxD09IC2EhYxelRrxT8bwGxFOaFZmmKH2TUEHCeKyzR/cKm6ps
-u1o1W7gMFVs8uYSz7Ej0
-=1yW4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+=qBzq
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..a5502083da95
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="denyhosts"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
index c7cc7c31c396..0cedf521dbb5 100644
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-devicekit
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.45 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.46 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-devicekit-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-devicekit-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-devicekit-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index 677a2794e949..9632efb4e655 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-devicekit-2.20140311-r5.ebuild 375 SHA256 338fa23f81856da5fbf450639986085bdb45dd100eaaa41a7f9794a02964ea3a SHA512 d1bef2c10567ce694e04ef1097a26c82e4f04d9e52e8582dea27f617de11ae4a890171c92b9b8ae33de89c94e2831e0acc9d602a36c006ffd6a0e3e45ab086f3 WHIRLPOOL cac872737bd69b5c6ad22a57874ade9bafd3117433f78fc426963557f3d4514227d86105009543f3476335746398aba827d8b092b54f6919d018cdb5748e3bf8
@@ -17,23 +18,26 @@ EBUILD selinux-devicekit-2.20141203-r1.ebuild 519 SHA256 8b5df7092742d806173ff08
EBUILD selinux-devicekit-2.20141203-r2.ebuild 523 SHA256 bb57288ad4d9d528df531453b626704de98d2ada4d8f47ada4507459d32a9f33 SHA512 82d80fb56fac34f2125918942c74c02c70c61108347c39b8de93183c01acdb9df3e2d6160d559addb9ea334a48137feffec63d56e8041ca0cd8306eed264ff94 WHIRLPOOL c0b150fc47d77f1b0f3d581b2131a2236722aa6787b04dd0890c884d2186dea63c098405d053d3b8ca3d67772122c30a7760dccd0e73efdc227b52d255152693
EBUILD selinux-devicekit-2.20141203-r3.ebuild 519 SHA256 d3e35d7da6a5dabf40bded1cf4cb549c3f2aa7916ebfcdf138abdac70717b129 SHA512 a2f71ddd9116331306d0799787ee1f3a4092d3cd908698a74585f9598e94e59570aa38c151566397e8449f6871732e131e10dfb5fb99cee4718d97f59c2c4ed9 WHIRLPOOL 3742b92659f43c425edfe8e33cb44046febdfdcfaa2ff734d0289be9377cb31e27d2144d2fd4245db6e7736dfe4739226ea8e028e1695c0978c242b3e1eee5f1
EBUILD selinux-devicekit-2.20141203-r4.ebuild 521 SHA256 e7d9fa47d021a7f80b7eeaf67dfe59de7f831ec6889188c1537b842bdb7f0cca SHA512 21f16826daf5050e00608e40504c4552f6614a8a55db4346f36d0ffe894e2d9846772edd7f7f81db31646e264ee6475edd882087e450745f6669040b62e4c10b WHIRLPOOL a3e3521b4cd51277883f3b14d728da980572e7ed0140edc2288b92bfb5d02073135cf1f33a934d182f619c51baf29ce3e9c996704716cc5251ff86d7c0a6afc6
+EBUILD selinux-devicekit-2.20141203-r5.ebuild 525 SHA256 345ab9583ef25e99b69be10ed508464055cc8acd1880e2d25cb2a8070dd03d62 SHA512 07127f7a64078ff85b8bde148937bc47b70773fde60ea47ee9871c0f9f727b55528aa876a99aa5e5e841591e69de190b5af678af1993e045475e82980c1eaa9c WHIRLPOOL 5b6df2696c0e272f24078b2c268286c6773edafdbe872ab522141875c458a476bcbdea410d8be5976b65596f030460ebb82cc4b12fd9488ad8e234b64b606a8f
EBUILD selinux-devicekit-9999.ebuild 512 SHA256 9f7112fb45d098a76c7e19082c40fea71b5691d9e3d63c5e0852e9660ca6c083 SHA512 c90ea6eea54dad5bd18913ac24880cca5587c246db588c9c278f8320b65e9ea8d5c76ebd97e35bebd42dc468fbd9d4ea5ce38317c3966dfaec25311d2bd5d05d WHIRLPOOL 949e98c507e65b370eabc8bf5643e8a58f69bad02df771a5d8efb8397e2d670284eaef32105687ea8ea216f6be59f57fa4109ee6db74492bc5c7baeb00de33fb
-MISC ChangeLog 7440 SHA256 df59e6b819bc96d6d83d1f802af03e2748724e6da06a317de82ee2d0547bfe94 SHA512 5c67582fdf7ad2a7667b22ccefddb8a3660432e3c61607cfbb8b4c1afe0c457130e85fc5a553c0be5ac5299ac675cb758cc0cbf74231677fe08ae856a26a75b1 WHIRLPOOL 1d139fce55daaa9d6f1668735cea1d8c4c3f7e430aa1d9bf6e6bd12985d5b8d2eb36afa5fda620a6c67d834dbeb6860966616e6e77632e66a43c78e540f7e9b4
+MISC ChangeLog 7613 SHA256 54dcfa96bfb172486d2e4b97c7f6ad7d14947207e13b215b8a8a19eb6118aae2 SHA512 24866320cbaa8982d0ff606f6222df772a63b3f7e9714938fbaf21ac590ee4d208e0d59860f5470fb7437643c3a0d94fa59b97d22d7a25432b0fefc1f5a3adcd WHIRLPOOL 30d8995d310f23a681c4182f13849bb2980f414c4619481bedaf0fe9dc62657c52cf69f4599821b3f21121e81f69bac4ee15ed105fd4a30fcd851cca4b1e3d1a
MISC metadata.xml 233 SHA256 49310f5ef1d7cba22152af8fd2c9a30cac4ecdb5cfdbe8fd77d81cfa18cfaf90 SHA512 17c12a32a125fbc253f3f36d9521ee8a904a533c31f98a7b6c8fd73cadfedf6f2e24cd05cd29e26887584a116f54a782ef0535997028c5966ac69398c27ad544 WHIRLPOOL faee4f038da8d466d22b39b04c1325b6047b8ab8cdcca666626334c1e79c2d4901bd0742bd010d0062a36a633cbcb103d08b66bcf0475a40e3341e26363d54a4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9Hq/oP/jsrcJcNf1DDMSOa93KX67SM
-3/Ujxq/4q8mV2KQXEeyx490rsUaM2+f9nsWRT66pdW5DDxh0G0RXsv1orIB8pNtX
-GQ5MW7XSuDn7Nn8ELwm5Nw6HqrUO6tJjsTanqlr4GVrcbUzx6kMRkj24uhDtEtPb
-b5aDFjV3XITXSOvr656u2hSfCkR5QcsspLj18GWwHgOhXTj+1rUucw7Epvy4amBp
-BCINeTTcXfLRgDRfursrCpwJyt5BVAybGD9ImhsaAUzzrn0wyE2fSgkL7ffHKwq/
-KTOqYAvV5aDg/lGK70SgxB+Ni+K6pur0tM/kgR6zPTOi7RNzGTYR72Pv2G7nR2rR
-d1Ml2/cup3DTwZi6TlWQFmqgi/uBzyTZN1Z9piIyWMZBoIn4zS2oIscA/Vs11ssH
-/xGMe6MEQsWVXydOtOGVExNg2JTj2cygUo86cyU+8SUFLCOj+RumzRyId0fdcBYY
-hBndqgdqbVbv/+xbyyadXHNrSBFm3rtJLll4H9d3r3dRTopS8okJibjzOAWvOGG1
-/6DrGUfRfgoZ2JmWVphQZsqBCEIqZ0Van31xteMiyxoiE2uob7JlcFS+aW+Epmyl
-ER4rTAgvaArJGedp64yonMJ+NvpAHEn61/XsYiblEBK/5VBeTJRrQOGG5ttSyKaX
-4qGjaqhaGyh/JhNdkid9
-=VLqG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+=31/X
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0fb493d85f22
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="devicekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 06efb99a3614..0b8255bcee1c 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dhcp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.93 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.94 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-dhcp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dhcp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dhcp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 89bb0428b805..06309b92c6c7 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dhcp-2.20140311-r5.ebuild 355 SHA256 2467525d537b7c8597c32d9edf248a732b1ded84117a296a1b8b5c48dfbfe554 SHA512 ecd27e9ec78eeaac0431814c2f80b06c222c722467e77eb33eadd7bea1adb32c9bca4fe1b0156c08b42082aa80ebc624428c5c0c8be87f59766916b39ef917a5 WHIRLPOOL 88f081fcfaade1fc31105187ad49f31966c344721c1f1547ad5df6ecd370f4e2ebb127e5c20b5eb057424b4775079323931d252ae61b294a7be9b09bc02138bd
@@ -17,23 +18,26 @@ EBUILD selinux-dhcp-2.20141203-r1.ebuild 406 SHA256 cb9142b96c21dc7cffcc09f8f903
EBUILD selinux-dhcp-2.20141203-r2.ebuild 410 SHA256 2e6cafa38cb02ecfc62f157dcfb2927b6efa01bf7baff58ec4cfa4a99a0bcc35 SHA512 f67ef8f8d3651b42e4a2360ac8111efb1547755f45c3703ef31e8d7449f01f020add3a61519cae023bdac714b14058fc106e8ec8ae5ff25e148099c47e21c89c WHIRLPOOL 7fb6b4bd84ac6e7ea46ddeccc01d6c42ffb2120d29e3f4013aa40eb6c8e6621a31cbf2646e6ff15538589b321aadf217c0c805ee18486e521fadd0ab0854239d
EBUILD selinux-dhcp-2.20141203-r3.ebuild 406 SHA256 ef3aeb1f265034ad44b290b2f133aaa0515055ca931d0b34a21d6954d7face8c SHA512 9cd5dfd60eb207169c8fe2020bcbdb150998b00e47be90ab22e068ad65cf1b96a364512ddb49dc1df3edeabc7f7bf7b3e35ee179fc14d819f0e53c2fb220cb8b WHIRLPOOL f315db6cbdf89730728f4f2b979abe19e16224a17bf66502602476d58b4b6941840427e590239de435d40ee0e2d06e106dc9d89acbc02cd1c81efbab1f6c71c5
EBUILD selinux-dhcp-2.20141203-r4.ebuild 408 SHA256 303747e8021adb2bf5475695b0f50eca12b3ffae8315031f5b32cfe25436c4d2 SHA512 5e095e1b997809e4b0b2013426fbb57044cf93746e185ce26e9d36de9db6710b53b92ffcc5ef727c974495c72c0fe27b23dd4c220d4c1f2742147e5b4152700c WHIRLPOOL 9c2998529be3bb21792c8747c3a0d5fa1e16dd119634e723e5ce211cbabb1a5c02e5d275b84aff5f924820e77ea83b2e988c9da427e50fb518dded4971aacc2a
+EBUILD selinux-dhcp-2.20141203-r5.ebuild 412 SHA256 6320898316be5d7edba1cf4fe0f85119a530342a52686a1a9a07c11cf22c552b SHA512 c1f2ee1de256579c3409dd2b7d857cd95cfaacf82378d88b3ae8456818fa8b8d40a340a884f239692df715623ac6b93872a825633405722f1ad9e3dd4b9d8eb1 WHIRLPOOL 13ae40a0deabe79685a0c0cb58b6809853374b23599fb10fc56c43efe253bc5fb988d2113b645de61a4d1cd67c8c2935dd1de2a4b0f7f5b87aae27da7f7d4589
EBUILD selinux-dhcp-9999.ebuild 399 SHA256 52710d88cc44e7eca5fe5c49199835934cdf378fc806ef97982ac1425de9f2b4 SHA512 52e46a45b2a0cf64312662d4186b0ee47221b55faad563418b62d4107a6477493047aebb8e9c13caf914fee0278e196fe37ebebe6172476ee43b9a46a5a9fa72 WHIRLPOOL ca579b81e5a81b9fbcdfada6ab3d8f45c75b282ce161a1c72472d686ac2a2d788da83f2d2209ae5e90399778d66be5bf85af4c3840d516b3a494b05cc1df0678
-MISC ChangeLog 14055 SHA256 b7f912d535510a2a26ddc97ddd57b517ab330dd987a5c8be91068bacc1940d88 SHA512 f24d738223b16c36ec94366eb53347f33476f2ca0d95dcfd4a69da9728d17aa835fdad976d0bf99ee40c192db622431d795cd6c1eb2db30549f232b962a25529 WHIRLPOOL 156da71bde4ef161a9efb5c059ab1117c1cbfc5887a6921673e9280e9d7258a8ec98436e096449f8353a162c617a1461e87e40f9588289ca739fa1cd60ef08ad
+MISC ChangeLog 14218 SHA256 57719806a78fbea0a6511aa57fcf316b8c79d33ac0b68af57c70a9b32c4bed4c SHA512 1f09ed98aa5715cbce09ea03f6b7960b38ca91f8ddf2e34d3ca6889d1682af416414fad6601dc89e2102fc0d59f607e50dcbdefd0d502e164186442ff07bfc74 WHIRLPOOL 6b1afeaae2aefff9bad61622b929dfc1f1341b99f6cb976c0414fe53b2dd3ac3966710da1c8d1580d4edb0cf46c37355fe498bc4d5f892a694cc2f82bdb84cd8
MISC metadata.xml 228 SHA256 340de14f65d0298d35928598379638d6bcf6b57750e0ce67a6ae3ed01df84d05 SHA512 4044230782ee2f141a8e7e87755f9f7b476db88e9adf1d180bc60ad8a6d21bbbf4d5cf4201628a2aedcda52c51532673d94746b3670118fad5c2d436a254528b WHIRLPOOL 13a79c7a3e3517eee9919c30a18d4c1057d2fd32a0eedf9e24041e0297b32bb89d9e3a974b67235ab3b028d45e0872a0daa1548e77ad059d509152ba3b64a18d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HoTEP/062DH/EVJXL7yacHcyVft64
-DoGHvbHRA5UHSyKy371Utw/d05zTZsR3oUSUT4nqT4UdezZ+ECVnnkLTQCCvCK6c
-Kb1mtvWbRWrkpAWyd444MfY3wR8JyPRw5o5RJPYoXEXO5+zVkAz1+DsV2vaFsrvY
-I1fmVfR9Ia/qIAUSI5ZZ8qYqyub7uOnwOMryVJIVnW/5UtmQ4XarO5YFT4dhre3P
-eJ2c8t7w0wuBxJuGhXm6PqZo9qOcBX+BxwaUPJYUCP8xTIJSc0Qphg1ZEl9Gam/z
-Ym7qwC58uVTETag8FvMoEdP6dPh1xstnwD6ieUxE4/bwLmb34r735W5S/qw3ss8/
-sKA7uXFdnfWGsqsPZafImo1cSpYScb++lS4o1nGnYGSCKwoxw5GUehHWPuVWAgGR
-VjwPq39Kp+aLuZGiqGQXnxehzl1BKeGyadR2sLQFX23qH14jY/GLJ9OiRoja4KMD
-hhsTF7sRABKXHSeUEwtM1WgEWgYR5hXp+BYtfeM1t4nduHSWbGA8szh9ZZc9n7wY
-f9Z+MXMnKW/xy9QcAEgBQJtXl14pZHA00eOxauT04xbw8syQT7lqynfaabNDZ3Rb
-hJmJ44ILl+bOVl4QyIl9HOllOtKO9KCMPftbRty9+SmYPw3vVATHFlYeXNxCub7s
-airngFIAtJbtW4W+1rc1
-=9wjs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+=a+Mk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..7763c000d21b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dhcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index f9f32b331a0e..858d8953e7e3 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dictd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-dictd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dictd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dictd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index 27ed424d4a3f..c1190ac7de0c 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dictd-2.20140311-r5.ebuild 359 SHA256 d4a31e2fbff55a35b59a82fe3e1143a2b2a759f84d4be2689a207b7928c19355 SHA512 57334bca4f1636b4a10ef78e98513cb36506f8bd3dbebfb01b400599136697629c91e8451cb8eaa18040666291d15db749f1331522ce5eae2340f4bed5902dc0 WHIRLPOOL 8701224701689339524b71dcc643a22b6983940e16ab2ca63e4e9d7ffc14e37836a92fcd6ccd5ffd50db49efc535e454da2151efa98a41e81efbcafcc96bf672
@@ -17,23 +18,26 @@ EBUILD selinux-dictd-2.20141203-r1.ebuild 410 SHA256 f4426272caec9084746a5733e73
EBUILD selinux-dictd-2.20141203-r2.ebuild 414 SHA256 981a678513238a05ed885b99b96c2e0cd2288edb869ca9d9fc5d6f470b3902d4 SHA512 08b524381bff09f94ae04e4d5141c007539dc9a04a1734025d0a6688fa911da4764b15690d23a85cdbaebcfea87cb310da1893c42a63a7a33488d499ad0cc49d WHIRLPOOL f6969e892652d6bf30ce902b45d9289c402937a215911f520105d32f531887efb2a46c5add7e7ea7fab34ae6e2717d85fcac277eedd9bfd4698da415a6888fbb
EBUILD selinux-dictd-2.20141203-r3.ebuild 410 SHA256 33aa3e8c72acc7d0e0b0e8d5c9b7a52979a22440f893211e25a85737e3ff1e28 SHA512 0e4e4a6df284fb060f8fe9c9e34c5316b0d7b63c9d4d8e89a0084a018134fc4ebc02d931e403886accc8543cdb8cf356e0c385718465f41cc9d20355c2be5507 WHIRLPOOL 67ef088e68d0a9659ecec850dfc6d3cd7148b2c1ff27a5f89df6111011c55764a0e39030bde6a4b8609178546cfd85f2226e299737d541859c578e88d95acf01
EBUILD selinux-dictd-2.20141203-r4.ebuild 412 SHA256 a5898cae954e72f0fc19c5d3dd32bed7640c9ff3c9e5e136bba3c6c686403b04 SHA512 edaad6fff6d4d2c605feda2c70dfe63ae5a7cfdb678b9f75cc1f8bcedb632012dec9c0425e561a7b47a7bd9a1bd9e006df9b1b0971e074cc94372ea15f6327e0 WHIRLPOOL 157a666e3013d14d6a1f40d186eec4d8182f1d4f41a0fc8ff62845ac9ed17875fd59e164634871539af332bc2ab74de5b549985ce4a45b2f1134309785caa754
+EBUILD selinux-dictd-2.20141203-r5.ebuild 416 SHA256 efdc3feec07c356a0f0c9463510375064da9a563f031b20580c2be40e6f14912 SHA512 36fd37e500fee011304054af30e99ca93a15f191d7f27c13022da78d08892e5d43719fb834b33eae91c795b989596807d8654ec03ea38c60f04a7389de1b3e31 WHIRLPOOL 3371ee69bf2c8fc247625153822305ed4261b532070aea037cde83e75b559c02a150281d0aef43be392a564db1bbbff965de2277fd79a4463e8a66c0d978822c
EBUILD selinux-dictd-9999.ebuild 403 SHA256 432b615fd4e09966fbb32f3580b2a4bc1cc51b12a8694f8cbab15365df836853 SHA512 79018657275fb7d1fc2b1dca371aba2e7d36b5782b49ceaecc80b4b3654c21b8c3530189f3f0ee9ca21ce2de6e9c3f1b150b23ae6a3a66c4adac40514ae2c763 WHIRLPOOL 4fa36b773032a2a059ef8e053e2ab9a187766d456efbd26e8f7d05f0ec708dd852043964cd0c3333c0c2c8fa248281e8081384b0431822e73e8157dfe1ea458c
-MISC ChangeLog 8613 SHA256 d56ed7c2e686d485e7ded2acd2a2398c44dd60007d8e7eed27622d40b697688d SHA512 53e13e35d31b3a05f213fc22791d426980850d615cd076030530a3a8c7f20681ac68a089e8769e6ef8853ad0757b09b8d144b50cd88fd397d5621f65c9206798 WHIRLPOOL 03cb656a75d2fe06023829f431c7bd27f0bb0b05d64191b1c6b08ebd4030c7d2dc652ccfd9a0a1e0b962af254ebc1cb1cf49828875216439790c74152701b151
+MISC ChangeLog 8778 SHA256 6d8f613aee3bb92a77ac7c88554e6838448a9c82c47cc1b4c193b7be860fa62f SHA512 f0cc022b4ce4b78596b70f9ce15ba25d58276bc4b4e19d8e2f57c9042d7e4a8698012cc023a4673b09a88bbd63edd1f415b4f287a619a728b2f0036fcda57658 WHIRLPOOL d18c936c35dd38169dfb1bfde3bac536a337290904f2e75efede06bc4918c0a8a4a0f0470edf3bf44e705f9f0d0cce025c9ba4d3924c4af650b369a5d7083fca
MISC metadata.xml 229 SHA256 00bb90e6a30b4ab5340c3708feb0bb6b0798d2f7872fb5da0d656a76a223cbbc SHA512 1958a1bc8fc8899f6643083c74e314d033e613f00c5cc472cd20e8415484ae3340aead637977cb882d3a3f0b3bceaa5764908bea3e1e0956a9939bce176e081a WHIRLPOOL 2f5b8bbf6f686ecc33e2060470ce689caae510cc1f1f7a6ef7b84e2625e7d819dfdcce2620be04973c65ddcaf7ba4566d47f71fe7bd3c691fc1820b4c5aa57c3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HtbwP/it05zPeZ5OPKezfSqC1FPN5
-/kmEZvFIKg7bcE5G4WwA3aChVmqoLdSBzcH1YTYY3tRapqvRzdeOxih+h2KwCGq2
-zRQPvhGRBi2wYhLa09OMIKBEFGDpe7sv1w7uYFCj/74XAWif058UpMIcNd52iNhd
-GMk8nFtq5/Zvd7LTPYkfoCbhoj3fZwkFv9LXSqDdOKIp5IB1cavMu9q0X9gHFKHn
-WthG1+gQAgowkSfjiqQtIQTgSGa0rCgvHi+fH4wooTRU1hVKoduhFZCBeWnZt19R
-2jWtlEudnjh+33UPngY6FJqxvd9iyG/q/9SbGeAE7QEs2TyTcNTvgPc8ftnblIcr
-VwFH4BRiEUVGRKuSnxWQnvcclA9eROqOL3RmpIKLN/lE9Tm2+ukFd/Pm1hYFI/BV
-rgeleNiT+5gB02hBbjvOzDpAtqtx2qy3TMe9KDFUdpaV+dYR4jt3g+E+yeDjFhP7
-1pPUM9aSiaCCjxvhyAI+0by90DlKEc3Gl3MyRMraYXhLXnLwGQGVh3TVrfy3PPg5
-h7+E4F4957IUfOjoEEWUwoGGDp4ZLHn8s4OhV8G0FEVrlmQLamLJuAAS1Mpb2/yb
-YcF9qjFyj6sAg12Qebhg0kpb8n/12gk8UnfyjF67xnunIGZH1Hfidr6nyZ9DmON9
-XzFxbRCe8bryr49g3szK
-=jU3H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+=iMFM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0aa132e1ea5f
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
index 238ad03307e7..a5f7243e54ae 100644
--- a/sec-policy/selinux-dirsrv/ChangeLog
+++ b/sec-policy/selinux-dirsrv/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dirsrv
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.38 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/ChangeLog,v 1.39 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-dirsrv-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dirsrv-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dirsrv-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index 738dc4412bd7..eb2c6d9dd6b3 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dirsrv-2.20140311-r5.ebuild 363 SHA256 1c1e3b3d68acb434c931b9522195bf3aacc7e20fcf67e3f84df19e66d8d9cac8 SHA512 84b5ab05b5ab04d2cd73b5586123d89596438f3a624e5205f71dd4fc2d439c5fb2f1b12e0e0f723ce515bd9449c51d08108f4c3778ce01c933424e81226dfa62 WHIRLPOOL fcb94acb6291fe085b9cf5221da514b3ad1c061dbbf41bd469d1f39aa47456bd41d9db749eb3b3e4ad4a2a08a41dd6b7035773721bf4fdc4646b440547958baa
@@ -17,23 +18,26 @@ EBUILD selinux-dirsrv-2.20141203-r1.ebuild 414 SHA256 047439edfffaafaf8f29038b03
EBUILD selinux-dirsrv-2.20141203-r2.ebuild 418 SHA256 29840add8f232bc42e7f7264992e00a72962bde01de68c00f2272c25c7a9c5c5 SHA512 eb0408192abdcb81444875272286d7d6b763bd34af863d044387792b7a15b57eb50fb93217da8c12562f9afc094024d8aaaba0845038ff6b4c2e489fdbf15eb3 WHIRLPOOL 2018fdaf99b507d1cc8d74a3160e3ecaa9500211f645f1912e292e2244a2c836e324ac80bb616c389a9b35f7c5868b5aea80537e06aaca3f719086d233530d23
EBUILD selinux-dirsrv-2.20141203-r3.ebuild 414 SHA256 f1eab97ce11d491491061654c961345d0f1219ff544b1fa677bf9f81b9ee805c SHA512 6c3e5a741d577742150d0051426ffed04df1f45fe45effc773ba882b98789a8af95bc460850328389fff3c87c32ce63e6153cbc84c50e3ce0793d3bd0e7a2a31 WHIRLPOOL f38c29fd5391606169a063b2c69e64b6ff62f3bb4a2672b88784c98d066afa836b821f14cad0e27e488a7f11c0300392b44213171da0d3967199a7629b3ecec9
EBUILD selinux-dirsrv-2.20141203-r4.ebuild 416 SHA256 5b872c2e4660c079c8a71d3888181779e65ce2152a5d5e371020a6bb5c5db772 SHA512 e9539e4d5be568b96bacef2f1bc0b69953ecb8a1021e85b4f56b222cbdf0f4a46c23910442175f224de8a812a06d997cb11ac298fa51680a0a130ab18bc1aa36 WHIRLPOOL 2e18834dfa5879874fdc23b53254560662e6387cb71184db45a9c3263604262e4a6b7c350528f5aff60d20c82c51bd3dd0ad54a01627db45d6964d38811047ca
+EBUILD selinux-dirsrv-2.20141203-r5.ebuild 420 SHA256 f5fd3d8a6fe64a7416f46785f4c8652137c5e86e5e137025e1ca9ae182d9a382 SHA512 f767fa2df2477d10d0bf93e71ccf80b68727b7f1b7972d0681a9bcc13fdf2f069a5b612e4deed25b38ad7f3bd811ae6736cc80a3e8c3ea07474a512214dfd0ca WHIRLPOOL 260d43a9ea5059625c03c0aa352d163ec05a7287f4f7b03e11620225411f9fe8de4785aa5d08ce4865eaea8a6eec28c2885ed410a69aaa2b455bd61216e29f0c
EBUILD selinux-dirsrv-9999.ebuild 407 SHA256 1fb21979ca8a05033e95c95cdd64c9a7418a0645eebab350ea506beda1bcfd9d SHA512 dee6104241f752b69dc2dee03b949ee9c8ce7417dbdaf532029dfbfffe7ffb24edd89083d2cda78ff7ff7d015ee9d3f6a8cffe5071c5e5d28e08321e0d5bb06e WHIRLPOOL fb2805814913952474f97f7c3ddfda1534b333ccc966a0eed8d620821e44f17d3c4e35f866bc1ad15cb353e398284fee306e5cc555dc37840742ab52e7ee63d6
-MISC ChangeLog 6112 SHA256 d15113921c58597cbd4884378b8dfb3e8e7e95ad0fdff7ad0229b227bebebfda SHA512 c8b0156e3c1f46212aa36f40ba6070cb2756d2f083f635c86c743a42d462a27a2822e0f1a2c10aa48af57713dcc0ccaba8693fbd80a3605b29a232dd05eb96f2 WHIRLPOOL 41811097fe18a6a1b23dbccbc81c924bbf28c7511f99d6d6e489275bba9aca63c1e0816f497e1a7925c74bc85404495eb4057f99e4119304ebbffc2e49e772b9
+MISC ChangeLog 6279 SHA256 86179c7c255c44242aea38c16117b9010937cf5be88485f47072c4e0a6485fc2 SHA512 9cb1b44788a160f680e1102590cdba1719ce29cfae44e08080c3a4f84342da559ab76493c0cd64b4462e8686096f067575a6121b077b3e4685c2a5c7920d63c0 WHIRLPOOL 71d0ece31183952aea62a740380a4ff571fc87330a4e4a6d0fe888c769e982b5f82b2ba9e99aa0fb62789023f6718f8393222992d1febd696172a66eedd74f4f
MISC metadata.xml 230 SHA256 f7a24e9bbd016ebc80428686fc658e5b274cce2b84a4781bcb128297310a1c3f SHA512 adc05b831ef9b2f3287249bb53fd628e23d7cdb838e57129d01619e2037a36992ea07b49329a231356393a58e10e8542ed15b3c1d5f2ade81afd88bbbc2d2542 WHIRLPOOL efe6bdfe787a12954662b12d443c9ae4d0577cba564802b4b8ab1f72952edf96bb4a419d8567c147173214077abd2ad78ca3308a6aaf42e69ba611799028f347
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HQUoP/iV0Y7v/dL49yc0wwZYr3jXj
-QibmKCSJ1LkPNdfWwaMZkQQJrGCNAzheQh7gIMctdu6hyifiddCiQGfyKeBg9FUZ
-Clb7QnLHf2J3rSCkNiTWpBRzSnpAIGLZlADYxTCjvoKDtsd8DvRfrJD/jp/ynVzH
-1AXUlD32EGiM9vt4LrVktleZLtHv2Pkg+/kJynXD042fRw4yM/G+VHT1XzNrMKuM
-2Pjlvvbx+x97eVYes4dvmCaauhJuwv21inZNhlvWP5d/yHkpxBiHbtuRCdzxTKSU
-brt/c8OtS3tOTTBnKeBu2gbm/TiFJiV0xLTedihWjL0Fz/Tx5mbI+2gaLsmU7tV1
-k4XsWKBoKAQnkiWTh3Kp9xVAEbyH56VHVhklcXz0sE0Vz82lCN1FV9XJTMP6e5xm
-r5JTultwmMNFCZEky0rZ73LODF8D/+06VljVjd8pNAkChm7jcMkwM1Eo7xbfIDCc
-pveKcqxfeVpHvE21/U4Yh1cmcjE1sw28SV1XI4loT77euIBY90TG/f26Iy/Yxxr6
-5SrlFVKoqyxcNOzfW1vt6vg4XNxNgQo35AKYOmHdi2XwvkfQbfK2E2z6strCOlyG
-JyaP9zfpE+Z0ZSkQwFeuLqZF59f/GPq3Deur5EZpYCupkFEGDwOfaH0zGcSG358G
-xBF+VUFhS+Ww7OBvfAcp
-=zfjZ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+=VO/f
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..535eacda2b2d
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dirsrv"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index 8dca0abe5cae..7a75d6b76365 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-distcc
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.76 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.77 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-distcc-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-distcc-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-distcc-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index 82bc2ec01da0..63ef1443a699 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-distcc-2.20140311-r5.ebuild 363 SHA256 6d612bb8058d7e81244a1f294da688ade314317349ad6300f9e19f8aaeada76e SHA512 c5595754b116d3dd1f6c9d8f69dca39286887398319f6d4eed59935da822769ad62a912bb418dd10e5b8593bcf6bbaba279e571a552d2633cff798d86ebdaae3 WHIRLPOOL 10b85e85e2f9cd32c873f6e2de7fe4831e04d1f27cdf501165425484542706796264cf287f0e94a6ca422a267f4cf558d98ba3d4f455b7589646413cf2f45cff
@@ -17,23 +18,26 @@ EBUILD selinux-distcc-2.20141203-r1.ebuild 414 SHA256 c8f3dc47d60950c6fddc6e1553
EBUILD selinux-distcc-2.20141203-r2.ebuild 418 SHA256 df212c7a6c0be39b5d68386ef2d097e79b43d59c6796652c4dab417d778817fb SHA512 9b8af8c544b1a62390b6f4fbfddc09e0b7cadb597a03abcd92fffdedb6978d90035ab0de2ea3c4513049f5b18b9def9f81a124e65faaadad6e231efe91c33342 WHIRLPOOL 41ac1d2b2ce6e57957c45e8098be546929a40d8fc75b286e2030721b342a765d058e453a992b68d7354fa9737b51020da3c48155d30b26f075ec0cd5c8e77e19
EBUILD selinux-distcc-2.20141203-r3.ebuild 414 SHA256 3679e4bf9a4381f34fc0afcfdf3b088765b76737982fe40c46c2e2f2ba829c44 SHA512 5fc27d8f1d18aa30631909d93dc93a6e8ca2b5422d44fbe8352b3fef98bcb8bff6b6a5ffdae943655dfdf9c32b90d48a397cb505c95187ab3b39eb45155988c5 WHIRLPOOL aeac112fea769abae0b94ec3f7bd947b6370ec5a93dcf1865f51f35d6eab8e1e5ca2a0074940aad0d08733b45af010c817934f8e9dc91d7e24718808c289519a
EBUILD selinux-distcc-2.20141203-r4.ebuild 416 SHA256 6fc7123e74a9a0a3098a6cd56df080b673e280126dc64971b5acad199ceb1886 SHA512 c7781a3b2d468b3081c81930fec1b92df37dc800d71ce2b1d136e05643131e9d08e2af9a33058bfaee650fad9657f72c87346136388d365a7659ebc056ce402d WHIRLPOOL b855f22b780785399b319201c1758ef3cd77ec5a432f5d94f1e5d186e0312a679669b3261f1947466831117391e93eb4e2695f311302f4870005d43975b2a328
+EBUILD selinux-distcc-2.20141203-r5.ebuild 420 SHA256 ab0d4a3df9a4225d5047e941be08df6ff07812d3a21819143bf73450ec1668f1 SHA512 6ede7c04cb5aa45ef1e31a064bc7102126eb78b1eba83783da912c2b4f9812cd9995165be335d54dc462e1bc5b77f3b214eb497a33cc8da2fbb706568b2f1b4b WHIRLPOOL f8394e3e31fe23bf72043b347a1d71fbbf993ac07234dac384defd8e931b0f94d9c264c78d651b0e97d85ff2702ce2b00d86feaab7c65711e7b0c2e4417d8ac0
EBUILD selinux-distcc-9999.ebuild 407 SHA256 fc6639db8e789cab626fef68e348dd8726969417335c3cbb4de53780b1941dce SHA512 7eec69cb4d9cc12db8bb367d4756ea1e95e8e2f2369ec7d1f698c97eb576303f5d2cfb7276690c0ec48c9969c1fde6ed5e256d4a9f958c7ef72833a781e2ad24 WHIRLPOOL 278a45ecfd59871c2d85840e57b2605816b183ee8fa23dd2bdb8d816030b61ede9270d98dbaa74b249706830d09c74b0404348031918988a1d1af1dc930364d7
-MISC ChangeLog 11510 SHA256 12bfe8c62a98d95efc7099c26cf37bb8a1e933b5d2538cb989fb7c6626cd6860 SHA512 311f09605410515e8846626e0180e4461dbb552ed45831d5db17045c47e09ad45f521ffb9a540148521c9a94896da76822e3d17d36c463edf8eda5860170d156 WHIRLPOOL 05248d57f4f2f1706fe223b99df8ad6ca570963621bb7e64fa398bf42fe967936f371471dcfab73b3f0418bb99a10a7739276be1a12489639f953ca926ed95b5
+MISC ChangeLog 11677 SHA256 6a6ace921562aa0b979d4d27792a58587f90a7effc6b7982215849d18218ce2f SHA512 3a9fe3da3b57bc1ee8b7e707cb7b0a9135c2a8ac8dc4f9b81547d782f4af059a64c609c3bc0dc33ca41c831144b4ada6dc7a4291ccb173b7831282a5bf524c82 WHIRLPOOL 22830cd723bcf1146617cb8ee3f2d6809f0f94d1f2920b8da793c9e4d0866ea17b80b6c403e8d8c3c3262fe11f2dd9e5a37956047baa3efdfd359b20f7d3d3c0
MISC metadata.xml 230 SHA256 130f87d2516f5c3ab03d32883f62c2ce7193f01fccc1376c1e6f9e9531391ff1 SHA512 ef8529e62abb702688f086b461dcf0d36f9653f4dc926567bbc82ea5986c9e30ba5a8929aebbb081806770af5c509b92c2d58e82d6fc5d29b9f0b03c772c565b WHIRLPOOL c9d176cf612869555b103213e07daddf8113664d1d370c19365391638a7e14c546a6639df4fd98e70fac6eda89ad7c297c313bb2eb0bead872fb51ddf12e41eb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9Hc0kP/ixGs7GVYh6rlNb92JTRuXvE
-J1s1vuU8G1ix7zOV8UcN+xofjPow2gZN+J31bCFew9bhflj10rFLHUOK3w1xOIiY
-I+ua42EETEQp6pUtmpzLfSUx0QaC7tKDHJBUDSVVHdn5sUovRK5KrBXTSE4dcwZ3
-Ua0EQzX9F+IqOhfviPJsRXy1BLhlWcwMtAYEF27YUDuNysArldlner8tm0GwFZ69
-lPwLb7hjEjQMth/KIKoSBQQJrKfIMGkMDKIiEN9hoRDHiUWbD8xRDSZNuOErhm56
-PZ05mY0MqR/qnQbwpwujt55ZUBLp6O9riFF/CvtkU9WQ7zROdS/p84A9nOgFD9rf
-KkASh0ztg6Z82u8Uyk7rgDeXKDtVIqjwLO/3Qhh7Cy7llBJXURrB2TUiUfeDDjrI
-1ut6zduwfvgxnDhq7mK7cYvsfswoIWkFzUkL+Jgr9EttPvuGkISLzJqwzDgszBoC
-Gyo2cKP+yUqbZFyncI9GYemz3S4tcLvy9B3lCFOEbFLRgl5A++hQpU7mvXql4Jdq
-leZDpXKPHXaGP76NJf+Cm9PUpvZtxdPrhATDdrd0o82cvDNDQB/1D8oXeouGv7Mg
-vErjgevzO5X5bY1fCiXRPKceQjw8gyhlC7b9p6UxWTlpT7BOub6ar0r+D2bJcXeN
-BDlcdWaGZADtj7zMVweJ
-=dWdF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+=mjTN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..d375e91eae57
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="distcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 3a899122287a..62e8413d2963 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-djbdns
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.83 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.84 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-djbdns-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-djbdns-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-djbdns-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index 039ce1b53222..a00c699dbe5c 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-djbdns-2.20140311-r5.ebuild 435 SHA256 9b3e907fa9c910c5e043fe8fc6abbb255661ef92f41b3a46225ef52b9b9f3833 SHA512 779f6d74bef8dab5aff897e3a260ef1c7568f53039d53bc68ec850e67bad30e03470d18d25ada1c25b3be99e4ed93e86c843cf9ebb1518c81a94908da0a55815 WHIRLPOOL b8d3e721ba546cc26243df425b204cb6269fa0c99e5206d767dbdb4fc5194ea5238e01d91dc152d1a88b019bbb6e73a7be058026be1eab184f204968ddc195c4
@@ -17,23 +18,26 @@ EBUILD selinux-djbdns-2.20141203-r1.ebuild 578 SHA256 1460ac071487eb7e1b11fbcc56
EBUILD selinux-djbdns-2.20141203-r2.ebuild 582 SHA256 4cf1c8f29211708bae500960629fa51bc6345178913439b7fc01a13a2fc3221e SHA512 0de1f438ae3daf7d75a1bac9b8e13e0a8879a38b5bb3182e7d9b938fad8d283af2afa9e0eaae501cf83b54d0ac4bf03f9fb4da19f9f604ce9bcdf0b1bf80cee4 WHIRLPOOL 2c6ba30b0a208cb0be72c086e1b4f38bea2576935966ea7897d1353b3c9d85b3d575f4b3f4763a9e816058149753e8fe9216fcbc1157bd5da92605febed0e0fe
EBUILD selinux-djbdns-2.20141203-r3.ebuild 578 SHA256 f9891bc83bb588e094a4624ef6a4114b9da1f4e35a95e10819c3520c79a7cb93 SHA512 dcc56644164e07dc38f94b9fd1c327eac85f56f139437248129df618b155adc62cac4681b1502027b3c2b9f17c18c938d01e83d2352f8fdced24d2ec3e89284c WHIRLPOOL 2f445e5321fdbc5729d790e24f1d0805342e388ef221f2c7013cc0c44d97684d83742a92215003f30fd79a889d5f13127b265d958a9ce4e0ca5ed29be83b896d
EBUILD selinux-djbdns-2.20141203-r4.ebuild 580 SHA256 e849c57c473a3a25cb23ccb4d4a2f2229d1c02a4538c63539532bb3e72f4e10c SHA512 4a95ac8e0a79d5e9c7dcde4f261d3ff0e00704f8a46107eb740891f0ededbf884bd406626bd4eab2883643de2d93a8c4f0e27714537187fe5df240db6d64f1cc WHIRLPOOL 12a83e9f40fcf34e5bc885adce459220e7324ee2fc4722e4bad84ebb6ed152df641547923ea7ca5efd2172fc9115558487bbc2830a19eb93327e450f8788365e
+EBUILD selinux-djbdns-2.20141203-r5.ebuild 584 SHA256 4388fb2ec1f3ff682a9a5dc6266ca975923fd274356f725929475da2fba575bf SHA512 4c67148c13a80a24ab931ea4e8b9ce915e43bb9032ce8795acb2dc281525174337348a5291ba00cf8802a7dfb539e761cd99523ec3ccd12c5207601411125874 WHIRLPOOL 184cb5b58db33e4a73dc6be649c03ea158f3c7cb631669cdb02b714cb0b77f3e02433cdc00338557123e674e1f530d837d7b70a7e0e598530c3c96fc8daae1a6
EBUILD selinux-djbdns-9999.ebuild 571 SHA256 0e6052f51fc618f2c6d53c86cd7e7c4cef31ecd815704647a27a54660b0e41e7 SHA512 1fa6a6a2c2c172d330c1ed3e1897446122765432d1d669e8d916e98c59530da55d9219cf3db6505093002029e74f856d83ea3e3c01aa7bb9ecd77cb82ba1638a WHIRLPOOL 19231183ff8520fedd6757d845799daa518d0d25c2c30bf42fbe1d10f9803323c26382d40217fff3c9646eb2e1047766a2ca8a898e821ff273bf87c8fccd1969
-MISC ChangeLog 12418 SHA256 093de43d2a02c117b648782991b8f7b35831c2a8673d747f2b15fd8112a112af SHA512 543f54acd4c76a3081082d89a51ad98a6c35ac1ef9cc71d9a3e0e60645d1bf457aa25a20efb413a60b4401a177b54140c453847e9356ab7d66183c09f500e923 WHIRLPOOL 5dbe2cccf5c5025d437cffa742b699cde37b958104cb22dc6e8f539c7803c79565a66a79988ebf2e488520e0c7ceb9fd386ec773558e0f71064272466a241fb1
+MISC ChangeLog 12585 SHA256 ee8ff5ca9ef87f3a63ee6bc0b41d5d1a9c4471c87e35d4ef2f195e3c8e01e372 SHA512 cd505f868fbb05845ebdb0eb2fdd84f641cd579f0821be609d0ff8543b8cc81a240bc39fe12b42e56c3c3df26c073bc7738b81b49c5935439ca738e98069f56f WHIRLPOOL ba6ea6be31488b62a712640a625058a961ae26412c205a228d0c567bf6f9f9f496843faefbe62e12235565230cf82cf0b06b58da544c1f2d911c2e7461f73436
MISC metadata.xml 230 SHA256 572fccfab35a3432769fcb907c5b2d2a9b406a17f82e6e051ab6cccdb75eec24 SHA512 2286b74b1285a259a7a7d416bedc05727ce4957109096cc560818d4605768a2903ebee175602f30e73650b8b5850cb3ccff8219c829e96d4784974bfcfb5d509 WHIRLPOOL c620eda01c5e93a9835f8950b9fb8c77ed4e2f0bf3393053a9cf4853edd1d25453e572b67b6c3f329b4c4b657176db9f0b14a7f6e2422383cce6303ae3a1a206
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HIcwP/1V8CLEYOs3fQNIYihkJIvaj
-A4Q9vMRh4XKJ6VpjCQ/XjjkxPyXn2IDMGdy+VPVcHYENy1B2LPVlnhVHqNGeUpwD
-DpWYlPCV7a0tHl9N/fXpX3LBLFylwXdOxmnvL+Gg5xBGljO/j/JDuTaRQX9GrCiU
-E++C2Vgv3iechRpI6b5ifakQ+TnQKx7zvnWTiTzDg5YuJkj6ZhVenCpn8yD5NoaT
-itSDU7TFJ97dkjsyaDZM1bJWRsGzCnAxM63PJmDu8NjuThp/BvefwpnP9mOe6A9g
-YXRVEe30a1ykigh8hqyOWpVs+oywdu+DrjUQJ0HDvk4pi0MVmOA4leJL2UE4O1yz
-8cGxz+rPC84A1IPsTdhltmhrcJ89u2JPU5r2hwQssOUELjh5lqTtppGN/hz09EWg
-j+7it+6XPabv0WOGSrB0OhNoCH5QsldO64LdomM45V7DD2RrEEF+p7zHtpAyr8Kf
-jBswuQ1d2DY25rjvrINujy357uwKWhXgBxVwP8nRTGIxMCitergDMeqpHeBzaRLw
-D0+yY80HveUnUnRcq4YHn3WtRpcfVF//kCzFvoCwvCVGycIMG3H0S6qmUnPsE0A0
-Zc/qTGIZ0uRZcH/WDtQPWkE+HJfGO9SR7+3wAEvoqO2RPtPbwoZlVt6CB/U4Mwc4
-3T3kodhMC/GpKQIsMQ61
-=jEFx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+=xLbO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..871dbe83c2f4
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild
@@ -0,0 +1,25 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="djbdns"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-daemontools
+ sec-policy/selinux-ucspitcp
+"
diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index 7219480910d3..e1449dff4bd8 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dkim
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.58 2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.59 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-dkim-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dkim-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dkim-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index ff71a161514f..6ca1b7233a2b 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dkim-2.20140311-r5.ebuild 355 SHA256 a5c95893df1f690dfd3da3b2355eccc7c8ba1d40afbd606c79967d43acfcf904 SHA512 02d816d19e71ccd1dd40aeb4143fd19c1da620820c15e972024cf10c1fc4c45ce503e97912ade6469fb931338df654872ebdc0dafe514ba4526b033a5ace9bd2 WHIRLPOOL d0b6138ddf1ddd7ccc88396150a6109bb9e8e5007827893387f634ae4510c70592c17a166d06ab8e0ad19036f5d9bf60562eefd533674527f55dbc1b23b3e767
@@ -17,23 +18,26 @@ EBUILD selinux-dkim-2.20141203-r1.ebuild 503 SHA256 0d460763df66c5aa0f2001c6f1cc
EBUILD selinux-dkim-2.20141203-r2.ebuild 507 SHA256 dd17064649c182e51989030e1cf1f8f29d731fa8e93afc94b1b566d08b7fa15e SHA512 fc7b7cdb52e433936edd86d440dcc48af3cf76f4d99702d8592a2e7cee3a2f0c65455061e4b6ce485c1005715489b7a607646acbe0dd7d3171ca425feeef60c1 WHIRLPOOL c89130f93f8bf73a0078522107abba75bf67cbf0ed5bab431810d5c5bb6e1da1687ba00e2b39b6f291015f7db2902edffe4f91b1ab5ce05d1c74f44b0ec4861e
EBUILD selinux-dkim-2.20141203-r3.ebuild 503 SHA256 5d8ae914bd806892f71d02ce2bb255c263ada3d2f32a02a59074309797fd74be SHA512 6fb0a35b7876268d788d36e4118fc18b6cca4ad5e11186a620688c17c474528aeca9d0b5f5b8874a2e21896235d44aee66c781260873963cf4d500230faceb8e WHIRLPOOL 062791ec3fd67115b7594c0cbd1254f60ce573ca777653d043a33f2d02ebf23aa9af31ecbbc85d76bfca3cddeb471b0999dba2b602160b281bfa53e87b93c95b
EBUILD selinux-dkim-2.20141203-r4.ebuild 505 SHA256 7a584f88c48eb0745665e53c9310a77026ea200a1a45d0a71b92aa94068ece6f SHA512 0b206b596f07d564c1b737997e7b2752c6cc2c13e23d969b776f35c554fb672bcfe1a3f27e8ff4c6d2febd2d81539613c0816cacd6f2040b5bf7514fe0317b63 WHIRLPOOL cff3f6c70a730c3e679e44a7b75e06b5b5b89d5e9121d5e08e65b16a77927d7ccb51dc38468bfceaf53a4b8e55d77f88acc277065108d51d0064951229249f94
+EBUILD selinux-dkim-2.20141203-r5.ebuild 509 SHA256 b1281c0b110a7b6953094632ad0a24ad42b265ba19bb538c637e1e3919993d7b SHA512 a8e6318595042cd8417bb733f32b1059a80c8b44d9fd6294e60192fb361a94742bfbcf1aac9f83b8c1200c34adfbd40ed9cbf244a04a207e1ed7e0ee18c8538a WHIRLPOOL 39b334ec6e92e9f0faa7c0f3f1f717721796ae74b2fc29a3194b21651d750fc8b8cbac84e4b36f8274977b4ef2295d84c57da5e5cbcf33f02ac4dd4327ba227f
EBUILD selinux-dkim-9999.ebuild 496 SHA256 45cb4d0643b7ae472c2baa8f97030e4578ebbf665d889210abe5d425ff498a11 SHA512 cdc5d1eb5815361d56e8effcef6dd1b5000186e5a225b74049eeb2a36600951b1b8f0df53fb37e1f9bb47c2df9823e48f72777f7ba911cbbb7a39f637ee72ea9 WHIRLPOOL d60b4c1f362a6d9fdadae87676632425dbc5e51a49ce4cbea0945d3c75bf7a65197e1fef7b7236b01fec26799c94d0657cf01f3b5849cacdf39f0ad3018168f1
-MISC ChangeLog 8790 SHA256 29ec2282fc88136e7d1446a5bee205a860764208e0e11651567058f86b06940f SHA512 a80cdca62fd8a3a4934c70a072b7dedbfea73a7ebfd1f3f822ca409e38097bedea771c20e894f5ec8eff27881fdf82496513611a4755f0998a715fe57bab5927 WHIRLPOOL 22b25ac5b363c2eb17cf5122ed9fc09df9b4db3f54277845d8b1e3a14fbefcb5f23aab8fe867dba007b39c1cb6aae24fc071d53f4c00cf6108d4fb50bdbb0d3c
+MISC ChangeLog 8953 SHA256 d5357c5ce0c4bfb201d38e5d2d3b189d8325b176e424e6caa5cc01ddd5d8a96e SHA512 e0075f0f0487f0c7333782ea80dd1a1ed2cb346daf66edcbae3ddd96e88b6346ebc0f9a6ef587db37b3776865e2e59d6565bad877d2443e5c605d900cdf7e36a WHIRLPOOL 6e0a7a61b9ae8b8c457ebbf6d4255cc224490948f381f0d7da6cbc0bc50e7419d354aba13551370bf96d950f1fb5119f8236fc2530311451ae5aa1108d239061
MISC metadata.xml 228 SHA256 06baa3d19e8f6756cd595b1658e2295dfdbcf8a540a0ba75f53575ec38f9377a SHA512 d62a2d8352115b2c20619562fff7764e83128953dff02f77ffe18518c2c43f17c10503bff0e19aad561015f5bc15b7b36ea5166c244f916c2e17280d26122b06 WHIRLPOOL 66265cc2c8b9f01386ef4654707f7525c3be4b12a79a47d3e06582f508aa26e10bc2c5be65da03c159324526221e81d63d24bf59a3555f975497cb6db3255332
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HYWYP/1yT5ipTRadkZgkCO+rHb1fb
-wQpgK1ZhCI88AROa046kWJTSoPqmVvH+9PaCXKSctep3hZOuMWlyW3/YnGzM2RRe
-D5f8ZQu+N+RILFEdui2cGKOu+OnIBnUXGeH10kXmvLDfcFiF/b8FStJ3jAo8nw9g
-6PKefcRskx+wSU3zEqX34edBXrRmL7Hf0UcaGkjhMdzJrJ03BoNV783QxRFlRs06
-uYkaMmu8ipNG9d+NRqO5zUYC/URWGJ7xa3BsNh2v9fxCLc/LroAOYIJQJWtSrmaG
-9xgPGS2EvwZkajP+1k905tp2+fJFJiRAtzIawSkTIvmJc/APIiQRtQVQcOQL85aK
-zHZ4hNr1O8zkHBtC7CR7HXl/0mFhImEEBcTScZ/WtVmtut/FCl7FqL33aEiWGCDS
-xWZrUIj5MpkHDu2IoN9aaQtLAOoLQcug3gys3HQsqrcBaDha7WDre+yo2DrR12/n
-kPK3YNq4rvxaj1HwwnNhif9uPVUoZLZEqUCPqJlNwxyiI9mJQFLAUv3ZQ41eVlGv
-bdjq62vOaqS8+Xwe8sTnq9g4Hrql/F+TIMfAUHcqANPqJIUVLlFDPFNhOIx9KxVE
-VWs0RFd05BUU+LF2ZzT9PBB8MyV8RI6yG2ymR5qCoLRberMKU0c+NU32xwaCJG7u
-mKls73B6NwTxQ86Z64R6
-=Hpni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+=Vb8L
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..19c7038bca46
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dkim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-milter
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-milter
+"
diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index 76b75826c2fc..d7acfb15a7aa 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dmidecode
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.56 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.57 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-dmidecode-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dmidecode-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dmidecode-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index 088c64649f67..fa6ae7151bb6 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dmidecode-2.20140311-r5.ebuild 375 SHA256 de6395d217fd79ed0858811e727547fdc72000486aca12b097b97b1b3f4f2f76 SHA512 93a5dc86d4844fcc423636ffaf6e266dff54d4da5662e4ccbbc3cbcf1c9aa807817589c5ad4235fbf923a695f5d450c971d41681d583928918b9e5fdb904977c WHIRLPOOL 332b4e8aa9b9251b49b4307a94836b926c570a4377d68eb3ae121bf9ae9a72d6e4f33c9ff7765d67708856b1bcfaeb6601540bb19c99da70bbd481d6ac934f94
@@ -17,23 +18,26 @@ EBUILD selinux-dmidecode-2.20141203-r1.ebuild 426 SHA256 57a1257d3ff927d8b763aa7
EBUILD selinux-dmidecode-2.20141203-r2.ebuild 430 SHA256 50b507bbf3662618243ecf9bd45b1ed55b672fbf4ef6ff1e633f29ddf659eac2 SHA512 0bee13dc4fbd6e54f4c1f5b08f5d3fbc8f1886c60a4bd918291e088ef386342d86155738fbf40d9926c867114bd2d032d1be64d1a4878177cc5967d4ec78773c WHIRLPOOL 331b58eae9ea5c44b5ab5a292c1a4b5ddb46ab1aa5ef1ebb237e34954d9a403fe8cbbc17e6b53c4b8a7ce30828b00f1e8f8a91cafff0bc98fb5fad22cc28053e
EBUILD selinux-dmidecode-2.20141203-r3.ebuild 426 SHA256 1489073506ea2eb738a801d505eb16191ac6103a42360a561a5269bb544c9f9c SHA512 79a1029b5cd56e4a314d5c64f588e4a62c88c8cf454773abdd39ebd7936d5786dbe5f168a5ad4b327281f6845afc0889d0281eca65fcee6e3629fbe5f5577024 WHIRLPOOL cd11d6f6fe517794089b0cb06fc167052ecd09d9f6a8d77dc25c110c5e586b0f5a2d0c146293fee909f79abe08a5b78bb63d6b459b4f52a59eceb4983278bc21
EBUILD selinux-dmidecode-2.20141203-r4.ebuild 428 SHA256 697123710af910224a77d78858ef6fae884e533ebd5fd6d3cdaff27b998c1880 SHA512 2de3e02a528778e5268860ef1272693bca58b34160da2e01a39743bc835a2b85f30e83a42acbd32b7d0346ba60d14d28647c8b2c4e3d6bd49afdeaf8128b1c60 WHIRLPOOL 477812e9552045a15cbb565f60a9f78153ce1a6519319a874432d902acc0065868cba739af3860cb2e1b5950e3598a35a81db7386e4b5c39cfab108c6998ed95
+EBUILD selinux-dmidecode-2.20141203-r5.ebuild 432 SHA256 ee9724b9a95124c1ef7d7cda92eda5c0e56f6968dea35d718d6adca06f58e794 SHA512 7624f648ca06f70ffd0f2d4fed01bf434e7c1663900e4e14a4932ba0db4b47fb5b3baee1e3e05257401875f9fcfd7ad530ed752aabcc76b7aca885b689f17b30 WHIRLPOOL 419fcf8046e716b3d17d106f02938323f939038d03b6b8d89cbf84eee277f54e97d5eb5595c64cd4af2394140e89caae234a83d7f5938745a384d8f84dbb465e
EBUILD selinux-dmidecode-9999.ebuild 419 SHA256 a8b0874699ea388d2b47ed6b9c7ddf92ed0cef6a726e2d748a87cb6a0eb66771 SHA512 6548044a748b8eff58ee2706956ed6455b8786b18dfb31c57849dab17fb2bbcc3578925c9e97ecb9deda6843aa90381e83a6fce62b87c5a487799e365b393cda WHIRLPOOL c9400dc1457b6a99ece9e0f3087030a83192be560a390c53a7afc88d5f35cb61afbc450041a0cfe6f0b7864e18228c07de6b0ee9e478d7ff32cf8b736acd65f4
-MISC ChangeLog 9037 SHA256 7d229f5add9459e34750ec0d872c1eaf16f556f01cf527df2863dec157f327e4 SHA512 d88f7c900f1459182c70472a9ee070b487ae37a254f8a1b811d7aa802670fe4e72e80dc7553e779696ed3d7a22ddd8c68517094347519eb58797f91236bee1c9 WHIRLPOOL 75a88e5fab4ccb2bc948d5ed781c844cce7a551b2a5ea52f22226fd93782b5714ea1d105dc4e925a27d45b66234bd23f410163aff2f00bd47b160e38af6079ac
+MISC ChangeLog 9210 SHA256 f22a0962bf6717120838bdf63ccd2668e1299e9557f035e3286e7116105536aa SHA512 141ebb71ae7bb323e77c3f9f88c6a34455f473c762538f297055e5147e91694ca8dbb5cce181570ac82314876b7c4d0a3d9401475dd5e5f0a5819db08dfb3bcf WHIRLPOOL 421b63c74b9cdc68a61a6ca6643afae68aaa2b4df3e9bdc97fc9a2a6c245eab4840ae9e975e00e45aea2e8fbb3fde0c303f8dbe2f7198251dc58d27131612386
MISC metadata.xml 233 SHA256 dbae88e355c936ef888cd65953ec90ee34a6fc4c4734c2ebfce65558c40fcfd1 SHA512 a381db9373b8b54f900163c8bbe9e35dc489f0029209c5b7580943a517dc72c6808489559acbf768b5ce5eec3a097d1ba0b74bbda4eeb192c68c3536346e55d0 WHIRLPOOL 84300643cb0ac80f42664c204a36469f2273d62425cf1c9518223d7e00f7860f74b82a89ef14e8226d030360c13cb094e0f9e3785cb80c610fb0800f43c4d1a9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9H6/EQAI/CjSKpTbjkXxd7KnCBDATH
-PyLRA6jgFeGaAtbp6dkwwq66DmZF6xdswzEAlUBXETlzsSivCf/N6/IlAPinS5Q8
-Q32v7a047CFaQ0/R0SK3H+z1KaQq+Tj2iI/ZuRmgHSM8r2XxlNM+VkJ33QI0fVzc
-v4vfqaGpgqNXoPnaUUHbBABc9uc9La7bwOQdmre7eMtr6eKwoipuGE827zgabYBv
-9FVlSGjsm+YN8DgVvp8ADcto1VNFY5isyw/6PWL3gKUoJD6JAXWjDt1l+FvLwXM2
-B7eewdk8nFl1CBFl0j/eCehEHFLesp3EPlFUhKf6xSKhuPJI94w2QQ6wcWh+BSkp
-fSqrDiK4sHy/LQaXGh+A5MUxxEICxHTd/Yztzgk794IB+0w7yrWMNS28qBPjNneS
-4L1qBlEQ4JjDd6QGZKti5D4fG/XivmasgS1nx3BzRuEujicgFfUSBSjkrEQMUSf9
-CTMu8qSGTtkG/7P2FOHAVuhREIjgIUqfevX38RY6VSxzPg3O6zKnW+H/iYaxxG5K
-W2jzGwpPkXcvACMp0BQ0GrJcRlqRoE2p5miOHqCIND1fArWXiCjskDk+qQe9L3Gw
-i0s3jhnlc/NSrZtLG31uagC8qzHTU+G98GhQM9CuSsihAmbWMS5t1yWr9/n8X9ka
-2FQph9gHHIRFzcZThTUo
-=ZkAu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+=6eC7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c388d6dae85d
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 0dc57a6305be..222c23ea9cdd 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dnsmasq
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.65 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.66 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-dnsmasq-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dnsmasq-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dnsmasq-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index f839a2807d2f..37067b0311ba 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dnsmasq-2.20140311-r5.ebuild 367 SHA256 c525093c8bbfcb04d19714e0ea6f87b223ee2acbaeb9a5765f0956af4cc3f324 SHA512 ec718e5ee0c23316f157374a0a5d3b96a71500945a2d2d6858d8e5be2915fadfad6c0e9e1b8169b2f75ce62fd1114f560d2c493ea8db4a6b6628828b84d3bb6e WHIRLPOOL db1a35c2c0cd0ff1ad9c27b574293c9e01c86972c3e082ef6a6c011d902c2049df1d635dd33ad07db5fbcf3eea4bfeb04dfb9c61c4812a9b25a24486113e56e3
@@ -17,23 +18,26 @@ EBUILD selinux-dnsmasq-2.20141203-r1.ebuild 418 SHA256 690f1346c596a37df294ab978
EBUILD selinux-dnsmasq-2.20141203-r2.ebuild 422 SHA256 e9c0b565781398b9f44ddb45eae48b90ccbe77c8cce687f6af77b6a33270fb89 SHA512 267bf476e946cc4fe32ba2ca4f28c4364e2ca55670c2d8f63dc0f0ae2d1904608d66dec5b490b2f808421e3926978fd2db0e1e65b97025344cd644cca661a99e WHIRLPOOL b54152b383c650380fa023f0a22f833395479bb30c9a7687afe778abc8375feb565a3ade49efd191ac40f8a7be0bbce9e38689dd6706802bf294f74c15a2f982
EBUILD selinux-dnsmasq-2.20141203-r3.ebuild 418 SHA256 4c44d8b1efb1e072fae0cc2e0a44e65299aed7e39eb42446242decc49784e889 SHA512 25a01eead66a76535aad51e4202a0bf5dcdee5c45377c91691ce3552976a04d236ef2f30ba93e5f46a3a170e5022160157021b9140c2d5752dde60cd71cec6fc WHIRLPOOL 70e10cbf398f3334682ef623a610fcb5e67f0eb9304e89a34f17975c343a76a495799af03bd5930661b6d9810066ae7c5a702b9ae39e9ca3a6e3d537191e541d
EBUILD selinux-dnsmasq-2.20141203-r4.ebuild 420 SHA256 e3451db3069e57c1f0c110fcd61d14adb0b449f31dc71dd276a4c597dd71e74f SHA512 dd7bfecd5bf5ed49d51a39b3646f92c96a644af40fc316de924e0889ec502ed153e6ac550f56e785235fe7ddb928c1d2535d64a702487532c5862202c556b71c WHIRLPOOL 9c425092cc87ed128e3efa80ca4efb223a7ee0404d8feae9b9db18d4829f4f45344dac60f693acff986883cf987df25b929d8eaa1fb99a4201e3bb86be30d745
+EBUILD selinux-dnsmasq-2.20141203-r5.ebuild 424 SHA256 c72059ea06177365c0937444cbabd7c9cc6b5db4b5302daeca9bc7692fecd422 SHA512 19208985ebf8d657348b670a9b795c62c5566756b82e6d783adcef65466ce92ebec5364c459573e922aac081bace96c71c1ddd724920b53c708a038b426b834d WHIRLPOOL bfea0f9436ce0c67625529438c6bf525b9c5aa0686f5035567eed97a2191f541aa907d504839827ca5ff09c4dc4f98a312bbb9da8ad51325c03038358b9781eb
EBUILD selinux-dnsmasq-9999.ebuild 411 SHA256 320ed56508553c85b655cd26299d3cb6287e48f70015318b90e763e263f9a360 SHA512 3d389e9e83e73d973116f9599aa46cbeff14c82e7313fb46b6d05f2581307657e1421f9618e04bcfe252407948c35905433b93b909f9f809b3ff21462b293ae0 WHIRLPOOL 949832041d5026205c79b29d372fe40f52c5b087350a4c910c751ffa878ada823b5b9f60e8e652065e95c707d82618df98a821ed67cdb2d622b6540be80752da
-MISC ChangeLog 10349 SHA256 2655866c7d4c05f8d21973688d7c1a9c99c9cfa6b5ee82fde02dfc657bf72f2a SHA512 1007c8a630a48701b8ae1715ba729ec3b20f1872d21ddf1e7f73d0450bda2d804b3d91e2343854f41f3fc8d616647699de5b82ecb41b2a487c29310900b9a06a WHIRLPOOL e486b5691e4923334d1837d3624823f67eb663c53a4b964ec203469457c2ceb5a45453f6c1d2ab83b2a5de097aa3367e85edd298124e2c3bda9df86c64713d28
+MISC ChangeLog 10518 SHA256 cf6cf1ce2a41665888c0ceb301524c16e3adf5cfc798b55595d0e2b34387dd78 SHA512 8d1934e80cb5bb233ec927a21a93f7edbfb9836719eb7d7d691aad7b5011e1f87d7c69ea6aa53c0b4b3bbde1ae68d16b061fc8900decc5bc9d77995e8b226dfc WHIRLPOOL 9e59b72b469036c3bbc90e9ea77e010124be35fc0921845aa69504be9a530acca84ce0264a421652058edf9445fb4eab6cd6fcd5c1568a3092f79b14400e23ac
MISC metadata.xml 231 SHA256 09b334b409e62438dbc0bce0a9015eae1d053a34a50d44b7b61c778c0bc95cda SHA512 1e2d64964742e75e6bdfd7409bb8833efeee3f8c2e84d0ec3c8d5ad4beba60d1d2f4cd447fd2a0bbd031f7c717bfdfe601e541de9d9b9432f943b9fa0657de3c WHIRLPOOL 20dd6142a1a119883c1a890cf2a9635ea21e8f27053ee3b6e7a6d603e369db1ebe278ec8ef8e0cc23bb46b0ffa78da3cb4b1c663c920dd821304ad5a1970c948
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HgkUP/jJnWsoM9jsg5SBHlTlJpvT+
-9MrInaL8pG6ZMtraU8OuGDYB7n2eHO8sBvKx4cRD/ZtzK7NYr7lF2d66colNknn2
-knftAbiMbUqnHsS9WmuVQqdlRcjbJ1QksrzW5x5G8sccV6LeGdO/O7EIT9QCTmBS
-x80hcik3AvQKBexB7OVz6hEjUzsbum8prHSrJKGmYu6P+cDl2ID6cxx2WfQkt88t
-xwQ8lszv13a1EsVSJObFXb6E0Tg/NNsLzUqGPxYLxuqMR/DOW5k72OZaRr+5CRLo
-31wzqNOx+Y3kjMFku/VLRLiFmgX3AKSpucO0gYfs2klkR2g0d3I5Xf2kTmcGNRV3
-l/3yK3wfcyO2jLUYIer5OShWzXvbDLAq8GavFZ+MlvpBKaAdqurq6qQXIVjHQGs/
-uvCpa0z8ynh2D5hm8HPwHPWZ54BZNqHffXm9SxSy2bbEYNodJtMTiiH1EKr5a+DY
-T6noNJH4gSIwk/1auDs3eBlszK19wa2RsMJhNQJ1uVeDWkmtpALMoH58ta3rcunE
-efE6+j6D8s9UdEgqtKagqSAyXmJzAPHSl0iGrXUIU749LKgxpZYmDMnzaWoNjk+0
-gF0bNWnaXOPQiJNyGDiBFn9XRHBwaW/aCSHTniVVPosPzyoHAQrBE9cDiC6dD0Xe
-5tqsv7XLsQpj1wtgP1sR
-=bhBD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+=cC57
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..2ef6beaac43a
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dnsmasq"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index 132ec831efb2..2932f4771dc5 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dovecot
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.57 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-dovecot-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dovecot-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dovecot-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index 6bffe4c9f5ba..4ef36ce82c91 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dovecot-2.20140311-r5.ebuild 367 SHA256 03876345f49bf6a3dedd6cf13d674abd9b7aefffc51d5a3775325842f656a9ec SHA512 cd7444fb41d6f9057d836fba9025cfa505d58ba1cfc1133a3c992e3c14bf9642d586b88f301aac7d32a63ef718804955d4590c965e1bf48034552ebe861fa85e WHIRLPOOL ac1da0cbd9e3a86748dc049f77714b4bda52ca81ee165b953d9b3e97fb91f192df53987897cefb50638ee71026dacfd5a1967451b0315144227f8e171b1d0d1f
@@ -17,23 +18,26 @@ EBUILD selinux-dovecot-2.20141203-r1.ebuild 418 SHA256 75c13817cdefab815a220bb59
EBUILD selinux-dovecot-2.20141203-r2.ebuild 422 SHA256 a6618d9d40b03bbde6f62370b9d4b167c6cdb08de337f824d73ae6963c5906ce SHA512 1f23ddb236fe2ed4a46e83d285adf92e487b06bd8abfde4e0ac22cf9b9beaae7a74afcb651d2f49fdaf6227d5fe32b9ae0c9b030a37d2cda515014a58683e8b2 WHIRLPOOL 647a761c2d9de5cf209c666eb415ef420cc852f4eafae7126a44d4970c10203b5932fbf32e6b9aa7fccc9ef9985b7251a3894a6618dd4cd99b7b25ded723eea4
EBUILD selinux-dovecot-2.20141203-r3.ebuild 418 SHA256 0e951515e782474aaeec34870bfeefaf362cb3f8f51c6b8e044a30a1a8f8de06 SHA512 8ae2937c6aa0de79c63d2fda3b0fe820f101b3914f17c896bb343a4e24164a246a30990cd1120d21d5dee871f52a9d1989af41795301ea0a6e51d1e958fd2990 WHIRLPOOL aa6324b669a9493b35bdb29077559eadf0cc807110ed773226aeda1b336225917f2e5a7564d186b9b966ef72a24b7b0644203caa698b5db396405f9a5959860f
EBUILD selinux-dovecot-2.20141203-r4.ebuild 420 SHA256 cc88b7b9749820d142246bcf202812fc2a8debcce84267e81956b566727d4853 SHA512 9b0ac33154f84cd9707fba02606eb36f9fb61836e6d84da454c1466920d0336682920e1ae3fbe99c694238adc2cebc6e7908e6fdaa58e96f4eab96bc9e05a8c1 WHIRLPOOL aedd327487155a20525ec66b63834c1091008a2c0526fdf27bdbcb65c6b06c4303ca263cd15417d2730814a91c30c112a0a33f88bb310225183b79bb09212fe1
+EBUILD selinux-dovecot-2.20141203-r5.ebuild 424 SHA256 5fc3d7119307b9cf098043bfd1344d86aef2c64a3eb7e110d8f1e860eb9318fa SHA512 de39405ab9539a6cc31bd4140abc22fd5ac53abcba29b6e12a0c5fcd9d2a7e7fea3eabe8c8547915cef1bc0e2d131c073f5672e90818384b310bd429e01d0f65 WHIRLPOOL 713277d827b71fcfadb67f5213280dcd9d97c3c6dcbe9f6568bd799ec12b33012c29e38664a0cf585e38f92b6c9d94613a8377ab3a0d04893688eff4d9889597
EBUILD selinux-dovecot-9999.ebuild 411 SHA256 917486d090ba6b939c301ad2e8d7ad0bd7d51d1a6ee9f6d59ff6b47c12220200 SHA512 a6b2fa43b9ed999f089af9826ef5b343204067e337a71815a42d14a5713d6439e3be694217f24411a77dd18f470cfd65589cf32a8f77289ac8a453231af5e178 WHIRLPOOL 0a60d1ee197cda71b892d4ba0f58f725e7d60e00b6e15c84f20614ebfbeb885d60fa7d2549203a3014b821c2f9a7402a89107d10405c663543d12e9643bbf735
-MISC ChangeLog 8817 SHA256 edc2f042d8ad63516017d00fa6acc6ea014760c467f22cda4861186c595787c2 SHA512 f634c35e09e7216fd2a7f8fc3b25761b3c6d21f1f07910d9482f704a0cddb1e8ee9f56e1c9fa66f0b474da1997fa9035b995740b71d56136047d5291f961f385 WHIRLPOOL f02a26cd3c79a2ef9bed8e1ab22e24c702a6c5125d6a14e9e1c445c38058a968c0110ab58f6249974ad4be949d1ced1ac56c2d025e5ea4754f4d2653ca81750a
+MISC ChangeLog 8986 SHA256 aa250f307ee9859083564674643b974522a120f2a3aae140cab004df3a7d8f74 SHA512 d7d887c19c61c8375f73dc3401cc13d216a18c967b610d167c69c45aea6f80e0b316282da39553b10af6ce7cc4d58297efe2ae1867b2192f6d6e5836e494ddf3 WHIRLPOOL 201d81b47326bc53684a9ed873ee079d76d9b8cfda5c492ac1c2e29d3c7c92990986890b8a3853838f489eb2e43d57b1ee21fb93a6b6b8af4a4d6e486b436d6b
MISC metadata.xml 231 SHA256 d7d9c7effe1a39211549a1e571326a54b0fc1594f9eaf7cffe16d5e172c88dcf SHA512 027ff823c500b4f1de61026331fe5fe234a9bbf7bbfe16775015a7b734996bfa9e210cde520e8a86c2cfc02e151a3cea85f9771b4ee79a01a363852cbf7129d7 WHIRLPOOL 002a8b7d4f5d4fb30b54d7e2477deb045154e92aaf0e24e7332b3717617f2ad8ef25e38921684a7b46b85d244ed8416175ed69982e43d2bffdb716f3d6ee8013
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7mAAoJEC7dUkA7aK9HiDUP/i0yid0YuINtmwUMPFo5TGxR
-x99fM7EIWLD5MZgakq6fTp/uXjQOi5vJNbAP7yi3ZslUsjJtE8pCdj1VJ43ffJ/p
-0Ivd/OP0UMaSlsPutUpSg6zqMzmzuLVWJ91jYraVR0z/IXUXsJlCCHWvm6NVT7lE
-vA/AlaX6L9gZX5+aztCZKUT1pUK0TATKLd1Fr3ws3nKqZPh+OpTAp0Lw3OV3P40Q
-AlkLCU38WZhO9XHF2Nz6K0ADhDwpHylXE7p828nS8SpBP70sJKPjSnM2LI684NXw
-Am1cH+AM9u58fUfyk4dBinnOTpO/L9vq/XLeVT3V/ryhRpIRKlIR7mne1yWDM/qH
-AW1q8mkvIdclwca5T8UuLkorNvlMtkOXejBr762Ya0YbF1ppdDrGy/xBg2ezz9Iu
-BT291yofmuGTphfFmCa/33jhWlwxvBUWprSpwmdIPMIWqcByYFCktXphNRRfFAbT
-zQSjl4yqXXk/2pBasaBZDpMxU4s8FCFFXMne214bXRcL4xvsFmgbS9nshQAcFxec
-A+8TDKZTBLB+kPkYTZFxziaB3KXHFtX5L6FYNjptxCzVovK5FQR9XSy0R5DuCFUf
-twYLr262jhFbAI8XeOrKsaAGGDVNnUcazGvScZQpFuLXqQhe3c3CZ90y4gH4FR1j
-DwF8z7rLfvxJySYuaJJ/
-=MndS
+iQJ8BAEBCABmBQJVLodjXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VJl4P/iBL5xUK2psDbANW/HhqKYEA
+GJRvTgDF85igNDwozyyAZ1DZSZzoJxwLLMUORAUXWXJ7aGBkxZDIqBpNJr/oBXib
+ZMKkFrXatNsOEO+HIEXCBffSat9SCr+0CtcLldovZ++CldD+9HOfBEDzujk3wUu3
+eY40WrmFKs+B582UtoYsU5jR1/1xwaYvJCJnaJaE01Wx9Qfoha6K+gmIxu2siT2e
+8F5LIXAUbojdzidQbm8LmCVTZ5vm1maRD7IaJoxqj/srt6yoRLHwe9dBUaIQttPF
+X14ZYJ1e7rqiHbZ1NaS1Km4K4z9MTm62WpEUAFLV88O9p4LvLAjID7TKFncVrlrL
+1ogUFMtxirh7SPkku0aWgAs/i3t335o6+QjaZ8T2dWGvPBaL6aKsE5S7/cu/lyzY
+kK3Aa/ZyFqeJVWLh1nKx9VsN8+ZguR6qcTTgMYT/lu15wkTQVuTcU5WmIxwUPZP5
+Mctn8zYcdqi5M30qLpfLi+Vd7p1sgd2N4ZeyLSSaSQAQIfJkOi3rb6s7zsd8goxs
++IQr8CQUsIhhNPqTNsbfiewe9e3wY2jLHUnxEwMIzMMjMcPPWDpOY56X1W1UW2K6
+MZW1YRFx46rvc616rwkS41y6949im+c8v8pxN1Xa0tC3LiPbkGpeSaKGsdcBRK4a
+HTz2Nt2tB4MB+Ps2//cn
+=f+4I
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..118f9652d23d
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 62665f115142..17949ad828e5 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dpkg
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.54 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.55 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-dpkg-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dpkg-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dpkg-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index 5c7239b176bd..1826393a3e20 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dpkg-2.20140311-r5.ebuild 355 SHA256 6184108ae0ff74012c2fe97740392d9a00ce82c75781e1f05baf8f5f657bad0b SHA512 b2faa212323266d8eb06967d4919d50f387acd7a388822e477394b9018c994ae9d1e479e7dd481175f68091d4acf27ce85bf5dd593f5df8e4135ab15d9df5a54 WHIRLPOOL d31992143c9cf19638a09c4a6a5eedf00f99cde55266634d719e688ec6a2479e035e9c27595367f3d2d940adcca89d9f534ae211888c2c0a09fd718784e0409b
@@ -17,23 +18,26 @@ EBUILD selinux-dpkg-2.20141203-r1.ebuild 406 SHA256 114263ea7f71dfb9c22dc1862625
EBUILD selinux-dpkg-2.20141203-r2.ebuild 410 SHA256 b0871ccc1423cf2f94c62941098c39fa6f558b35e064fece81b525987206e315 SHA512 9ad22160ffbf9999e1758565493d8107c6b1c67924b2f5a275a023c6ec972ccea053f6d54d3b2b4566e7955723f7c8bc689e28edc841fa1f8f3b16c7fd9c8ddd WHIRLPOOL f20ad01af6b56a3708abccd89651bdfcf4668869ac8e168b6f0a6fa5eaeccbc2ebd562add9b48b89f5f9e7124432e29689de592974fc0779442ca46e39c15ab7
EBUILD selinux-dpkg-2.20141203-r3.ebuild 406 SHA256 2240221b830ac9b470646f1ff79000aa21c22ed9ccbfedf2816099d0e75acdf1 SHA512 e126525d92bebe1ab9c745a0a0c83c792e2a1c83d393d04c0c8c31f6c212a128959b72b49c7dd8b4c68b7d78f2b74ecb5d1db3d75c2c10f56124004a02824a9d WHIRLPOOL 1b1a48cc0bfe8c2adccd05250939d0ce236d9a96a3fd325e9d6b078950326797068e34f7f76f3bec1ec694688642de28b306f58bb31f5e67ca3676f20d733e79
EBUILD selinux-dpkg-2.20141203-r4.ebuild 408 SHA256 95ba9c2d4b6e2fff15c86036e056fe9a30243f353bae41619c6bead6c4732f22 SHA512 5cc02cda2fa38a76af942763b15ef874496c607fe73156e3f3ae48f5c1274044776b839a10a1dafb26fd51959ec713e7b2632835a34cda637c39d603a1040f2d WHIRLPOOL 9749eadd5014105b9be7eec5260152c82d888b4e3a0298c938b2558ecd359179a0b681b74ff2d3571ca694f9ebcb8f2b91bd0fbe437504e7d840bce84788ed09
+EBUILD selinux-dpkg-2.20141203-r5.ebuild 412 SHA256 cff7e39a11af9434be5ee3513be2f796248173b844ca8a84097e9da25e57e305 SHA512 3b8ca6b0f2019e2c7fc564a079ed46d0771682d6ea065df0bb6794a92a46b2f04ea57ef6dbfcca4d0671f08f4def22200cdef844ece27064d99c64162fc98d5c WHIRLPOOL 7236e6361b08f33ee7c55e45a6dafe7186304b612c7a705c124bffcfbddcf4835249249157f27307209a04251cfca6d3bf78a53b35ccea7a21d0609fd99e2d46
EBUILD selinux-dpkg-9999.ebuild 399 SHA256 2157df163ddd0bffd4785a8ac81c2d5125f179781f79772d9a45981f8b648e42 SHA512 2701bddb8551a4ded8ebfcf51e74696ddf3581116a2058fb51345964a0096ba6eff1f361a90fca4e18da8ada85def24443e5c772e7bc4e0a16431b4e2d901b2e WHIRLPOOL 0649cd6c1d073e21481056a2111e0649537c4dea1018cf87dc42e44c672f0aafbddce8c762a5ef1b18a4fa035eb2be56200df394bf4d1f5ff03d994e8c23a2d9
-MISC ChangeLog 8252 SHA256 ab84c4e5825fe12b12d8079ded579af50b0017d82ac432ac0977c2e0c58e0d18 SHA512 d460a97290a35061c915063087a3fabfa3a1352d4f667e9c27e7587c617e646ed3b61132eeb8ade226d6592bf776b18f190f16b2164238646a4158154d570a5a WHIRLPOOL 7e2b359e18d6ed78279586610a08a6e8e830acef658acd08c14bf2a6378d3e2b9d1f9fc10dd9a6af088db1eb1309bf37cd0b95512dcbe91d295c6900816686ad
+MISC ChangeLog 8415 SHA256 392d4232fcf6bb77e898df63e4ef867245dd6192dcb747ee03f5220acd8c78ae SHA512 33a81cfb843054821a2cc38b1d2d9a66b3af69f0ec9f9a4607284573bd6dcc99064ab5e50cef3c0792ec4587a8c0b5f314aee3cbb37f335782c1b7ca13ffd7dc WHIRLPOOL 3c7f3f823def6fbb7651ec688a09583085e04f2cee144942199821d6d1284d5273adc4dc52d05a8fa382d9cae7ac5aec6d123b679669338cef7db6360e09448a
MISC metadata.xml 228 SHA256 7a98770600f3f3a4c18fff50d46d617b83a136238f03fbc171708655c1d47d5c SHA512 59cb4dc968703a6f7b8cb4fc5d9f178279adf8961a07d9e942cf99d3263cac906b731442169f12df99170f05fce1e013d2ce4afd2f687a7f6691333f6c05c6ab WHIRLPOOL 471a17bb7ecc641dbbc712d97b1166231834f3c35afe401f97b6c3c58f1da69cca70aa808d711ed5d005f1e08ed3ee338ecaca546588c250502a0075b09e9bf8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HYa4P/juQD7Xn/jiWYQPGey0F1jeN
-Gbj3Hf71nH0AokIznrrvn9oTL/naYUMtwFEYJeE6YJF50Iret4fcPySTjyY2kjNU
-LV4ZHJpD8pXU74uIppxdl+V+z6YzvUbdyhpSZet9I365Twj8Bf0xWroE5vekLCR2
-gd2Ne9OwE8BHufzuu4VE7KXSrrSymIbhc/TcnLsDrzkiguEZuucX8sTymBsuE7/8
-w/1gP+yQkW+anu8sF8Ff2CPe0tyKj+N17EVL0OL+fP3IMZp8ouWJdRxxPmgShPQN
-osI3qftrMO3kf55ixfb0J8mRtGZECXx3LsWo7gt0qG/mXsvJb8im/WKwkSPDVgpI
-+jckrvTwkfv7Z7ev6yK2BAsKIX/HmWDueC++8CJoNklxziwU7eHGUBCUwHtqi5ah
-XtXjH/laKahSNoMu3OOkWM+FOq6+UwQ7ef2VomwWHLP3zGEPueF2qpwNR4MKwpTR
-lLNnRs17WJNYYUC5dpWvXHFgNCGaEnfCngpBLR2O4KOwssE6pI4t03s07xMbPtBH
-P3dihZzXM2RWlP1eL6XGqi1jxOC44/0j/xoWNWqnARNeksf1gJzhKFLgW9A0bN3h
-bM2o8Bk45ldEKxBTN8+4cac7LPXzi9uL42a/6KFK9BI6exQgjnU9mk3TWck6D1yq
-nUMV/c6H4XxQ3LV5F4bB
-=NuUU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+=DUpz
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5e8f591dc9ba
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dpkg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 22eca272d909..836cde83c482 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dracut
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.53 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.54 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-dracut-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dracut-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dracut-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index 707335c5c7d2..edaa3681a906 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dracut-2.20140311-r5.ebuild 363 SHA256 19f41b8ee042ffc8cc903fe758d66225fa89c6348c29f85bc08f8bc05de71093 SHA512 02ad5c2e6ad338884dbf6588fa1b4c565c777030f2473e37bed8810d883baee0b5256d284639df4f1279a9a7fedf7ded98b3afc826a23be292a08c33da06a6c8 WHIRLPOOL ec54cd4d08e7db874ff21697edb8b6d1c14de4585b9a7a5f771a5bf99eb6c983eeb1a78a6eea46a365afbdf3b478197fef16d9d95b81761dadad5be280eb81e2
@@ -17,23 +18,26 @@ EBUILD selinux-dracut-2.20141203-r1.ebuild 414 SHA256 22513b31eb701dffc44aa48fba
EBUILD selinux-dracut-2.20141203-r2.ebuild 418 SHA256 97d383302e5890aa24b58ec9a70590cd450cff523042bab20e7dd9e47d0fe419 SHA512 886df671cde8a1fbf3c8173352ae4011c398e774c4f6187a3acf833995575ebef65e5a6e450172aa5f4e0db75e56e4be79608f4003d4ccf64894c92e5d249f20 WHIRLPOOL 8a0da3626b988a98d79c04aa7350f2447dd6dcf1a67cfc667d01c3711644fbcd8867d23d0c7e4738c9c7c156ea027894f159df5d0e3f57625a25d1221cc16643
EBUILD selinux-dracut-2.20141203-r3.ebuild 414 SHA256 c61ad4043903233e8def4ce82a58897a02699fbc9988668cd25e46dc2ca6f223 SHA512 b475809edd1c7d5b3f72dac263eecec9dd6c85180816f5652272e78778db00e2d8f4e933c990a17fad8e73b094e26579ce728851a7e2df1e749c4966b82238b6 WHIRLPOOL 9fbfa520cad44bf9f16a80e5feb52c7a805a8b0bbb3a4340924d4a0640ba1fdbc7dcd869c86068b7404a8c5002eac6444141760f92db648a7432e72c3733a0c9
EBUILD selinux-dracut-2.20141203-r4.ebuild 416 SHA256 fe8eb4b6d1c283fc4f7cc9898fac2028726ca1c2fc515d3b8b9dc11cbb968d17 SHA512 c94f16e399a1d29d40c4bd9fa46906a3f211ad37d3c4f491d6dc171169996f652592d90daacd9caf83decfe817ec0c9ba1e8a32ff5a1d9338ebec4a118baf23e WHIRLPOOL 14cf3e6dcefbd6d9318e306a6732f8ebe5dd2eb3645b0814c37307b1e321fc06709a10a7654a946a5dc79c6934ffcd36a9dcbf97f71f9f52c4b1e5b84de6ca34
+EBUILD selinux-dracut-2.20141203-r5.ebuild 420 SHA256 3f4004b9d23bfc109c0b0fff053f012206830eec48a3649159202e6a0c5ee656 SHA512 87d4a1fcd960384108f1d1912bcb4406916ccc890533b98406c465b228c2efddfad1ff262f319828d21cfa784704bd47c31e7e5a20067ad1b1da5973cb231be4 WHIRLPOOL c2d6b3e78a38a9118e392c13e2103767e77e8e8f8e4a72caa986c36e5b4f0c36c50cf36cf1f02794d4865a53451156d45b769ecac090dda77010f818989b4596
EBUILD selinux-dracut-9999.ebuild 407 SHA256 775d61df552ba4a570b54a47b76b5b12b378f1935936c65669a1a75d239e583b SHA512 779a49ed6cd339f0e60ca267adf376851152ca2645436eacf5e55e71aa042070c5fbc6d7ec2f4f00709c339ecb55aaefc3946462cc56922a3d54f89e46773b22 WHIRLPOOL e2ac2335ea88b93933b7bae87bde3511f7fd0fa0da06aa37a6b20547e01048d857a0a71a72e6d81835cbb356328dd4be0035d3e273eaa000551b1ca2df33a8c5
-MISC ChangeLog 8388 SHA256 0c0e90a5c243981bbfe3a719a88a7d538066543f718724755289b20a0e3f6069 SHA512 956c681386ceb49109507b2d803bc117292ca97012d8b9bcfa81327d0174bd166b3a122e465f25b10afb815e517ae8e5d55caf186c84b48e41a8cbd7a9f51430 WHIRLPOOL c058f7f03ec717f1389e55a53c5440d83c55815af8c3852775ec5643bcac0cd8efc315c11ef372958e2abb8b40f8af2586df9fbd05759d91179c9210e9d26f40
+MISC ChangeLog 8555 SHA256 00b86a642459cdf5f10e38049f352b5f677e0e0879d1ed39dd539143a3e8dd1c SHA512 2dddf36d3a683f1614bc5a17ae699010f1b1a1f91d3339525b1394d98532fea8bbf629464b6b194c5ee37aa201cf66f890255949c955733a063605bb2bd19e88 WHIRLPOOL 5d49817abc4e772818988bdc4cd134eb320b47f40613011ae31efa5e73af490ed34a4e6cc344c20bc39c2d1fb9fd3e03bd617e6ce4cbd409953ef4fad0a3ce2e
MISC metadata.xml 230 SHA256 fcbdb807ee6e26889ed1b3106a983db1fd54589ac2b340ef61a73a95df17a637 SHA512 77b0c5687569414c5b30e6a1cc00c605dbc87a7994e49bb28bab220069fdd6784b7db1fa4e22477466a2379a11d2396539bf77f5d1baf80ea2706e4f6c6e7636 WHIRLPOOL bdd3c551f14af2ad782ca2c7a731ac41931a2f04ea2e009b77d1a5ae70c07d407ad3fe373754ae41371f80d9d7c1ca277e5a45af11fadaf2792570351c29ad72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9H7LcP/0gb8nQcTxTqLlLd75dhh25W
-3Rlnw2eakzsKHMg3QmzfpzwZgiNoKWAYLA5NzO9dSJRqrvxMTjetcoTzADLGGMAe
-iTcGoxFOO3YaBagpmAClPM3YJxDa5bcvySgLTdTpg1dKZ0Z2fe69+kv/6PzRV5Mi
-/Sm+Qi9r2Dh7aOE6FAw4TazFVdzJM2gl+EgFE2dBPcm8bjnKeDb+1nA577vqoh3i
-y5R+aqQCH3QVV19ChYo9mIeRPwEiiwGtfJVpugVIMzyl1ZJWrHuztcqKqhbBdiXP
-QZaPVNObBSe96KNmi8v6Qytfh0bAqkZ6CuakaweXLGXMRgQDStaur1bidnvoxS1Z
-sE1b7SQ4A1QFILZfEmcPsvNtn+yW7DH3NE/9p221NQHyOJaakNqMhC1HLjGVNpbT
-QiV9cAZf78foaq7kVGJ/bQkFWYsvUwXsONgP6yZYiu1lC9DClTAehOW2ymbsvp9u
-b0JoAquwWwQNoGcyYn97+J28fM5QBfvcCCiD4+Q+pr0p9mbO6AaBVbG+JBsqwiRx
-/m2JFZat/Etm1Q3a6SH7s06C/qZgtZ8ygR1HLsJyPTljfq6uMSnp5YoSoeveIAcZ
-ce/UMwvM3x86rVnYpsOhDgSAge4xD7Ri81yEHNliGQwVp1icSfcTMAWza21DsXLw
-/mAiQw7WXNEKOgovUunA
-=gieS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+=pt28
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..fe0b13bc719a
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dracut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-dropbox/ChangeLog b/sec-policy/selinux-dropbox/ChangeLog
index 4d40b7ecfc7c..d63b3b8a2df5 100644
--- a/sec-policy/selinux-dropbox/ChangeLog
+++ b/sec-policy/selinux-dropbox/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-dropbox
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v 1.19 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/ChangeLog,v 1.20 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-dropbox-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-dropbox-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-dropbox-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
index 199217f15d6e..f93ccd7d0091 100644
--- a/sec-policy/selinux-dropbox/Manifest
+++ b/sec-policy/selinux-dropbox/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-dropbox-2.20140311-r5.ebuild 435 SHA256 fd35251224bf060e815f19bf541e54e6b29c19e9a308fe914048cf7593b6fd2f SHA512 ebb43324fcdec1c3f1fdb26c4731c256a2295bfaad02b35df850c378de32f2567ae847eb4e7d18678d7bba26b58756296fac6272baa16534840ce18d003bd725 WHIRLPOOL f0f2eff6d3733086f630ea46a7984117d41ea2b21663867b5c95f52abb615004b35194c2016e5901ed7330572a95738dd01584dce2762fbcc18c2fceabecf39b
@@ -17,23 +18,26 @@ EBUILD selinux-dropbox-2.20141203-r1.ebuild 566 SHA256 9e4e072ab7621074b62e58c70
EBUILD selinux-dropbox-2.20141203-r2.ebuild 570 SHA256 5b876003dbd95fc88357d82106cda7fd3ff60d3afae9dfafefa580e328fa4514 SHA512 9d46635fefc0c2a4e6b18747ab7a0a31e02ef84307f2cfeb02d979dfca244874b7158f6e31464a52b4384ce4ccc3fa3076a3d549ec8bdb7ca181dc47280240e7 WHIRLPOOL ab43bf4b9437a055ea55ea6fe168f9c03c19f3ffbfc3c6caa28765ee8bb105ac83c02cf94df21e5de558b27f96fba744c6240e89e1682ce6910ce7b98904ea61
EBUILD selinux-dropbox-2.20141203-r3.ebuild 566 SHA256 692f8123513e0c926c66e490ca3c6f023d52c377a5330a6464329bf91c3b016d SHA512 f18b38198784d46a48029629cf20c5f4d8731183adf018bea713582b2b837d005e7d0db67d31222eed8929087592490191908ae9f37182747a583b60a86f29d2 WHIRLPOOL 622cfbac12b56aeef38afe89e5a489be1a7eba04d54601b1e5ba5da1c6fb841c5747a4c995bce4fbd63b8917c031cc90abab247b44599ce88ed21ecae029a4ea
EBUILD selinux-dropbox-2.20141203-r4.ebuild 568 SHA256 ea5f5c205ccbe6fd989904b54636f7dfa1a3859da348428227e4db3e1d862e10 SHA512 2e84e08efb9b194286f266dfb70e549eae882aa2a6c4eab0f5acc335535c17837ed41b1211bd11f710e05d4ff377fb429d7dc1eadc68734f35c9f0918a01c8fe WHIRLPOOL 64bfec50bda660b819623dde2e55c12c27eb03edddebc3edfdb2328110d89ced8537cebaebccb00c781b40ee24346761556b46cfddf41d33e277fa77a5a2d5f3
+EBUILD selinux-dropbox-2.20141203-r5.ebuild 572 SHA256 aea5172b9584d9ef11b148333f9176c4d5b97214c0b303fc6fd80b6d2692b10e SHA512 e603b5c0302188f73dc7cc2b3f41a277f233cc22567714c7e28accaadb1b480db1349a41b1e8a84667b4ccbe5f92fafeab07fb7d04758acb30f9984a5f848534 WHIRLPOOL 1bbcbc4df842fc65c4e0ee2d068ba9ecb68f1311b6eb09bce26ab31f6e7074ef6dd32ef9ad0fd2fe8a0d1085729349b2b5911af22e9761e68571bc85db650929
EBUILD selinux-dropbox-9999.ebuild 559 SHA256 e2576c3b3469bf87d84068016fdc92cc3fde2779f0444c5afa09a6811b9e5daa SHA512 8987f475a567a8be8e2269cd11b58705958b7b90ca23098a6eceae292ace026f844e4ac802cee73215bd037f0ef41ed2dff5b02d872b59dd73d1d8d9698405ce WHIRLPOOL b0f18150a4a5d81e1d2ca0875e40a4dde39efde3687f856fc6f8c0cbe77ddbfa6eaceab37aed56f59cf2f74bcf4b456da490b6aed529e250778cf95e5d63a39c
-MISC ChangeLog 3134 SHA256 effb366437c7da85d879009db367009571de055522069935ef489cb96765616d SHA512 78fa8852b5f0c93d80f26c9af4a1c06d492192bed7b7f4a6bffe8d2e16061ccc0ee269e3fda820d162e31d91796e59b5962b541edc4e3fc53a8e2cef4db3dd20 WHIRLPOOL 4be7c2359e3d42f13ae893f16c1f2ac8e085c9c217395903e4225e62121c7e6ef0e1ed2d2299ffcff7cef5ff53ca1e77770cc53acb426e21d187d12f7c5cb984
+MISC ChangeLog 3303 SHA256 5a2e5a5529cf78a7791b1344c2f2839360ad322dafef178632f1a6da5ee65883 SHA512 2871b49d887c9e9781f0fd20f13d21a59e197c30abc20b736ebb1e59693ff0eed2d0b3b494ebd26a152c520c38cfde284043c0f422051065e4ea8917de43401b WHIRLPOOL 234da73fd5326f8a6c43243d8877c0b73f4298880344d57eec444610ecbd46b6dcc6750988461ec9409e975004dbea3c60f99367189f1c9222137132b9c73c03
MISC metadata.xml 231 SHA256 d7a8faa0e841144b1df240fb58506bf4a8664f6061ee9a9cc3a3ffacc544344c SHA512 27a45bbaec059ae3ecdf74050ad9c560c4fdc4a001527b96fb4819603a9232672fa8c90addebed39826043622e882338e4887f12c77ef02b768fb174d703fb7f WHIRLPOOL bbf2447c0994b957955aebd836c4598259e73a33814aafe4e9828b589ee5e49484acec07b236e85da29cb883879b0576315151d9a27f411430f7efed8f4e44df
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HOIMQAJWNCShBZbXtjNL52co0ENGL
-kP4zbfo6w1vh3bThMouReo7m3KFf61Gcs6CJLmDh9/7XPM6nxogg3rOTZkZ+eG3L
-lWPPVZ9gBKUdytGEbz9ARI/5VEv3jbwMGawhrxkTL8VY2Y+P4dZFmyVuPVQtwJkj
-s83yYjH/vObybDC28QB+QMFHs/IMNn+jgS2MElIAA0dVbcD5vQqaWz2yn3P/ahcL
-XkVqS5jXE6GSa4bpAS0huCnRJenkcx17bzrsHHHWL6Pk8cCwJJRvxzCfW6IDj8Zb
-u1nkEy0H5UXViUB8Qp3YtOHWxVBsIitaNrG3moh561o0IaJl9al+Za7VXrvEHYFZ
-0X1NJTulv/QrxRs425GYKt+DDMygf++EBdnVPX5n8E/l6yKxrjuio/AjQAvfskP1
-sNyd4NSinXcei46oVTuEoqKpeotJHsjDXqdkgBkI1p0NGjQ0mwBwmb7GihR+6U70
-3sA3eOM9u5szAAQAxOJkLXO1iTaEREwoBZzSH7wJOgQqID7LN06+FznOyQZY1E/l
-AF7TF9Yfko7MSWlY8yKwp1CvdSKSrljtSYOu0PMXnGYITTvSttMhO0l0kTRjKKns
-JbJZi7C1osNYjIq7itCpxackZpd3pJP0W4veaMQjS4WY1uVsexGvI7hpfh9BK3Va
-PlfLp/lQwTNu1KOzA9D5
-=zfwQ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+=F2bq
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..516ebd1889e5
--- /dev/null
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild
@@ -0,0 +1,25 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dropbox/selinux-dropbox-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="dropbox"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dropbox"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index 61fb5dfd3fbd..94ea5f832612 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-entropyd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.53 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.54 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-entropyd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-entropyd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-entropyd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index b8fad7bb727e..f69aabe2b3cc 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-entropyd-2.20140311-r5.ebuild 371 SHA256 b8e3dadaa54699cdc215d91ae4fcf78fa566c9d012c702056212f5792f58bd32 SHA512 f7f26d5ec7eb70b02e523c0ace42e5a71fa86e2fc8ffb887efb9fd1fbef6e8019e96b952b529207843d309571420fa12e7131fc767c5e1a61db71c12cae521f0 WHIRLPOOL d646dab076769b475d073d1017b1a6b6a2e45373df71b768033aa4b7ad5a96cde3d9350e51cb2e4cac1588f5ae0068967b72cc758a742476bd89324b9c1e8d3a
@@ -17,23 +18,26 @@ EBUILD selinux-entropyd-2.20141203-r1.ebuild 422 SHA256 fe5f5a6540b1cc1a00c1b7a5
EBUILD selinux-entropyd-2.20141203-r2.ebuild 426 SHA256 7b43f53f93057d14147d3cce79f6508d4d9d62d317c273e8d9c8d5e77a4dfb7a SHA512 200120c13c184e19e1047c071045fa0d9802e9ca0db5c4953680f36b0ba7e2667ebd5a018313d65f1cb670e0e27715879d2cf09bafa30cd0dae90150146d6551 WHIRLPOOL faa2a8369a49ad4ce6bd7c29671fafe1c62f19daba6cfc8e4a64309379048c49f4d54cce32e9ed88ecad34fd65c770c05e514e7a25af0452b7f337c5d39f40ab
EBUILD selinux-entropyd-2.20141203-r3.ebuild 422 SHA256 3482406b7245a07706bf2c9ffeecfca8aae2cf67f76baa977639d67c2c92236a SHA512 672ffb10a72bf5704e53f355b564fb7e38aca68b1c76d86799e118026eedd9e5d2ecf41daeddc6bfadb789149a7660663f918b912f3273a5449c92d798418979 WHIRLPOOL 90a3eb22324cdf7c3341881b7ecc8f414a9f9fb65eb122128f009ebfc7fded30b43310be06fef076f42e65cbf5a316e3e0608d2dc804c36164d06dcb4958fb55
EBUILD selinux-entropyd-2.20141203-r4.ebuild 424 SHA256 e0317fbb7492f3515aefc5c299d272753f8d6e0df620657e0e6d0a48fbc419e0 SHA512 6b86f1cfd261337aeec2f943ade063648dfb4edb3c97c0192e5c0df1f3853b5f397f2ffac4612b819de9871f19208b87ebb4f9bb2edabf4a19edfd732d82f138 WHIRLPOOL 1eaadf61debf84d4517db147c9bf45934e65aeb4caa34ee6b56aa2b1a2ef52f007b8d0ade94673bc7120955a61c7bb175d967e1c24d95109d15c95e68b278c91
+EBUILD selinux-entropyd-2.20141203-r5.ebuild 428 SHA256 f436db9f877bd42fb708c94c07ae6564bcfdd7e1d5ce19111c17c381ed955a5f SHA512 5b650ad761ae682c4d4f10fec18a59137294f355fdab53d0641fb6c0189073c6c55340707dd0fbad3e26812272b7ff238a566060b0a38b8f72f2a80e49f0b445 WHIRLPOOL 415404d16ae3447f6bb447bb13c772e8f34d7be7888c11e7b562663e5ea5a057a2eafcd96af0a72d0b628bf9fa20ca1482179db55d9c00bc5e10a032228e2178
EBUILD selinux-entropyd-9999.ebuild 415 SHA256 643f35e9538bba3c2cb13f034ba7bca9215937549e589af9011bf90398fa291e SHA512 b9b9ead4adaaad12b2d503320363550ac435b2700eaaf5800d23dc4ed6366480e31bb8da9616b6ab1a21c0b09be01d8191425d733a778c293ce6fd043f0c3b51 WHIRLPOOL 46b9e1c5ae7403ae59588b874bc8a2f536c15d8ac999eaff54f1216c7b35f8901af56a857ba7e4e69f66fdeac6eb5267cd192049e56b060932a27fda8e406534
-MISC ChangeLog 8785 SHA256 3d4ea34caa0a84340ba86aa42efdd2f2defc0db4bfeb21f53c7582ec2a7ce516 SHA512 b9cad8aa7b0bf88d1be583361b0e7e1303ad9eb77ba21f8627fd0a57213e57ee64cb0fb7f01e3b39fc857718d45540e8deef6a6852ef8f374ac16541cf5bc0ed WHIRLPOOL f7164ad98c407f362ab25b61121366d1b70c10ac727c05f3820cc748c4f476335132d6eb49b71f50896270967b2f240c0f50af2de31b0694458841ddcd236d94
+MISC ChangeLog 8956 SHA256 f471f8a5c7f77b5c0854ea239706980cb5f6713f4d9e2324ad205038271fa16e SHA512 db4c30d2272883f76d8decb73664a4ff71dcda36651398f551a45f5cc0bc56ed668210caec93ab4e3e0a72bb15c61d149b2f3cba2fb60d6194258006578ad244 WHIRLPOOL bd6f095a81450d09a911234767ccdd716aab0322362e70f614aa05789771c70c5420b3beec735c9373df6b78315aec21705e16e789586b505553269acfd7121a
MISC metadata.xml 247 SHA256 b1c2f6ef553299b47b8a51209ad6731445294c9dc2c7b3fbf64a535eb43d51d8 SHA512 a6c23faa39b542b287c254d730998c42c1463e77af9b91eadcd2039ae128736b2037629e26768817f2e0f275136716be6ec7def662ce06e4f81c687d788e970d WHIRLPOOL bd7e928903d3241aacdcf2af33986d70b9fc7715691dc6953f3ef1414f74f5df9638afe211fe985fe7bab80fd4754ee88b30ddce6b19a344ddd49b37bff9376a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9H98MP/0JEJ/9TabEN4OPKR3emptrv
-TzLIw405oMckvLs1bnJ2f3XW34y4tBqzJd65i8gl3n28deliMtxcGALbTUWchukn
-KxX3/BlJIbFYUirpxc80og0TLGwE5rCNUQaYaozV9ZfvXPKBDGXHJtZKlsAPE7+t
-bqDrDse7KN/d3BztnsPWfwtNJGdhsiR4sW1IXqldX9OAV7bPMA+/CzGwRzTq4mfC
-/L6cKSV0L7ZefCoztiw9U9S8EgFG/i2CHQFfgGF3QRNEgcAgUSzkekI1QJaArzZE
-luz4kNj2vw1IA4+ruJj7IZC/lbMcOW0NIrAAInZvVNhmlfDA+BxNuTojS1+bpOxB
-aAvp4fwYfd26957Vvh2WpAEGa/n5C8EaVTtYx4YFP+9IzvdUnVDLFL9LzyCMnIiJ
-vtMF+2WxLejqY46mrJBuE34f6LbZDqB4PENaOsvYFTp+x8ZtyC7BLPOvHiNFHfiy
-Ch/gH+MzZ/Wio0rfv+sTryfq82jabjdSdUKjSiZnnE3m8ED8s74S5XhJLDAyJ2Ts
-8pS1VIx0wP52VfL81gIS5bQDX8bFgxeaZyFVHQyyex5hYOgvWtgwNg8yTaONamyX
-C+ikQYIwy6GiP6WEkysYY+hu4VtWqwzSgSi/xIoczXsC1IEv37v/vbCs7q/ZFuGO
-0DoBfa5LDxEZjrdGTiTq
-=7bHs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+=l9xY
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b28ebced8f33
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="entropyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 2c39e30edc71..e1bb32d7fb01 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-evolution
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.58 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.59 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-evolution-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-evolution-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-evolution-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index 48aa6c7f2a0a..4d9c07aad97c 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-evolution-2.20140311-r5.ebuild 443 SHA256 d417ef0f7a50958ff89de8bf8c4683a92824a14762b62e52d900c1bf00f38a55 SHA512 36abba6a6ef5f1ccd571577f0454ccd39fceeed5d57ecdf164b44a59fa8de06f5a8edad39f44c46467ce9a09d8aa554c941d55ea00fb1add5604b966d708a560 WHIRLPOOL e56ff00c2111bb784fc5f59463a2c33d68bb690b14ac953997f7af56685fc75efb76b4e04beceed49855a98d3c9e7bd3457842bbc1c1692bca39f0b9725ede56
@@ -17,23 +18,26 @@ EBUILD selinux-evolution-2.20141203-r1.ebuild 524 SHA256 0f9045e419d885c1e8135ce
EBUILD selinux-evolution-2.20141203-r2.ebuild 528 SHA256 b7cdb3501879a207dab40fdfc5efc6079729d952e8af58e4ffb267da5c98c4a7 SHA512 02d01c8f16cd25a4bae537cba00df50d961d642c13f94067f13c9b48e2036e9767d94aae8073876d0c6a00af7de746c2d6a53c83dbb9c9aaa9ded67cafb0f16c WHIRLPOOL c5ca07a1c83253494ecd4a9f1f8407d61fef55e807f5e145815e2d0008401586f4c7c57d62b77a940cbafb1cfeb9b0cf7449d09031e618c0b25683f54a855156
EBUILD selinux-evolution-2.20141203-r3.ebuild 524 SHA256 c509ed60eaab80f9eccf600b64e2404fd740189ddbbeba7e432ae03f0800f1d3 SHA512 9ca27c086af6219b9fd1b126651be30053a0cbc33d2432fd9712820da0c18741eca271294c283e4db2899c80fa9f3f566408c3c769b2e67982947063828cae31 WHIRLPOOL 6e1db7389476c2f125dbc664ed14447771aeb9903b97e28db85498e38c79e3ccdd0f4382db5a4cda04be22effafa640066d1969694b004f057ab037e7044d2ab
EBUILD selinux-evolution-2.20141203-r4.ebuild 526 SHA256 9329750da3339ac8de775be84eb6b46d3242995af0f4d56ecc9eac57e9ae8c02 SHA512 9a159da6179c24e5672c5dc223e153b20b6459a60140a8cb255cc8ea7007049608e6bc3afafa2a8b66711b81a2b85499eaa6a8723bcd5615d8c8daf4476306f5 WHIRLPOOL 681bf8cb1bf5dada44ef3e0a8d9066e42881c48f389f6abe2c78bfa2c34519d2cbb5ed24c99199f9300cf45412ec56dfad6c8e3d723fca81cec806897a23274b
+EBUILD selinux-evolution-2.20141203-r5.ebuild 530 SHA256 5783cc154f4dad7584d2525ee7a77793d88ce3b3c7ec84e0a461ccb057ceb55f SHA512 9a41acc09b993eb63601a36f6a9b6ce36fb5861aac33a523a521fd36fd56103a3589f3f903f0f375ef4c716e6620ced0f54a37b2416a7b7909e31659699b4f37 WHIRLPOOL ec2e32bf1ee845d5315bc64719d1fbbb1127ee7a57360b87ad34dc5264489d1a6a6c9853136b410db330659c12913c051feaa52a88e6bdc39bf21f4a5afc32fc
EBUILD selinux-evolution-9999.ebuild 517 SHA256 376408c4b40b64a17f7479a4452ce90952d21fcaa4d7cd78ac756106c4d79640 SHA512 1e7bb917fb419dfdee456c456781909d5b3af319331e2762fdf430bbdf0a3b47d9180e5a7c17ebcd205e192a36ab521d9dee80b1c8072da57a543a5a1ae08c96 WHIRLPOOL 7ccf24f9b2e1b0f0ea128de441d795449f6869b1dc03e7ff31dd5fe5e9f1f2bdc0e6bea46d11ad62ab74857e9b1ebd12042746fa7cb4be5641f65e43ba2cb98c
-MISC ChangeLog 9301 SHA256 b4455711869c680343363c0fb033bcfdcdcdb8d322fff6b10b9b4e1ad12cb131 SHA512 6a55101710a6ccdeba0f02330cbd56293c57de959dfcc756eeda8d315abfc51993e1e3a88ac08cd8a64c6d00017e63e6b32ccd1c88e903c9050ad9f6742fb298 WHIRLPOOL 7f3eac80597d8b501a5e5ed61d63bc4d291162210201a9f1fc2fa341c8509289287960a868c59584b11e8b70a6dcfe85d5ac84e2e8fa15b32a8f0fd4bfd22048
+MISC ChangeLog 9474 SHA256 4ff0cae5782276383d666fa59d27d2a5fd95b947515930127af69e7b095e7991 SHA512 5be6059a384f44740be4eb0c0d72927059e5886e49cbeb1fa227d9a0093e5d082dd21fd1c01bb591a422fc8243eaa4b61026a22170be6d8c6602d22c97580845 WHIRLPOOL de92fe24e17fa0d9125f76f30ec1d282f309fc135b2eafe740dbf0c59b668d4d15d2976368554f8243e1991f546fbd42b8b6a77195fb843b51ee3f37bea3e8b7
MISC metadata.xml 233 SHA256 d3a07fa9f2330565065839d34101b1c9f93b222f9d4bd17a269020d800b8b96c SHA512 e377d1b41ce45e724b78330c00947a28215f3e6dc94e698df5eeabd4401cfd3eb81d3134f0ece65008997f42ee40cbf16382c4d0ba175df8e1162b73b9c9637c WHIRLPOOL 52b5d3e68e14fa7fca6e03ad60a5297fbe44c1f08fe4f86bf8d337384c737ee29ab9db4c293e89db8b8c37f5139eaf1eaba8635a9be4a4ce5a6fe9103d7d9d26
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HvBoP/jpcfLqz/PZzwP6na3zaL5JL
-vEPrNlIu/X3pFRU7H7ohiFvJ1xzdAQ6motPRvRm3cc+HfOZDus55Iko5kDStQKpx
-VnMl20E+laTN3vrpPZEW5RzVjutUs6+K5knRZ3Iof6URwr9qB5QjPgGJeN3RY2TP
-CG8W2Do5P2st8ljM0rwbpi7qDoNPdS5MSGrpenegGRVuCaG+q9Lih5I0FgFq29SQ
-OIWItoqn60s4C+U533ZIJYb5mDn8mVuQ898BoSvaRiqQksSbTQvJc54yTVUbBKNB
-hmFYgCg5oJQS85pFfyjIZLlYyihk9PY2Ny+cdICsUrfNmiCBNpJ20sXIdzZvzH5c
-IMt2+OOpW1/dXVJBOcTFje1LF7zn1eSaUDD9vCrQnzp7VizFDvyP5OZ4Y5acWpx3
-f/ucZRsgfFlvELqhilsfqttfPcMoGMzRH76fqglQ47p5TdpJNIw9SzR/fsrs1CCi
-nxBst4XGWeTqBQpKMr8l10KQvVhbSW5IaTap/W29VSropAy9/XZf8iVy9Sfmp9+e
-jTlCTErvDyRc9mkE6e8uAqR8A8JuOJKUQ7JzA2Dg431CXGEtS2dThJk13xjpabzj
-3kGWm6l0IHDkUMB5k+6bExd6zypnUWQLylFYkCNLw98Xl1cbLEvUL89IzXf9y5a0
-LBocLhP7YV6+uVpUKhyh
-=Ww5J
+iQJ8BAEBCABmBQJVLodkXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VzXEP/jpZ9J0Fz9ggZ7Hx+Bud723e
+rok6VsYTQ/UjdipCpnzqPp+/Ik9lQL5sTIJtFj1NLRosK5wJ2jILIQmCvu62rhX4
+Lduk83X9LHQTiLNkwBv1ceccPGlPd9ZQdekpeO+P9dvFjaIqCFw8JirpSzoGLUx1
+LS1ge6QWrYPFjF7iE6xpYG7dneuW2DwSWwP8doOw6gAYQG80EzMaQehzjj7KS3Wm
+kiYZJmMUGtqk2x4d3gUNE6ROTo3+l38OmDdI+sJ2UI5a8ypiedhqr209vzlDg/X/
+yUUsKcyxQfAGpeUK0ZThWBLwl0za4GnKxbFhUZFY5svseXolwyxndLgtQjeiyM+5
+VqT0WfRdfUaX75hDcv3U7chbHFZIMIyqO7oAkrzYPJ78Lap9K/vgHTNT9y0Y4fjv
+BVG/fPMovydb1UXFrT5Iti/6JnJ//kX8VgmfhOOU9NNtE5lpdycNUChjr5oIMvXE
+bet29vfzpMg2A6/i1MUBUFuFBCahgSVN4ec92tKoMaBo12AZhAiINLjPulL8QCrf
+1IIWXIp8ixq1mDIPRoIZvGK9Z1nzionAXP/LEieDE1qMqrtd1hwIoyAI5UhO3l7A
+00VbtiqNo5Exsw1oFVmeFsYThMYeudZkECAzVo+8vqBiznoTIrga94ojKQQMhTnx
+c3qWdMMm7rNLPVyf1fZj
+=PGsv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..02f3a38c7484
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index ca84f9e34c66..653b8264a7d0 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-exim
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-exim-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-exim-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-exim-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index 6c2597c199f1..dddbf78cdc65 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-exim-2.20140311-r5.ebuild 355 SHA256 c08c7c08ce3004610a6c45ea373e0baa893509492386a1df522cdb657e9f9cbd SHA512 5ce6181c637e3878d99e6fbee83e204bd52fb9c95756392fd0a7034fbed207828b4721a9c4462a3be7200e0c329a9147d1b0bafa224f255c383aa3890fa3801f WHIRLPOOL 0f965867775dba456080828ea7106455313758cd865f13d991fba2a110fba4b0de3bc42a9011496c976956bdedbb7ef3257a0b5f3db753cb7ea87021d2c027b1
@@ -17,23 +18,26 @@ EBUILD selinux-exim-2.20141203-r1.ebuild 406 SHA256 0dedafdd98d003281f124bfec145
EBUILD selinux-exim-2.20141203-r2.ebuild 410 SHA256 a66f6695d3d537d7d4f8232dfe0bb0789b8d92ac73c86873dd132db58a5b01d9 SHA512 4d99e5ea8e29e9f9f07d7e78c0fbf9f785f702b6f4d499ecba25585c35d4a3310096d0f3d68e0f5632f14568835591744c9ada4e09bfe4bba7009f5584f8adf3 WHIRLPOOL 78e24f65b035989aa03cdc9c3c390a613c3a42f1031b76dbaa778b0709b515701153f4715fecd83fd9da748b25608a1e5fdb1335ad550c9b2badd133112f9954
EBUILD selinux-exim-2.20141203-r3.ebuild 406 SHA256 1afd3c75eb6b210147f663120f29fe07cd4ca1b7bba9ed5225a286c034d889fc SHA512 c8cf8b291d818125e16efd72095a77742c65b6546f27303f9fb36275675e537e4e4fa86bbeb290067989ccab814b93b52a5c3c2a68582e16a6310bcd27bd7083 WHIRLPOOL aff228ecf5d6d928ee820aa8ac5019c9e44a24f4e50a479f04f1c90a46398a108faa58a682b73d3953e31b8b1d0a8e01cd55cbb99771d280659ec481a931e973
EBUILD selinux-exim-2.20141203-r4.ebuild 408 SHA256 f38c033e7567e8affc509865d1a70e807e8e4d607e6f08cc7fdef42eeccbf067 SHA512 20b3e8bb61a8583a9e3ddfa99caa50ab30bf8589cf5b4e94d539ad74b7f2eb6f48e6605f7a1345391d069e83fcf6c1ed448b8812ed008050124605ef3bc7510b WHIRLPOOL 909d0b0e2c31f86afe6321a9679374c0549fb7585f93c1fa391e80053bd987f61f012fb4f26c63058a8a375745f66a022da3be6ea87477068ba7f99982b12304
+EBUILD selinux-exim-2.20141203-r5.ebuild 412 SHA256 70c5987137bc1f8d3ce554462ae8139260b09247ecfe75b50c559c7e653d5f33 SHA512 685d07addfd592635590a33ac43380a6203d20a655e902525476ce46e5119f1f15ea27380e2463c1138796fe81323cf7bf1866702e1eca2d7516a1c53b6f0768 WHIRLPOOL 54bd4bf491da88613c9fd4d0268a182e408428b23f2dbced8d88021dc4b6595a9dc9e5c72e3559cf7fb06852df8b11b4329234ca6ce9dfff1638180026b2e2ca
EBUILD selinux-exim-9999.ebuild 399 SHA256 d3113f1f08ec494cd57a100a36d592d974e787557b81c3737cfba3a2803aad8c SHA512 2384500507e8d339e310c600a05bd16887c6f53bc96fba28d398d91825dea90c450c09443d64bf5412ef9cde2c69626cfb16287426b02ce4c5aae7ccb503bcf0 WHIRLPOOL ddf97ad894b4a9c20bf341db0de5c505feae6fb7934ab7de6f913e078b31f17bd3bcb827a3038a2db97013c8c5318820596b1b634b2ab8de4ff01f46247fc47c
-MISC ChangeLog 8512 SHA256 cee702c16dfb86b895c9dd7ff3ae502533c00f81b192891c30a5a005cfb8b357 SHA512 4bc0901c55b0e48d35b9409f45ecc6f4a30ef0885a19e74a6b57032b8c99febaf1f71fdd73dfea119009003717dc68edccccb1298f8803863c425dab086bd361 WHIRLPOOL 8027dc2491037efeef769af5a7ecec5d20313fbaa8978d038b8c48ceefda4ecccbbbaac1cded8c18c20565ac695c8927a20991cca831383397cf145c52f4c4bb
+MISC ChangeLog 8675 SHA256 319a63f3b64a9955b97016eb06276abdefeccc7b173e9cdcfba7c75f3f922d12 SHA512 d79cf7203befa15e0a1c5d21496eaaf02baa36e49be895b2b1507d9686dfc21bdc110a8599a79befaf1cdc46bf025818d1ca0488fbe0df6a4c5aa6d51872cb55 WHIRLPOOL 2908a9cf0cf5a74b5437c88c69d05bb4fdd1d9ab846a32115d475935e26f0ac038243790de6f8643008e41cac2bf134df13c3086d01d129fc79876715a3a59f1
MISC metadata.xml 228 SHA256 cada615cbdbb7f2bb14b7e8e402412242cf206f4b9f177fa80fca53964c5f736 SHA512 6424390975b910261c90c18255c31807efdd41e2ada537bea88c19abdcf669e57d7e07d69ce0c9021e6af753c81629593b102337b933c280e5ba592a2e5ba4e4 WHIRLPOOL d69776a485e15f61fab1869800a5f2e6b7818bfd4dba43ae8e2701efa787e9928d7cf3c0770543898e7d9a4030d5d22d8d0b75cf249eb4d043a641cf1ff76b32
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HvvkQAKI0jQ7JLQKU1MmMgD+ADGfz
-tiIgqq3Gu0SVdHYVifVbbgxuB7tlT+rJ1l1yLleS6ysYFJkfTrrPZNZQjGORSAcL
-qX2bNlYC+dZKQpgynpSrcJi/xcG0AP73Y7on5Nd34OzUpq4nPXsO0JDRCcKcEg8F
-j9raCK2x3hyFQYFg0l+kmUBSZdgxuu6bQRW2YBLIWivFZiglJC84J10Ol5EILkO8
-pk3x6dP7q8U5XkxVr1gW4mNxR+xdkbUKK8puLo23TT0z+VbfRYpYfLjX4lW/NxXj
-ahYXj1jNXVFDSkEeId2Kz2elHKmQmp5zxP3uiyL1Mpu8dmzODaZ4EyQZ8FTwxj1J
-y0I37dj9Hncposqbm/ByEz9Z5/89bzWRGw84Q+iCCqY9iC9RmlZHFXHL43wm2v1z
-IK0Aws5j0YPmWmapxuAwlAxTjXGMy1suUtefZrOtUwxDHoRqVVhVXUy84qN8vrzu
-D/esgbJpb+8S070C1Dtc32dWcFC/JtFDxA5fptAJ8o35RtlwFvhLWZlGzVSKi0QH
-7907oXVvvftFPAOwitDDLpG/qo1IVjVGxSHF2gm2i9JITB3Ak3A2yG7iOTKGJdSW
-uzvoteyh6TXqVbGXu6fxgLFcWcySVa4D10c/f+xehU89ZBRj9GBgJ1QCtZU0KbLa
-zXMwCkoskTYEmU+fq0zg
-=NWEa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+=Cog6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..87a3301008c4
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index b0db30711ba3..8b6ef63516d1 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-fail2ban
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.61 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.62 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-fail2ban-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-fail2ban-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-fail2ban-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index b8da3334678b..0fa4fc39fcf4 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-fail2ban-2.20140311-r5.ebuild 371 SHA256 81fe90e856d385aae0bb8eccc87e240752d9d2659b9699665e69b82d95cc5464 SHA512 6c363775f855de9e7fc4ef3e57196e77c5c4e35a3918f3fca1b5a75ae17f90a4ba733c6b53166b4bf6dd08f329e82cd56b764e7d26a3f10a42d14bd58640ac13 WHIRLPOOL 882e44ac7d23ae6c6d7370d7997089c6433c499f17151e3f8a98f0222ab9f44df31103759249a43178cbc947b2a028c40bdae4c21654466a0a39dfc086d745e5
@@ -17,23 +18,26 @@ EBUILD selinux-fail2ban-2.20141203-r1.ebuild 422 SHA256 af38942ddcc578fe33dc88fe
EBUILD selinux-fail2ban-2.20141203-r2.ebuild 426 SHA256 d4fed0807d178d86fdcc95470eab9a4b3c5f1b7a60cb2941686364a96c12dc39 SHA512 22a084823aa9764b4c53022adfa5baad488b4e155aff7a1446683fb47068f74e257e9b9c452b94a11e4fa09ec2c128f779759cf190f7bfa61cfb9e20f22835af WHIRLPOOL a68a8863bd20df18fa653c8599b318818955a6c796145d8972c1d1a10bbe6ab1ffb4cdac11cb97e8ca640f766f90f37fe87338575da32cdbe31e9b66689d8381
EBUILD selinux-fail2ban-2.20141203-r3.ebuild 422 SHA256 12eeada42b4be9dd5f8ef4bf9e8e7bacf6eb92c07f4be06d70cef46d891a2bf7 SHA512 50436a074eee8e4be26cf0e7c48b43786c3b5a72e253d6278c5bb2e66298c9731443a069c7659bd7e676e8ce6a6eb9c042693029bb0da43fa2d4aa3cf881e39e WHIRLPOOL 30533034b93c0c76c1f3343d5fe21e249b65dde1d95f4f0b3c487424aaa46fd39c9fdecf777816ccfa4f4e8b0e3121494e86408a631b9be07485bf1d2e4df7c1
EBUILD selinux-fail2ban-2.20141203-r4.ebuild 424 SHA256 08019cacb471428ee73c9ba579d9c3eaf9e9c5fb560628a6b882e137702e6af3 SHA512 4cef3bb61a035d7134391897fd073d090d72733d068aa0532d4f2370b4e3e2c880f956f058981e02872559362335af0e1b6fe6cfd927f40e40d20534d3f9b50f WHIRLPOOL 72f8e147cd39274ad815993be174c85cb6c287ab986695c650b1de05e8c66ece6bb0db4b51cafee7714571d7d6727863a11002dbd23150d98e945c32a6c98a70
+EBUILD selinux-fail2ban-2.20141203-r5.ebuild 428 SHA256 f17a3b08d2c14cd3c2d9c17a939fbb25cc98a8eacee950162d9c9de0b4bc5ed5 SHA512 f2b700d02b063ea3b0d8c15d0233750e19171a68243f497abf9fbe5dec35c054efa67addc9e25d0787a451acad22ec5ad3352b20164ea12a068ae84f28bd1ab4 WHIRLPOOL 701b38dae9d8ba7a036e61c9ee5b33168105eddd75fa572705a5bcda7b547dd116e351f76f56bcfdc68f2643d9e72391a557fc5c69a2770fccccc7044b88e6d0
EBUILD selinux-fail2ban-9999.ebuild 415 SHA256 ed853fcae456e25f5e232ea415e649c630e4272c8fd588eadb9631b7a0ca15b1 SHA512 1cac2c598656d56ae55fc9dd2d86a64e67dc432eb5d0f41458588fdb6fabc123ee1f13172b4f4cb52b754170b1940ccff0d182d0cc7b1c6edb5e1126a79429f7 WHIRLPOOL f7dd6d60d8e075a3c41088dea72afd4b24991336b385b1071a87cdd5d70b25788af57bd797f998f80cdad5c7f2f9df8256520d42cc2a38d2b86f6e0153077f2a
-MISC ChangeLog 9623 SHA256 e7440e35de58961f1d17be0610b180336d22e8539aeaf097e617a5d2951c33cb SHA512 9457c05ddc62c788c9bab7fc67ba29bf4b00e5c9646e9b5445909f604d2e7c2de52ddf3c83f1a6d4d6e4bcb771010ee65f2bccc4d4015710637887cb9556d5d6 WHIRLPOOL d48f8c35eabf0b8cfaca1add11222b1b65ceb5863c9ccc3e94f857ab1388c0d9bccfcbf4cf1cb1cd2c3e8e44ccb18bcc8900273514a2b172e6b9b846e47d41ea
+MISC ChangeLog 9794 SHA256 1272c8ee89031590c582fc2e802c5f5ea0a3d559dd2c978b0c8e48cb94a126b7 SHA512 58bd9e6d844befd944c267d70f1b3b1dc21c84164fe69761e24b35d61f0e71056e65ef0a435517eb6f8143f2e81d961259c5fd339e652400445d4b396c80484b WHIRLPOOL 9d27dafd4677130c14161ce34c17af94bcc6a9405d6665c8f3a640a8686d9907550db242edb23d32fd5e548dcbcf5d307ffca910bc45dd83a01e20af9f7aa11e
MISC metadata.xml 232 SHA256 74ef9c7259739260ad14ebf2de081f8a24766253e19a30e021816f6513b56270 SHA512 8a892867d4ff29d5ba23ea87537c019eac96a64a0c84dace14906ac4090110381564abaeae201283c3d60294f3271f9c07d14ffc871c96f8c49868e0ad34b101 WHIRLPOOL 723e602ca2512763cf8028ef75779dce692f465885bbd1fd3594deb1636b99fe7f7b036567b3d65b2e0a035662f92ef07873cd6a81f098e42a0ae07bd958fe46
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HhmkP/2WZHCjRLOvA5fiPxMazVSy5
-IMs9eA63Sp71ByKFYv8DVvUwky9OIoSQTAKkPhmxiaia9wc0Z9vm1QC9IcfSZCPi
-ErlIl3fDmr51KKYcMh6urKVM0LWXf3M9KNxsXPe+/UQvtsEhkjq8DNMGH5C+jBos
-eqdvFd7nVaPwYyX9OedC0WiJwWP/t6EvxPrJzYEJ0wVp2EUVmEEeAM7QpfBU8vVR
-uEFYOlZvyNyGdPZoRFjujaq+V/IMEzfReZiFxKQBVNYeamp29LdUYoMsIKdCAQ5z
-Hx/NshFrLAe3pe9lRyppY8C1FfNXRSllRsjUSnujB72uI9tbOzkSt5/wlA639NLv
-jzKmOctT9SGKvwO+uGqWBy/yDq6uLaaRiaFWg8c6ZVOyCSLBwpv8qB92UddNLfoW
-5MkWWvnGpnV+MemS6D4UAx+RTfdZf2IXtgMEBHjaJVXZBnNWQ9GkWRHxDYoqFUJl
-TQK9INHZadHJXuFOBjoU7kwGtBH9T+Y4mtnSBC6uQryl7QYUR30NO5GX2d9WYGOb
-NCjMv4bYCtuwfbcHqoQzcvJAJgunygpBpFScr/jsGllYqAPjNlfhy9nDQc28B2t8
-E4jN82AvEedslGxys77mw31KoQPYGHnA5boJF8XJ/HSY9/bpOJr/luMa+StQVRyN
-8Yhp5UP60qCZKMTYb+Jj
-=uBSk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+=m5p/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..024215d9a446
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index b9ade99af0ab..f1bf60e133a5 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-fetchmail
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.56 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.57 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-fetchmail-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-fetchmail-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-fetchmail-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index 9066949ae598..11dd3b06afa7 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-fetchmail-2.20140311-r5.ebuild 375 SHA256 ee6da64734eab141cc4408ab456b05c47ab068774cb7a05fbb56c5aa1709544d SHA512 de3df1531e88e773a5aeb4fb3e3d109d3ddfd77c28d5e1557c5f04cc81319c984f13c71e0a8bdb07786a94a1189b275dd04e83c8e8d4681c066ca63b195fee19 WHIRLPOOL fdcf1f2f668722bbdf47c39319531651df4e342b1b4ef9e56f090b796346e8796b18bc99e561103ef17fb874b46e6bafae32f4e758c94e94409fc6ddc51d066a
@@ -17,23 +18,26 @@ EBUILD selinux-fetchmail-2.20141203-r1.ebuild 426 SHA256 fec1c2f26d354d9410c72c4
EBUILD selinux-fetchmail-2.20141203-r2.ebuild 430 SHA256 b8ff250a68fe4eea55824739928addebdd5c7db8aacad2a114b1119c60c97d16 SHA512 5a43883c5b90f8ed95abcfd5a249822e3bd7bb7f2da54bee09027cb10f9daa3431bc6a8877281ea31bf4c1dfa2af4899195ea97e4a76142b7c1ad88d5648edd3 WHIRLPOOL cedf6a3aea6736f696fb3082316de19688606aaf53525480269e5b2a591ffbd684199736dbbc3f7500f4baa1a90754bfbf023cd0969d62cdc86b1e56702a3a8b
EBUILD selinux-fetchmail-2.20141203-r3.ebuild 426 SHA256 7f27074cd50bee44e4e2c9a466cc8b427ee598748838a2011485c4b7ef42a082 SHA512 b35dbc0e33c4fd8df91799b3cac8d882691a130766ffeaf57de0391c3bcab429d28cd293d495dbbf25807eb6c4c495921e6ecc3db81b57769d8a7a7d67298801 WHIRLPOOL a18eddff2bf6c0ff6d64f97566347580896af800ab67f7f3ddca9a31e84471c7dcf170fa573cae1873558da1f3ab98eda7b5b7a1f38f53cd80646a98e9c82daf
EBUILD selinux-fetchmail-2.20141203-r4.ebuild 428 SHA256 df94a9dabef0ab4b280767a2345be33dc2174d4a54e2779c93aeb647a9d9e44a SHA512 7d99a7528359b227ca44e5a13c02c1f8d42b26961eb141e9549da75dc7acc7b33a46828b5e4d39425e3fabe5a96d639083e4592a3150108bc0e51dddb160b69b WHIRLPOOL ae7421e727cda7ebbb86388ce6e2f24355052fecb89b5bcbe8a5658830a5bc2d7a9dbfa421feab0256a62ba80ddb0293d648efcabc22e7b07f48725b22316720
+EBUILD selinux-fetchmail-2.20141203-r5.ebuild 432 SHA256 eacd480fbc991087ab9b47a9b5a7784e27049309fb30d443ccc2c1c04168ceec SHA512 ebaaea2c0a1324c4f5315c2db881d26e2d5cfb3adfd57887b787556d423ad0aa7710b8e140bff495572496f3df305ad025f32f8dcd9cbe1dcdf2c02f7b1f5db5 WHIRLPOOL 1647f48b9bdc3037be780045937fcce765141f1ce1a5c94aea97f6dbcc1fce1d67e170bb2625df10c55ed9321cbad913b1b566759fd8811c31b1eb698b0048ec
EBUILD selinux-fetchmail-9999.ebuild 419 SHA256 a18ff732df989c3a6937f8c55e8e6474141ea90bfe3d30dd1574a14877f3551f SHA512 ad1fe47019a021a15efd27d414e4500f86cab95edae44d148bee005536bce0e7fb6ad89e0661be8c646c8d3eb278a42a0b7d2aa90d51a5d3f95836b6812cdb3e WHIRLPOOL fade5cd210f445c3ff407a1d05c3e5b10e7b4f17ac00be0e8c1f385f3898fe943f5c869c9bd13a0159824d394e84f4b1ca4b09778fbb6c0b2dd0858ec2cc2a3e
-MISC ChangeLog 9037 SHA256 c150925f763ef47df3bd45dad1f2e71b2e75aaa8570b3f6f1bfc04db29db955f SHA512 ca939f38392de06b3d2c9794a78209c125cfc994dded3b4116c2ecba6bc9b0a1b1cf1ce1d3055e475e402453bf9f64a4342c24a2b54ed118a5da185fb25a83a6 WHIRLPOOL b77085773fefba83e8bf758b2822ae84f84a80b6cafd280dccaa34573b147f2598ceb22e6c052a54868c9c4c0d9d2b634065c388327b4af75e0e5c4daecf3cc5
+MISC ChangeLog 9210 SHA256 bc0abbd3061fc4289f0060e5e8c412271e5f95d1a84a676532e1b1c00151188c SHA512 994154ab8fc239cfd83d62fd008694c3104941e961ce721a2da19d4f859c384e2c1eb6391bdb5adba0b2befb1be3a613f0437f1c1eb13f8b9482adc179462b76 WHIRLPOOL b8d0c12aeccd3debba24af0feda651700cc8b3ee412c894a09099c08bbee1708dac0b2d43fd21a514cbde69e0d0c3de5ab61f6aaaf7a7f1bf3816450d026a03b
MISC metadata.xml 233 SHA256 e69e1a9b292d80ef9e4e282844fa1779de754f2216cfe6dd3fcd27ce4af0e8f7 SHA512 734b786d81dbe875e695fe7da3940d5c24dd88861cbd7ede7002e45f725f732b96c35746ba9ecf112fa490ad160f55f1f9cd8e344efd758c49082e8ce0bd4db3 WHIRLPOOL fb08dab30b58bfda7e8de6668777eea6e940ecd7b012e310e1a418f9133cbf17628c247cbabfdf26a8a9ac3d07977423368d912cfb794dd49605356094897987
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9H7XIP/jfIZQUfxsy9cENJTt7KOPfL
-9wGkjqTFCPWe3rzWJ4+T3fC62rQVw1GsfkUN9qchvgwsHWMQuMtTWgI8QF3oNsH0
-wFrqe189tDCtaQpx5XUtYXnsaocCTWvhi+AvR53qU5Cl7WWcEEE41qH11PW/dk1e
-XkHX+t+zG9wZpekxwY/Vqvn0Xara+JsyaPw7nW34R3iuBpboyylmJ4ZiozxBhE1n
-yoPxzzs1ockW1O+3REsnJ7gkNSya+J01iR45pEmRYbMMyAFUmCQAlbuIhHlvBhJd
-WcUX4KSmzLu/7yoMDj798i2E98qy/48mh9y7Ds1U4xpcQeQGlU1xrGmh9or/+nnm
-ZIpOPHnMtHPib4EuqFoJ/TtO0POEuFem6TO9qQEaBgMmlv7Ys6oiHC2XCOwKSVuM
-jGpXLoWN2x3wm9I/hFkZMkTH4Kpms4xn88jsJG3sVGTdfVcLTJKvP4kt434Smmpx
-KEHrdwxHC9e5brI5E+YRBP1gjnLXCvyt7Y8Cldb9bDcFoWOWwQsxlm4AsMOmxaZ2
-Jh9yPct1i/485sya8Qa99JHPSWizmfhquNWeni7rtGkzcwDsbWwwaOLL5cEJbb/P
-zjUlVCji6BDxqEBjXLdtO7Q81L9/dvB6GtM7I9T1sBZ08mSbCswZ9aC/U3y+njQr
-My7B6jbvRSCEXvWBxJCg
-=cWyz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+=yL4b
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5ad8d1a15511
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index c36184b7486c..3dbd14ad4adb 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-finger
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.57 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.58 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-finger-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-finger-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-finger-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index 63024fa2309b..a0836e5fec89 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-finger-2.20140311-r5.ebuild 363 SHA256 fca855723e16e9228c1defb9501bdf323acc655c8b6913e1a7168e759e9bcfed SHA512 7ea2058ff69065e60c782695590ff8500239dbe614be49fa3fae0a9a5e611b47cdda0608be4eb7e00e45dddd18f8b39cb854476d72cb6bbe4af014df084a55d1 WHIRLPOOL 5fb70b61a375b24592b930af9fbc0f498dceeee99d8cf76f46a9ccb18ed644ac4947a42058759d6f88998e2a8588199adec03ed446cb995160df0233451d135c
@@ -17,23 +18,26 @@ EBUILD selinux-finger-2.20141203-r1.ebuild 509 SHA256 b85c474b2aeb7bff3a27d4b3e1
EBUILD selinux-finger-2.20141203-r2.ebuild 513 SHA256 54a70e21fed1c1f968c1c1524f67817b02b0236c2cf4476400760494974741ef SHA512 ba35651b446efb33a7d047060abb5c19ef2eb6e90972187568d35f565606f67b7842ca6bddcec622da04dcfa0a16f22f188f0e5d2b026e6f3d02fb415328792c WHIRLPOOL 34efeb1fc37e898b40eaa204f0a82e9f2dd072e497908c970026cb4b4de4995188eeaa38e25e91a343759c5d605bdc32c33a8c09802dac7d217228097699ffe1
EBUILD selinux-finger-2.20141203-r3.ebuild 509 SHA256 7b0c7c717be1398c8e1ce9c591c5e4502556f19b35ab1a8bec08cb24a9d69f5d SHA512 442a65ba1fcdd6747a1f1abb5e64eca93cf89c63be9ecc311ac35c15cd299ff2e8cf76c7b264004fcb506099059f4d3b0012b0529b28bbacdfaab8270b95edbc WHIRLPOOL 4dfed62ea942f364fdc1db09454edd805430f5695a7b46cf94a09f83751a9ed7bae2340ff39dbcc9e610ca25e255999b99429970ca41a83fadbe3e852459486f
EBUILD selinux-finger-2.20141203-r4.ebuild 511 SHA256 dde23268211d19f7664e4e9261c435f500e188b825423a62d710e48adb2a564d SHA512 434dcebea0d0daf916eefe259dd5cad75cba2f22b37bdaf9da116d530317caa8286feb2c2daff1d9bbbcbd58c16a9ca4b9166954457526bc2df01c8c254fa621 WHIRLPOOL cfdfdda884da5ac775000b275053de2c24059ad799bbec1862091c7df773280fb60e4432c211633609bf61580d476dc7d409a1065445da222bb3078e838fc95f
+EBUILD selinux-finger-2.20141203-r5.ebuild 515 SHA256 20e00b25fd594c8d5c188c4741375a75df7a705758824627d7ece216de7708cc SHA512 c2b96cef7942355b74826790a930c4db74946e005831519bf324a25ca9db7acd46b2751a07515b11bf312fba1ec2da5e784f2f9670a1fd76478c59338291c6db WHIRLPOOL d5986bed87cec36abc5cf5870b86aeef3d2c90f723dd2ad9a09c82341df7c85d8208112f5e0d59bd3502898a9ca54f89229d50a0116c22c6a8f8e90470a5d1d9
EBUILD selinux-finger-9999.ebuild 502 SHA256 34e11850e7697a5c6e9fec77aaef9dcd59bba6dbfb85a9668ba8e2ad4b05f7d2 SHA512 256ba71d9811e12454bfe55a4cf3c7b40ea9b003ffbae289f6d986af1614119b3b8deb6121c98d96b3d0906fcb35a254b7f34bf595cacbdadedde3b617e72c4c WHIRLPOOL 93b5166064463f60221256b61a52be2da37c030aebb13fe15f9039be940cada5dd6fc88ddbe6ffa1d670b6dc46495b0a78524a776bfa67fae8ef10b055a2011d
-MISC ChangeLog 8871 SHA256 f983b25c8112d925c11e41837f9bd44700081ea069eea1775c4e2b109c3073c1 SHA512 b014fe26bb4ea01930ff897f6cd4a529a46fb3f2190e13094b5eb7d4d37d76b35ad64b7a73e3a2202a15864d51387fd07f4a46cdb2a36abe17ba7e0df8c64564 WHIRLPOOL ac96d79eb10bcada8d85831b782da5458063fc88908c21a692bf0d4b0e6ce0922d87247e50235c332632e3feeb3ac2fa2416f5fb00389f1490bb5cc06247a91c
+MISC ChangeLog 9038 SHA256 6172d27f0cb9ad98efbbf10bedd705132b886a860304429512c56f9b8380e582 SHA512 f015ff0c8b2416e893c617b7dfd7368863297751b30961dcf85ea7f809e2566f0774f9343a3b8abc3aa372b7016398090e861fe76e593aa6b1d93c590ab89ba6 WHIRLPOOL 91fd48e664c684eda4983a14b4cbe2026da27b06ca7c811d77b4ace2b0fb15cab214251ba1d7fc9b3b332ebfb59dc9a5909dde43b98b40f59c019d1bdacff6bd
MISC metadata.xml 230 SHA256 4fd944fde397f53c493c0ea72a67c4d6e0f4ab0a1419d18ac08f6b757ecac294 SHA512 88e078964936e4e7ed6bdd90ba87e833866c8be87dc91d3002f75b5456e64bbbb2f4a978d6fdeec7ca16d5c09b319ffe23e3fc5db0f48d2a0076f53c88addb86 WHIRLPOOL bfca88c8c70f3fab802584eb73164a94f5b6fbaac190d4a6a7727f8d24f57640618fe7995b3766e7e5510682b281653624f3b9ee8c0137a11e63085f0a2a52b6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HAMkP/ixOOm+fAvyEFkG/8c2NF/vk
-PD+Q8GUmCl5C2Ufj3dg6B99AgsJWh6JgizXeFvVnRnHf+qIfBpwdP18gSO4rsFyF
-4LWv0jVRZhYMThTHN4bQNAy4Dk+yCLXdqvFXNUe4PhjrA1EUcCmOBqbBXSZMwa7F
-Lvf27bePtlLZ04v98/1+pX2Zov16OwNcd6T04IdIclgT5rH4niW0wgHOYSZxYh9W
-JnZ/hxM0e4FcX5Mpl20RY95bJvAcUiolWtJtI3NDv7rYEdVfyzOzBRqF+/cuVmPM
-ABIPu5wJz1jWZvZyF4ibTP75NBXtYWRsrl45v4fVsmhDr0s9kGEsNz+OhuwwhVuS
-Lm4ejfvQ1vFay+iHBp/HracKEfR4mY8TlRnOm5E+u/eD2fzD5iwSfv4zT7KS3CfY
-qi2pZanwYbfT2T2y2lMof4etN9Szzk0YitEJSnjDDj/KBKo+Y6Yoht/OktiDYE3x
-om5AUmHVnrdLqRaL6gEcEMCCeOeOpGHAOo3tEbdvsV7oQGv8P2R/Llyhq3wh83Ha
-F1UH2Fdk1in8UR1ePYAEg4G5Vc+Ph1/U3dvHtPTaXpPV4R1RC8hoT1V/FQt2rsWl
-qy/SYgXjRouVki3/PrT9bydu9ZZVboX2i/f6qJFEq2sbe4Je+OEhloiFyjr+EHmE
-ci8cQrOxjJ/1s6psxiie
-=Ta+r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+=N0t5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..08a030fb6efd
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
index b9db5ad50d7f..97fd6f7dc604 100644
--- a/sec-policy/selinux-flash/ChangeLog
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-flash
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.43 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.44 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-flash-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-flash-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-flash-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index 6ee23ba6c04c..fb17123bc42d 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-flash-2.20140311-r5.ebuild 359 SHA256 2bfb206c40f6f4987cc109f09d53250327a764da17be873009fb2c945d6406ca SHA512 f4cf5025f11574dc4db82eeaacabce59df0acc6e30ca7b72eabf681614a708f432ac2f51696915e530658a6018833db0415f204f0b19bb0ca4b1ef810640e32f WHIRLPOOL 545cdd33d02f878465e7330d900b5974c6b2893c116619d44830bd401a8f93173c7c35570919f87943345d378eecda9c8201a1b00fab8a8799b0b32c4569157b
@@ -17,23 +18,26 @@ EBUILD selinux-flash-2.20141203-r1.ebuild 410 SHA256 df03053807da278b49b33e24454
EBUILD selinux-flash-2.20141203-r2.ebuild 414 SHA256 06277d1839cba47c45b4b7ebbd44b850a49229217097d56ab380c29a36dd550a SHA512 13a49ef87f1bd5fd3b29de728d840bb4059c768bc4b481b2acdf86ce98b6ac6f9d12dca9e8a06fa766e0ba9658569f6429830a0e4ff50efefd1b99a66ff77125 WHIRLPOOL ff0f10ba4a0efeef5589e6a08aa9ca20c0aee4c4961474476e40b1c59a7b01c3c102de834aa79537686757f2798a25a31281f845534493f7df9f283e8aef969d
EBUILD selinux-flash-2.20141203-r3.ebuild 410 SHA256 6574f77e1c5eff902c0ffba915afc2f65d1372f7fd468235a415039d12cbc012 SHA512 edde09af50ef522924ea3a64ddac8b5e188534074a73964f72eb0fdf34a707a07946b5f2641acb5627b82537d146a05738a3af873b50679a9d8850437af2e56f WHIRLPOOL 91fa80b4cd1eea79f478a82dc2f60b34464882be2d17425fbacb90b2b84b8de976249ad1063631a21e4fea1cac86cef8a62e9ad2e9d062ce074390115eb25d55
EBUILD selinux-flash-2.20141203-r4.ebuild 412 SHA256 9e7a3e206666f2f818fe04cee185ed42aa7a230201169d54e7c50d5ae68f1e08 SHA512 86856f46075a622e47c10b530a19329a5a2db5c44f71bc058d8132643b7b4e1d7ddf75e3dbbf6a633908af2118b5c647356f172949e949a7f4378c3c9a39c16c WHIRLPOOL 249ce4dd8320ffd69b32231de487240d48bd90efea6a15eed381c3037029566dae0752203f83b7769edc2d9fae06b2915ba54140fc3701e7cc599b85b5d76479
+EBUILD selinux-flash-2.20141203-r5.ebuild 416 SHA256 c6fe9893620f745a0920a5091a8a4e818c3ab6e18fdeb17e593992e96640bdd9 SHA512 e152620742834e89f685ad3f920e1023d65cd6a36c3157fa015b99f2f907c7d2e5cf51fb433ea3d1a24faec33a1ad0e5e326d787a89853b42782ffd9ea787036 WHIRLPOOL b8205e2c096400f23419d8a95697fdce0a6ab6b91126fc8c0c4e58d4795cf17e3eff9d21c526496142e32e3752ef3db056378cf798cc3e99347db86d9b7a9412
EBUILD selinux-flash-9999.ebuild 403 SHA256 26b76f072f4913131b5c378a3671793c349ea4b9f82bec1491a4983c6bc2b455 SHA512 4fe6985ef09c9823754fd2082ef42f33bd1c063dc3485d19f5fd1902d034d7503f0fcde35021d40367f39da9c84f7c26c9c12a587f73beb3b56946611d7390a5 WHIRLPOOL 2a4397c0d678707bf38a41471e2fc8da0b38de417c9b77e1c4191efaf13bd561f138ba52587e0a41f7af49559d46f0d4eef71cf377bbc6472f7c52ba95c21fff
-MISC ChangeLog 6987 SHA256 54a597664016dd23ee82a546b216ed1344d762a06bd973e0a0f68a4bf5297e25 SHA512 808dd5bf6469b5b76cb2c54c3c97f2546f7e11b08f7e61ddb610e62a0df928228a355cce348a70ce935995695c56778530552d02ff595fdb902b01a878541272 WHIRLPOOL 8c79b4e4b6069632fd039f95fe8ed299708ebe143bd2e97c6e4c32f4cd6b71230d26a1d8437e0118e0a24570f2783f8e6281a794919013eaa616d28e843079ac
+MISC ChangeLog 7152 SHA256 a1fddbd028c64b3d4388f3d7d104936ef78a4a282cef8fac1a5881ae3f05844b SHA512 fedf9c453be60c1977302122cd3441c973fb8437eaaec65e3a01838359e1af0971d626e782a6e2274ab0cbe2bc9c58a49ca97c452a274b5557e2031735812f12 WHIRLPOOL 6749342ca279e04b650a56e1e90242e9d67fda8993c5b38565f4d69951640aed6d3a0d1dc3d9b75351845130e11787f7069dcc3c68fa386b69eefdb5b94bbb6b
MISC metadata.xml 240 SHA256 01d385d8ae6d71bfa890324ebdfbd645d7908d3209cbe5b3a604b797ef14c9dd SHA512 703cde52d9d5cadb13b181bffbcd882c76e64e1e127a0ccf4e1a5cb7a83470d79e56757c7c4be3b2bdc33925d9362ad571adb63255d8f38da80d0054d6ccee35 WHIRLPOOL 22bcdcf1535dadb121aa8c660c383e4d5dd563682b6b623c5b970079d537cdaae2e89c0b84077e83c2ad2b92772e323c530e7dfb905a3d7e6ca77d0362168fde
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HIcUP/j4BD0NwB9Ptf/pE84ivp2N1
-VI59p9v7rDl/w9HXR+QTKpSZl3d81ZxkaK6QoDbALAeO+wLBIIjQZScrZPje3ocl
-eighujYTH3IzAYCjIGMXzf5UaXpg+xQtxPnv/SMxAtf/TMrwLuRcYcMchvKWwB4x
-RO90/ZsVDTUDSdw9YNGlBuRnwRfud6ImAijTl3TlAglZZ2RBK0QFM0klg6W3M3HM
-4UNMHJvzKehV4fP/CsS/jm8RL4Ac2Sz1En+hYXTS5m71uhYjK0l7fSJE1T6GNo2r
-hoeUMPayyvRrCVH/bjI6cUeo49XVQAUoXrvIOkLCEb3MbZ5evyuMf1mUcoH5n7+9
-Mk/N55ZLA3IEqfnN4BEzmqThPJCTW7oJ7yVhzi+XkClZ1sqM+ZOHy5Vkn4NbTXgk
-sglxPFKG8B8CRrjPGB16X11GJ9sgHKWPV/GMHcPHMGTBbNBy2ppz+12yltqwrHZE
-na1P8N8GUge6+UYX9lcjqtITrO05SG9gb+dfcbMmADUrbN3LTWndxoT7jTF7aYZ0
-YTCovZ/kokxqiFk4/26Dd7RzUT60AnLYWBEtx6XdOTAcHtZlDP6zZIpIApEvkXco
-l7X+JjLLhJB3RMMs+lDOlN5hx7Q3WBk2rQNT9T9Eq0LUPjtw+pibfV9CH4BvVcVm
-CzaS+wWHUiDz+/RkDBiG
-=5QSk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+=+cUm
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..43b2b7fd8a52
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="flash"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index a76978fcedbb..604e5f534b49 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-fprintd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.58 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.59 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-fprintd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-fprintd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-fprintd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index 69b47db9358f..0896b2a8c616 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-fprintd-2.20140311-r5.ebuild 432 SHA256 7a00fa6bc800e599014f6827d10decd83eabe01e605d84aae8c96b529773bb4e SHA512 f48be09d0f7340dfe6fa3332e6abd277c91f5a610b8e101ff209b4127ee0041c156c056a2c76e3f143582dfed160d2914116ded830e46497eba66edb3649d220 WHIRLPOOL 0ba2eec230f2ae8e90ac28dd9aa81b97811a77974782475769b5d09d82c47bea2220655e3e7601bd4cccf567c09af679d6c44b23695411c4bcc73c5695615ef7
@@ -17,23 +18,26 @@ EBUILD selinux-fprintd-2.20141203-r1.ebuild 510 SHA256 8d23ea54a21f2fc13cae640ae
EBUILD selinux-fprintd-2.20141203-r2.ebuild 514 SHA256 117556f554f70f4a80a084f4c12c03afb1042a1ee85f3c87bdb0929b5a05f05d SHA512 7981ca289eae6b9c37af8c9baa7122ea337ba27597c63e2c5253e0cce71b4e0812f41200361dff9421131f20fecacc3fa9399223aad5ff1a6e62e837f36803db WHIRLPOOL b91b532948e45ca4629163453c0376f6dff83e670eeaf0d9647e6b177854669491ec93123d367e6e4991e9fe7edc410bcf1812f41403d85c69690f15a4b934fc
EBUILD selinux-fprintd-2.20141203-r3.ebuild 510 SHA256 62622afcea70739bcb20a60c5c0022144e3ddf548b5b2bb6dcb41ed926888be8 SHA512 44259f9602635d2d67a28dfe64d537bc8db377e1d858762735c5e49b199d9104eadcda3ab741f2aabcd8c742acb0b7ff8cd0073d7d5ddf705becc6d8a03070e8 WHIRLPOOL eb1e06ceef9194b413672198b4da874cc9a0d5589a444c5d155d638f35943c860660c52b52e70a8186924d151d01f1a5c2667c0ce6477609fce371e7490208a7
EBUILD selinux-fprintd-2.20141203-r4.ebuild 512 SHA256 5e3df62bf113120830bbef0ac19aab1d56d6d40c5a35abf08b441aaa78017124 SHA512 ed5d96e4f7905817c18868778dea5802aa1c7044d3f7242fed84272834ad6bae571054f9605f4ea75d0c89d7156ba1a6b19c4042eea9a2789bdf1f919436fb62 WHIRLPOOL f3bc2c783302c1743a68ba15f696e376558d5b76c4a32a0c8c57a7f6dd29410f10f86a219b7f80c086643b67b72d5bc5e4b345aaf2cb8b4fc85c3149e96ca09a
+EBUILD selinux-fprintd-2.20141203-r5.ebuild 516 SHA256 1f82eaf82d5e3dc0a9698aebdd57ef16dc8b34b004764e844225dbddc90f74ad SHA512 5ca65d173feab99536a4b68385fa4c37db15de011a72de79edcc3702e1a9b029a418a22022fef67e95ee46e36657358f36fa660aa325132447ae93db4f55f554 WHIRLPOOL bff88a161e87649e14ed363e13188b3cecb675bed2174193ab7f983a1c4a7652433355de41144d1f6b5486192e3204ddb6357475fa6342bd03d5be697f424a5e
EBUILD selinux-fprintd-9999.ebuild 503 SHA256 a11ee13020327c9b1e7a2f356273bd4d37cd8d2f1fa33e6267ef430daa39a590 SHA512 4bcb74e978c04550de61f941f30b8910ebf7e66ecee9f2fe2bab7ea643c9ec345aaad0dca79debfdbe4aa7fd064a05bd16407fd8a0d9e56ea9d067a5164a2808 WHIRLPOOL 1bdb0ce1ca5ebf58dedfe0597cf12eec426700440891f9bf812d4db4f38ca0e7fd632f850585eec696a2f935368f9ef6f2a032c29820e265743584df1d37e1a3
-MISC ChangeLog 9085 SHA256 ad297a2392788bb3f7fd6b151923ff093029c9fec2584e657436cee566405d96 SHA512 8ed9b917afe3c9db0be74616746782ceaa93b70a07cfb8c9f7c58645e031cfba789dde32158f6a77772ff14c9bcb1502928374a4d1529afe69e7c39b3a640830 WHIRLPOOL eb752937b53029c0d3359d456ecf740d3daedb8ec9190ef82d2cac3851a9bbfb2adb7b3e090994bd3810ab79890c6fb37d61695d0a763885ca1c7d442765870a
+MISC ChangeLog 9254 SHA256 d4fe7e17f7b0f0709c7488d575f11fa947a9ddfebe18b26d0f7db8c252c7d711 SHA512 7b56d9b8dbbbdc2cb6edaa9604499fc12be4e859cf7730153725c0c6a2fde4705a9880c3c617fff1223e1c714106edda8aa72dee722c01526c6b5d54e781e407 WHIRLPOOL 6c7af102c26ef17006b9d89e240b109e5a4f6f3c88f6799a9823c10b9ebca0ccba20430a5ba2a7fa05218c5434fdbeb5a4309db0af1f75e15d9a2ebadc0ca51f
MISC metadata.xml 231 SHA256 ab76f6acec4e15659f5da9c18248574ca18503d92dd8e74f509c1473d50e5610 SHA512 e935196f3d9778ce5df0712d385cc2551247126de46edd38b1ed44565a8956c68540d73e9d36b9a182e08dd2b3e40e725e5e069c81c9ef3030c372db135c2d25 WHIRLPOOL ff850021cc3e8a37b6bed0aa955f67e13e77b33171b7692d875a2b528a9effc33e176b328561cc13cb0bd242687093ffc0059b77aa32e467c410ec79e780a587
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9Hnl0QAJBQeVeaTBvbLE3S2+9DWpTx
-XgTmcTo1Mut1exhbbVetnlmdTCJhCUWMGUKUvl430S7Ei0eLUIA36Bgw7Tn7kEUV
-UJDJfx/9wWMswTyJNKTq1FkFrIXfthlc5ErVDbcfLiDYJ9egHHu1MIbbH9rhdSNE
-jy726OuFRbpIF3PrcNkyw8VSDpe6TA6t/nOL/YS6w7qG66mpgvk5AVJkhLdKyXsl
-hsSVsZJNnHxFNtlEb6fPXplPrT/x67Yq9hZqFoBGtf5ZmREbF9ilzNwO9XHQRUAf
-enZKA8hZztW69jMhQwLHnMb64q16JUmKwSfexrmIXj2nzo+mWzCk37RxenoNmm/y
-vfwk0maN8BG9HCuSquvmun+80kYRUHgo69J7PGZy7FBiRhITnvtWUwnM3x1/4TTk
-BDbNrtddTn36BklW5YZc2F5z5MmVArqHrWHjL8oicB6pKDEGLy8MbbJS9HuJXoCF
-i80dKY42mgTDrcMHhDn5qEgrG77ISFE2Q9z4VIA17K+diV7yr4ySNqE7aUQVoiK2
-k4fLFz2Hp6U+d56sytdGOOKRP2lcMrGyuwKk+Lv96PpwiRUANS50mHIN9aiJ5j4g
-oTRY9EV75Ncx+QEEQ/whrfbd0tJesz4zQ5mSs3Ikq7GckNURHNxzkyh19hPDUUtI
-ShVc+on3QxAzDeV4RjVe
-=d9fc
+iQJ8BAEBCABmBQJVLodkXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VKNkQAI+/0L6NFaErXUhJDK6Ia7xP
+rDMBq09yevrm8jEwfVGLNJa/SVBGY8jQxlhOedgNO+JRSOkqzN1NvkwQmZOExvcp
+5P/InbmlAJPr9ilbE+16HxH3SLO38oieGCpK+PK0KSD/VQ1rE5MaiczBgmbVvPRU
+qqCr76u5Sdnb9T0i7VHfssIzI4tyYWCjqnEoSE1emrTdAoBbMtXEi0KphSUQklUs
+wrJWC0NL1CDgTgwLeryImRM2Sg9DZGwqTcTthbEcZKnvfkFVQB1MHa1wJ6G7fbW7
+EujHn4D7SbCsG1cimzVlYCwZB7lRr7S7JBFwXB6zSg+3j69FmWHrRtwRy4NBbKWh
+gZmMsWDXT53fT8bdhTl1pYC0kb80uhVZHqOoEB9hpMO0MlloQ/w8QT3jptVj7d8F
+puGH+HigSBDBwfbr15kc9Myz2E3nmZsbHYHWQelEcQjWguAGb0vOZ0Y5mMAb3Tpf
+L5+yNzS+EW+o/SC5lVfWaZxQ5mlY/vY9ZCrLWeQE5E3eRN4kblNvME2ofC2kJEl6
+8/7xCSvxmlLjUnDzXu7FwS4/8uc6vVSOnnzKJNhBYRU9rvPsREn8vO9lmZXK/ssY
+Z3P1LmTgtTmWig9fzwthCKZLagROM2mDt5fieLSEsblgBnYLfbZTJ98poz0uvpg0
+uvV9yCDrR8MyLHP8Pisu
+=GFpk
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b6d2f9b155a5
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index db7053a37a88..87428096e791 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ftp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.54 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.55 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-ftp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ftp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ftp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index 80cd42bd4aed..608841206f53 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ftp-2.20140311-r5.ebuild 351 SHA256 4f254938558540c8e3417862622d90395310b11ebc8dfb4e56ab87ec888fbc13 SHA512 ecccb9a198e3e0a5a851a0d395cd4892115383ef05b3526c4fbec5b478ac0430666b56ddf9e874b8e3a19366f89d0e7f964a2d52c10499f3ec76c3434b83c947 WHIRLPOOL 455f6e444ef36e72ddc790f2431c0716f2b940eba2de80e65d467f60e5b11a90447b2f6cdea94482a6cfd7b4bcc12a98c7dbecbcf180f9d4b94a48c86acf5ee8
@@ -17,23 +18,26 @@ EBUILD selinux-ftp-2.20141203-r1.ebuild 402 SHA256 d3a2d201023621c6b85d34e21b334
EBUILD selinux-ftp-2.20141203-r2.ebuild 406 SHA256 dca600d2db6730d1aae695bf573bad0270afaac4d073961431ddb81bf91252cc SHA512 1e7448753d99ceff1857324428fcc685ed8864954cf62d402b32df61f02838c775b287c1e276352af757549f5b1f97111c3caa1f257b95e595202976192fa46e WHIRLPOOL 0ee96b7a17d563b36369427823635d7069c1c7e3ab04c0b6ea889f3d149cd398854a618738950ce8e912dba7bf49243c387e783f7c0f4094a454f12c78d2370a
EBUILD selinux-ftp-2.20141203-r3.ebuild 402 SHA256 61ba3a70c49ba964543e872c36bcb2d46d9fa8535ea3091e7297da7fba568810 SHA512 cd7299fc90e984a1357dfdbb8dda7dcde089d9636d0cd4977a20154062b657664ff22ed086eeab6ef2413898ef77ec05849d7f5c532028fb13f62cd7fc8ed4e0 WHIRLPOOL 3c4b1e06a8bf4e068569b2c02c778d6162f3db49a0ffa507bab5a157acd3ac9886df0b027681ff61ea7fd9e8b454d9992558bd05ff93d3ea0a2355537091384d
EBUILD selinux-ftp-2.20141203-r4.ebuild 404 SHA256 35d12b8e662f37b3667d1d45debd43ea261dc7e84b62e0c86e794030c71a6895 SHA512 175d7ea130f7b3c548fc456f2fba9d7764b5a9d7f81300d3b9c0566ed7181c989c34742b1d4470053a4738385086696f827eeb96cac9f37d31c071a83da3a8eb WHIRLPOOL 57ff934f706ffe988669fed25218aa5b4f5751d86c5e96f2c423f3e721b5ba60ced43fe7b3e171221d1bf34c4a2bbcce16041734a903495bec6575ed3ad8610f
+EBUILD selinux-ftp-2.20141203-r5.ebuild 408 SHA256 59ba44ae88f89d8780cf25c91107e514b22e6d180765a658fa387f85cda5fa7e SHA512 eb1b6f9ed426451cc7ed952168b3bc5d8dc114f183a047a4c7332a517897180e568893a457dedd3052f799a026638e52e4512d02ca0f805f1020dd4e1c85a24f WHIRLPOOL 022b487dd766c7884981551b5e9dd7e3bb88655ee5e07f52b1329ff4f9ef044df346241e28e993c40e6eda8ba13fb993ee920b574a39a05a22a8571cc1201590
EBUILD selinux-ftp-9999.ebuild 395 SHA256 65d69a8675a1a36b29a552ae803f99b84f539f4d33d1b8a92fe0c3728c196e71 SHA512 89de87e75da11fcb8799673b8bcb7f3fe5282abb331fce7ec18c6fdef8ecb2f8cef9495c63438d4064f4d6f90a9a574147814d1a4a952e253856c95ca1cc9d8a WHIRLPOOL 61416bb945f7566e99e41fcc097f37cd4dae9c36503e5e751ab2406ba4b2159e4440b900a2a7579fd108498ad93a4910d8067aefa66ceea774e13604b8d312dc
-MISC ChangeLog 8447 SHA256 9de489ee719a6792f57da538fe6f730508cea8dac86641090e07e262ee53af9e SHA512 d2155356a92f9374902d837b3a417d57483c853e7619af2d91d32f627e38c5f295039f00c43837608082cdeda513dadecfb68704e1850fc8cc73f3516f569dd8 WHIRLPOOL d5cf6e5bc0b153a503d659b6fc86a1fe5889a0d6d0848debb4327083de2d692782f81087038cf0afdd5e9516f1039cbcc4efa44e5559c7aa0e3aeb9c39955686
+MISC ChangeLog 8608 SHA256 9202fa828c62983dbebf3547b999f0fd5d26c6a55d7aedf88b6a14bf9bed8139 SHA512 5d07be14c46a6d2ea4dd48dc62bdc7371ce73ed4da5f891aa49b5bf8eae345c93750538bf140c0f60c5cee92015c26de89ef3e141ab04dc725201cfad2935674 WHIRLPOOL 7cf6190d65e8ff29be98e11ef59c4a6951b704898cd246ab40c357debddf96e439f9c94994f038ed4f73b05c629069a613eabc04787f6d2e4b4e1578905aac35
MISC metadata.xml 227 SHA256 002e4f7e181704fd4b4a75b5eb29510c2c8d4da96e3216b7c188a7a5ae27845e SHA512 cdd846a92403d4b5a383f32839f54200f69abebc65fb0098aba7d5a45efc31e1cdf9e4c916cf2fe36449167aec9cf9e73cb9ddf9882e5e05afb8726a4de2e516 WHIRLPOOL 5d1a325458f62c34490383e05860c7caace523212e42986b4f8db62c24537c1a39135fc19ba2d1d9270d0091f322c9e4238d77b4716b8eaa1da731c75bfc7df2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HSsAP/jUxUh6hCvwLSI//81sCgkoB
-lmQsfA5YvQSJyzH+SeceEbVCvB28CCNiPeEs+Gp8jO24g+XP0rr+bufDJiO61jsI
-NuZH01zCZtgofOY2/FrlLKcDLjHvriJkANOdDzF2Qpnp/nC8VcDwCo6NQzh6seFz
-C+qgOXY7WgvBk9/1CqeRZVNv929rE3/GMIufJbUpAYyE4bi4ZC8VT7ylJ/aKExG4
-bBf1Rv/+16MTPv9zNquJ7RhM2AxhptyE2a5jEe0Wwkf6HJhNToIfdyWOnn47AnvM
-8yQNY6PN40/70z1guwquFp97TpMk3d74P0hQ9DXhoVxdZRbhwIqPv2cynX2lbNOe
-XsnkpVrCSES4XOVDtdkuOl6pqFuQRgmR+2qzi51fnOTpZqMsT/2812Nt8b7XNHDX
-3CcWPkulOVSnLgaDKLON7bRCYg/oNDy96J9+QcbUtJFO1VkJ9Uotq9095Laj3Nye
-D0cIJxkrCOZI2BQrc6aZpwxartGWlOyaXspvhiXteLuKXQmBbBxNETJ2cCzy5uJI
-KY23fxcDzoFpdIq4+RX8dKGK5Tzv+h96DBMYwE4YH5lqGheUrt6+n2JRwlpZcomW
-ov0Fi0ZpMcWHbgFVL4pOrVv4xvGhf4KAQiLHt1lMjA/nq2J6xTywADS2tdSQKYe4
-12zknYwZCLKC7FqW6Lw1
-=P6XL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+=H/mq
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c362fd6f0d75
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index eedfd57c1879..5ff71922d78f 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-games
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.65 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.66 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-games-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-games-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-games-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index 4550d909096a..aa25867bb716 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-games-2.20140311-r5.ebuild 359 SHA256 3739ed454f5f5fbf93aac13880beada8acd6debda50a1d69861e4693b70f4a04 SHA512 dfe22e4b96ed8d9480685fae30803b0d85d8bb02c997f2815f43c58b0df98896aeb660da8197cef9ecfa8a091ab6096927f650edcf0dc586856f5cdc7c8c732a WHIRLPOOL 2f4c705396eae5c65d96fe76e529e97cc0a58e13e1bc1ccb6702a8155ab63803c55c20096a37f135ebf722bcf1a2275bb4e9e69888051746b5d4e22b0464f619
@@ -17,23 +18,26 @@ EBUILD selinux-games-2.20141203-r1.ebuild 410 SHA256 6fe68a5dd7977259481f2cfc4e6
EBUILD selinux-games-2.20141203-r2.ebuild 414 SHA256 ba5b3aba2be3baf9dbe39701076071856bb228ec149a2252bc39bb38505d07cc SHA512 467c8a99a37bd5785df6703e427f1b3e4f9c1a1d77f487fe60d504ceaae6fd6691bf6b50b373c0a511a37a85250d57867ad0b8161145045cba25dbfe728a7da5 WHIRLPOOL 7a3a701c3f18de2d1de1a03addde8bbaec4d87836dd5f52848c01761ab043ed09513711a3c52dd4dfc191b1687dc553ebb9d6e7d5032409b4b044c40d79a0da2
EBUILD selinux-games-2.20141203-r3.ebuild 410 SHA256 4891af4c318d81c069d62b4218170a345f6d3889fa9427f7ebf5e4cf42e2e294 SHA512 468766814101e73161e41d475a385d507fd44cf5710df18fc8b2e49c04b4672a54afd87736d35f4b1958dffa0f25b474a348f94c931386be60aef35f4deb63ff WHIRLPOOL 07a42611e36eb3efa4b61c7513b5380b212c177a0c055812a71686bad3a817e046d5d23de048babab5d57ffb24f1719337a2c8c6d0dd16a3ef85cf83f28a67a8
EBUILD selinux-games-2.20141203-r4.ebuild 412 SHA256 efdab1055d3360146b96600c65962e8c16e5ea2cd861a8492b70e6a5b8dc5a01 SHA512 0a9a4977384fb95baf0093730afb1c168a2563bc17619833b4aad5fc6268a1e09bd402ff504e5806c441fa892001872eaa7b6778aa8a30f47e7d75281c2010bb WHIRLPOOL 1e2d9eaee24b1d1fc2873aeba1df3e4f716ae13469cfd1ff4fb7ac34854f627bd59530a464298141e797b656cf65f02ef15e005d08271e66c6d85ff7c5bbf9d5
+EBUILD selinux-games-2.20141203-r5.ebuild 416 SHA256 3540f34154dae323adee0aee15c08b53140a62c63c44a0a7967ab15228761f24 SHA512 424bf175786ea6382c8f56d730a46c308fd16b4cb14b023f69afec253f5c3a593ae478d73305ed13d53e3f4ad131eab1a74edc0b16ff298e8cc10510e56caae4 WHIRLPOOL 00086867a5325a260aea9f9f1c6731f1ea430e4bbf9a3c25cf30926ab068bd848aeaa6e08617d7a3b5e5aa48197409bf3dabc78ce47608b96f2a9928a14f4cab
EBUILD selinux-games-9999.ebuild 403 SHA256 4effeacf9d69166ab93d21dd6f6d3989a7403f0b1308f980f9b7b929fdb8426d SHA512 0850b4ed71b24ba4a245dd0212aee8084ed449039015e13690b3669af39a643066a049e9ee1c60bb40ac17c74b206648d9467a7a31195128ae0431a7298543a1 WHIRLPOOL 12fe9e12cdf162c0fb8ccdc7e9700a137a6e6b642078fdbb7428ca353edaf6455a05214d6b0a40b9bcdb16886bd4bcf245dc4208d49f42a87fdfb33bdc91f463
-MISC ChangeLog 10111 SHA256 4bace59044c792757d5d6e52cc53220b1e3e3c75d7c31d2d472982a0dac5b644 SHA512 aae2a1452ceb6f3100a158411fc489efe79ae60144bc35b8e097ef769aad9e51573cde6ec746a8678eef978bd334a0cd5ba50beaf8acc5fb46a23a36328c54f7 WHIRLPOOL 3a1e4862f248735424714922adde850614224782b71e0f12c50f7be11ccc64de04ab6390e3086118e2f45fd80d9e44cccd949bea53cb99f5d97481aa098bdc9c
+MISC ChangeLog 10276 SHA256 9537695666518e022aa43c52ab4c07ffa1de714fabc7808db4ea5fa3759bbb93 SHA512 b065da2a13ea28063996dd572324ab92fa00ef561a88f403e87f9e56283c2f728cc573b1a30a15569dacc7ec03375ef5245d114ec5909f24f8397ba06752b959 WHIRLPOOL 72d89015d8f930a322bf926643dd119a68f3e68fb1d224cb99915e0f8e8c4d8445bddef2b5ce38ea05ffccddf565d2884abb02d120d3193b2ea95980a7a7d7cb
MISC metadata.xml 229 SHA256 d8097f8052ab53f1cd66eebf393a8ff030214da30ca22167e7343c675fb5e8ef SHA512 ec45747e24d9d8edb4ce7685a394f8c8ce7103c2bfc1d6c12ff0890dec66bed122c1a51a7915138c22dfe54562cacf77f44af81d8fb242a12e3739ea6b900041 WHIRLPOOL fcdcb9aa731807bc55c63405c6796407f15b9f22f10f261bd4b8f24401a628e52a3ece1f535f3ddb1518ed9b001437b70b9a916eaaa3e674f3a3e8ac7fa77ce8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9Hng4P/0whK5vVyLt0yrYKkvQbRC4O
-e2ShwxapLhn+7NvKiK8qDToavvL5GyT7cNZQmigqvVTDp55YqpYvaKOu2Z/F6U6o
-VCz8dCXCSgeJtJ1iWZYhfuQbR1hXnIxjMk9redZT85mC1jz/jtEa3gmZpbB/ANQI
-gBfbu6G/bRVUyhCEs9Z9dT6Z8CtcMfkJlhHcKk9X2KrLyKxElYzaqsiehWT3mh+D
-cQ6tJbTigcNOkIN9rPy2ANA5NVl3yonsmOUeJINabd1B//s9ZDNxV0PgI238powl
-IRFp1eol3dbx3YFBA9Mvu/a9oRwqNqPqmidx7giksIN8KhH2rK6nD/R4rWyLCPNp
-lre0rqCNjWz2k6C0wiq6LsHGAeFjUJb1tP45tb/vpmcMN0HhwZ3d6y1Cn8MEOc/N
-QvEz2kBJzsXV+/FdkICSsXL9rg1e8DSBugvos3l/ZJtC+vf2KLGxUXdrza1ZgyxN
-t41PwZkK3ae9LWZ7hnPv8Ml6fcQdJ5fbTx140mxTNszPqCohLXZvfKzeHPKaX1mx
-gaTbxqq1Nv/vV32wZ1Hwf/aM7T7KIhxcHNJu8gp/2sNOLG4DNaxv0I+2gWQPgpWw
-0IrUrwimN6ex0EC/slkZLdPhUgRuSvysXMGpRZ+/wYeQR+ULANLs1QJ6AqKB1J8X
-uGwIK0eA+XZdXBNMg6RS
-=KOEz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+=tc3s
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b664967b7f34
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="games"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index b9ee43eeb641..63a7cb3af0d0 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gatekeeper
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.56 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-gatekeeper-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-gatekeeper-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-gatekeeper-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index 4d99b4e93747..f8442eee0fa0 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-gatekeeper-2.20140311-r5.ebuild 379 SHA256 e5e016f7e310176255e43ceed81379cd9071cc7db199244952b94868b8fab880 SHA512 19d577f8f4af298aa18d0ca03903df2163502f9cfe838144bf38613d8bf868a97e274e70adca2af1b8d75f1dcb0236af473a7bf7fb4f057ad0a46d7f70214ee4 WHIRLPOOL 5aa4569fa47fd4cbf8cc7a33ff56d8368eb58cecd25700f83ba86fd8b33f3f83c1acd52262e8dbc83b1b2353dcd68d6f334d6b1e976342d258fa5cb2f92d90a6
@@ -17,23 +18,26 @@ EBUILD selinux-gatekeeper-2.20141203-r1.ebuild 430 SHA256 4eee68cc1aa793d0ce418b
EBUILD selinux-gatekeeper-2.20141203-r2.ebuild 434 SHA256 7647d2869b812d4a0dfee7a3a3f1beba45aa1f6e879eabc1d29d30e387744a8b SHA512 78cce6adabbefdb78fff2a99cbac78031194fd3dc72725772cd244096538bebc9fb46386c44306083ff82999c83ae9d34bc86d0f483529bba2e650c7b8bc59db WHIRLPOOL 63168db0249cdf8a6f12dae0d42b7b835d53341cdef48f11e76dc9575139e8c9fd0d958d65aec008d05badfe338e235a40a999dc968b6fbc9ca739680bb4df9c
EBUILD selinux-gatekeeper-2.20141203-r3.ebuild 430 SHA256 18256c2dfb2eaa7a61dee3db78cc35db5179149aae5d4e0da0d6dbf37966dd9e SHA512 d353fa40def6b8745924c258e86d344b57ae635ae55ddd1a062cda269cefcf67c7d47a9b506bcc16531890887fce25d540b3b789629bc57a766f3953a700092b WHIRLPOOL 2a164f4bd2dd2556327f31be7a4d82829658d5da5a7fd8ff53a07a55d59b5df6ccb5a3d71261c269cb67e2aa57abc171456d76e3fed31c18609663a9d7952edb
EBUILD selinux-gatekeeper-2.20141203-r4.ebuild 432 SHA256 fdea41e51ad05298070ab40a97f4a1d9bb7cfa6c6a106d2a2f383ff6023223f8 SHA512 a7c952f8eaeaff9e0b49e5e9bb780e683836db04763ea6cb284525ce5cd7abd8f60fd025a8c0c5dd9698d56da252a56e45a6279c120dcc6b44e9fe8640ca2c50 WHIRLPOOL 8a442b20940cc35afb953ccc9d92ccb5c7b3bfaa6989d6e1c08f9e007f7436affc97a019acd618941cb467bd172b557f8e9758ba7c812a03e7e26750a775f281
+EBUILD selinux-gatekeeper-2.20141203-r5.ebuild 436 SHA256 f99ee8849a24e48d64ccbbeb918bfaa09971a663b5f531597b27455d73c235ef SHA512 f6e6aa86c3c09b6a283525322e2463d1c90bee39b214be079271311b2bc3ddf1b2aed3fa940cbd8ffe2f1a22115f34ea4f058f4a574773a3a10e1239e7671f02 WHIRLPOOL c5d427f56f0efcbb3a9bb89010c64de43a73e4cae1127ebe8920acdd844b69796d072928cd2fb2cebfa245971d8b585909a158dfda50c642446329e3e198cbd6
EBUILD selinux-gatekeeper-9999.ebuild 423 SHA256 8e627483dbbc26bef17a28dfe57f8756ebd96a5890cd46ebf2ef212f20e41440 SHA512 9abb1032b2882e4cdd2001abf76ec9b4734a5a66697024869b95c045bd3f272e40210875ed3d9d7f1620595e6cc7aa95eb93fd89bb73baa1c5ae2e223e66a358 WHIRLPOOL 76c573ea04165177735850566073e6120489e81e75be1ae452d2b43fa017a71482033ce22174ae2a13eca713186601d193250e66bdfb9b5d1c5edca990360395
-MISC ChangeLog 9138 SHA256 b83cc0498ce141710d501dd9870826471ecb6300646dad01c0707ead5037aa4c SHA512 8546b014df928328bacd31efd05705c4a1f310d5edcd50a6b446fdc2da59e3b1331194bd8c5c48e44321b1fbe729621cad7939782fdf0cf18ebb44452d058f47 WHIRLPOOL 543b16e4917792baeac0b21e939866a8d1a9912e5015f283205b8f1eca7ee9738ee625e178c8a7f9cdf7616ca55dc4a0ae5cadef462037a9c9aa88c869f5e977
+MISC ChangeLog 9313 SHA256 ec313f2b31d19627d9c186f699f22c58d7c828ce24d014064c2649754fd4f519 SHA512 d321b6f79aa74e580e85fc41e0f51798bbb876e6da3933691b152e9c16d1b4ee48fa251fc95262624a8363756752c6a90b26a4b08dd0d7ef2bc7679bf2ebdaf2 WHIRLPOOL 932deb7810a2a9d0174ece94c6c4e3eacfb94ce7129cfab3bab51c2eef74f60de6a042ffe78fdcade70ebc82363435a9305de1ff62e07393f9a63e4b268aa21b
MISC metadata.xml 234 SHA256 77696a90f6284afa1a3f023a5981fca3ab7fddd1fa69d5920ac0e6c3463d5a2b SHA512 f88dea4a61f10ccf26a31a9c61ba591abd604e4f809d66487f128f71d0fb2c0dff6315aeccf5019bb325b2614d4083629d137bebb14c8f875f8c11d0414f53a3 WHIRLPOOL fa13edffcd9fac6bcddf8e20696e98e391830164401ee73d4c11246d2e91b20d5fcbfe1bef8ac1da18ed20ef2cd91cbb7b481b1a8c3a81cebec89cd509872f43
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HUb8P/jSDVW3IXElq/e8m5/zLl7tG
-Iz01sdILkhSun/qLLo28050p/+zOjCAJXuoEKF40dgL2EB1gxTGqb2JnEtloyyEW
-fADdfNgAwiU8iP76jwwXTh+lQJjPV2TtTVg/x0xOY2iO/IDA14uUMsn4nRrlXdVm
-ZD2rmKO9+TLeSlf7APcVTcjy96XWoLDUTuCFDxJxeSXNr48TVEL4EbvROMEad11i
-P7Bql4vJAVwnYdpKMQILrQwIkis0Voiv/3Jbw4E2mJPd6bLiVxNMJUv6Rb7x3vJR
-++pTQbcvCQZgsAa2PH99BoP1g5KpHfumZfqIx4Q1yiZWNnu5QouJbQcQtBhhqX/p
-vRjwea5PgjYAGBrrrsSx9pPnr08DU/1VEhFGbx5OqbC3kf9F5b+Oc4b5TKJR7/lE
-O84mZ+m8vUBCCH5VfFi4/oK36PZlYitCmVltWzeyC0oHa5qJA29LhtcVwuNUQa3k
-vDOEesz7FeV669t3y4nWkwzQPGsnVkeeIXJblg2Yk+Fk8f8zSep8JGa5CXDWAbog
-fTjOiGQdJeMsTqFk/af1p0DW37XnUln4exWSSPgH110It2sgi1TLHHGKnG5gYpgP
-T/qjPisbH9z+2nywZMSESYPOXUT9+m4WySvwhfgPw9avczKjdWtT1kPzfPZCdsWE
-JNn2zCAo+ydbhYCq0Ta1
-=NLc5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+=tsXR
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..83278c23e54b
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index 7083b4992a21..7377d0455c41 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gift
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.57 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-gift-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-gift-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-gift-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest
index bb395cee7500..a42dfb9efcf3 100644
--- a/sec-policy/selinux-gift/Manifest
+++ b/sec-policy/selinux-gift/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-gift-2.20140311-r5.ebuild 355 SHA256 144a524222628829bd8692e86e87a3418b45416a3ceba542fb198ee8ca2bab7e SHA512 cc5728b522108cef2e27020d2507a2b9aea78c285143471d8b58246c92752e65fe6b7a7bd9400ffe414b26f26f36b7854bbbf4b45c1f4b750d1a5d87d86ad307 WHIRLPOOL 06a6babc1b1cc7e7b0d938c17cabc3f07db60c1d91fff379a1ca9c364283197b92a96fa9f3cf8edc308fa7bcd963a244a94578b64e34176ae5f308e25dc26a32
@@ -17,23 +18,26 @@ EBUILD selinux-gift-2.20141203-r1.ebuild 406 SHA256 fc84183ccc94077c79595b0d179d
EBUILD selinux-gift-2.20141203-r2.ebuild 410 SHA256 3161494332f16444b6bd7f861e9ba95f7a2282c7f81e59d043dfe2adae96b6c1 SHA512 d686f85c7b3c7cbf8bc16cb660039a76616f9662e88c50cf6944fc5ca10a92fbc9ea34c6fda551476dff7b0cb259f0351650d76393b20300c25a66f7ba67a445 WHIRLPOOL 951723de44c17ac6c8e95a72aa8bb4960607a63ee557de840b72ec4b06a03825e60b46a56c7cd945ab39bd30a006a37a11651e03a42c802cfea94f6fd7d5d83d
EBUILD selinux-gift-2.20141203-r3.ebuild 406 SHA256 431392bc10702d0f558cfe7b0eb2ee2f5a5090139b2b349124dab01b47fb2e9c SHA512 b9317abe9e181f1cdf062c978dbb26ddf324da25ab85ee07508768e0103166b66eb7ba1fb72e91a78e0c5dab642668aaa14b009af994647816a63c37f0569028 WHIRLPOOL 1eb32211b101e768d2fe16c5adefc3277f41ec24852ace702d817c0379dc35edb65e93479fee5cf15855779f41a3f6d2da1837bab9ef05ae03c320bc8053c34d
EBUILD selinux-gift-2.20141203-r4.ebuild 408 SHA256 4777dc3397bf4ae4eb56976b6251292168131ea233764ffcdccc874322c3fb38 SHA512 0027c0dc88f6750358b587c3aee3e4b35a762999d83953aee81830bcb180d66202217521e81cdc888dde94f2f5fd3ec9dce6d8f79ff8d7961834d39cae69afbc WHIRLPOOL 0abf62484ac53ecf436e7e3006a2257a27aa4c079087353400efc925e6a912bade4ad4bdb3e1fb1ec2bfc478e0ffa35d472d8119a3fcb282f338aa6342806bab
+EBUILD selinux-gift-2.20141203-r5.ebuild 412 SHA256 0a7175fa651b0169da8098f3275f5dd95a67a2e37498ed8f02f87eac46ebc9f2 SHA512 3176c7b8169def85093d23cda8aed3afa41d876912186b9b21d4f1d56dafe95abd72452c03204c839ba959ff9b5361965ad516d0a6a9ef2b521bde81c141c27f WHIRLPOOL 1f9b71bb83b5389baf2902fb2e64c21b2a1f5e7a1333cd334bf8fd34e6949afb97e98b7cb797511f19a2ff57a6f4f90855ae7b5169e21fc5adb960c92b78a512
EBUILD selinux-gift-9999.ebuild 399 SHA256 030f1cdb4821bc20685f158ed3b322299c7919bd7f46a843950f66f5309f2dd5 SHA512 962538f018d9e1728de2dd673909c3b15779f27bfeb75ad0a6f5be4fd67aa75afeb05fdf020c5ebc567a49942f5d2f06e8c1a317ee5e9d6a32209c5221454d3f WHIRLPOOL 30c70b4723aa47a592da7c3dc83e4036e1c5f10c1ba219df65b81bff5895ea8173eda9dddb88ae4ad701947c5c04e3af1e00c4181f859bea78af5602146ca6af
-MISC ChangeLog 8512 SHA256 4e91d8246a0ba2961d93ef645d532e44da7dee2597d004b8ad79783c5820e872 SHA512 52022bf4aa57bd5f008890922046e6433f3ffc75fa7f9bda4ee8223c36efca7c0b5c4c1b50e8ea7650ad962025b648d3e08cd5ddfa6d35a1f1f92fde411cf005 WHIRLPOOL c520d7df2963bb93ab2fb02f76552ec6c8fbe9b2f4750ae2d3a5225b535269db14637a8a6706f5a1d170f5bf4ce09d5fb87344483f06483b2f9467fc3bc4198f
+MISC ChangeLog 8675 SHA256 bfff01b0eaa765c0a7c8ae4c14f78ccf906fee973390b68063b9b477c43ab8a6 SHA512 93ff29cdbaca542605fe37dcb4478f2a988af4a73b46524e2123cfc815426d0bdb1b8466e30ccd7cdf33c4057a34818fa5ef4e42921ccba7f8b7cfb68ecc42b3 WHIRLPOOL c6fb0d230129ccbd230e1676a65bb3a8e3a3f9ed7ea40ea76b83e53cb7962938ad4cecf38fd5a5e6f50106effce74675b9dc85133fcde4e795762a0c3a95656c
MISC metadata.xml 228 SHA256 f0a7a2c5721ca0caba4892b1f83ca649de878a4147fc10e6fbb90d9b8532d092 SHA512 a9071a05949f5e42278af10c18a3e520ee1352e32fbf856fb2de4f652d7bd221f314b37358b1c95a3530e0940ccfec6d34a7dcfd5096bc41fa006af8bbc340d8 WHIRLPOOL 3b3d9d65eb1a17b30b4b1ef2adcfc4278a86dbf3a61ff9d840484233c743b4fa41cd266d504f32e2f4210b1b3f694e1d73701b2a85fc40d3c4b672dab8047f62
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HnIUQAJrQouu4NQ2FiL6WqNIja2JO
-ME22YTWHjsvZEZOUffv2gV5tKOpoS07jmu1ku47v1R+7NO0RKAb4ipFGbeT5nN20
-V6/BduY2dlb3Al30J78MHPMslR7Tl4fWTrYhsNJCJRW0zSvdqGGAIZmwHTdkksye
-RJlHWlyccqyZEg/XsFqKsmhhpM0EZUZ5uRh74ftfpT2v2nGrqC8cTZh7hlo8A8Eh
-KYIKUXp3Spolntcvv9JWreom6VSvCINTgKd558KNto6KhA9kd/+wy+2ksyS7r+bj
-sMZOE3he+cYHQ1MX9Fej7TActhVYVeqvjpbXlYTutgRemdZW+FKN/18lHu5NIyv6
-7M2zc8OLs2/5j7DSVGL+18F1V6HrjfmEUcIg6ViJQf1S+gv9d0OBwCKvn31a5EXC
-EvpQf5e6hv+CdZX41x2HGTUeMTgftd4vVxLO9LXz3irjI9XYEFRtFkE+LUagpkmE
-p0382lfyjo+bZsl+6P/Lw+yk1JwvHU4m21/39qoyWRt0oVC1zzV9v1LenU4VHjUU
-iOJaMfBaR74W/56a6C2TC4MttBw9yV1WIBeBfBwZHw3HSJZy1L9Ff7X/Rquf2lkj
-zOd9DRBWtuq94ThQ13PARic1ImMg+VxA7cbxNlWxTg9SPx14d7vhyHY3s+ZH+V+D
-cAyCmHsPbTgVOkEl15gc
-=hny1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+=xZJL
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..192315c13767
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="gift"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-git/ChangeLog b/sec-policy/selinux-git/ChangeLog
index c9b18cf687cf..649b21094e39 100644
--- a/sec-policy/selinux-git/ChangeLog
+++ b/sec-policy/selinux-git/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-git
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-git/ChangeLog,v 1.3 2015/03/26 19:32:47 perfinion Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-git/ChangeLog,v 1.4 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-git-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-git-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
26 Mar 2015; Jason Zaman <perfinion@gentoo.org>
-selinux-git-2.20141203-r4.ebuild, selinux-git-9999.ebuild:
diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
index 73de42e4fc4e..d5ac1a07c7d4 100644
--- a/sec-policy/selinux-git/Manifest
+++ b/sec-policy/selinux-git/Manifest
@@ -1,25 +1,28 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
+DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
+EBUILD selinux-git-2.20141203-r5.ebuild 504 SHA256 0038255a8f45927634b368afd6b5e0211351fef099070fd24e3e6a5a06f5319b SHA512 97c72d7b240d170423c6cd2f94b982ce9128c158a24987ef3a9c0795140e4f5986c3e6959a1d81d4138a75536b2a51edc7d437b7c149870b9fe159587e927443 WHIRLPOOL d67ce83f33d21477b45ca8489b6ee3ae337fe95fd06e46ed3b9ebd8b31ea29bc74fa7532626b034f73b26e5a28a5537490954093d893e79c7f44839df74803e5
EBUILD selinux-git-9999.ebuild 495 SHA256 4a3583e215ef0884274e403870a8e142600c658b040cbcffcfb43dc775594d73 SHA512 d0c59b147dac381048e2b842b4383c770e55549e7c361f06f9b475c081a8cecedc70479e90b9aa77de7c177e525519a62a55728988c62f7c05346dcc6525e69b WHIRLPOOL d0faf252b262a19bc122fa0182db290aee87df63ee1904ddbd6b22b555b0ee32523dabd0b7ea5298ca082bc1b77bcda91fd7656c1394272267a254a861c7fc8c
-MISC ChangeLog 716 SHA256 5faa45a00a6734fc7796ade1b8061e85b8ea660cca458e28a07181e8711f836d SHA512 b9b4eb11823b4ac35bc01c7d98f676461882df539056dfbb2856fb56b033be0f4905445a6d8db5bd9b0daf151f3058dfb37f2a318097ee25b18f050714f7d558 WHIRLPOOL 1f92ef4bd1678a552ffdfa848f1848dc95125f9ebd544528d66f27be31f911428af025d192ad7c643b07e86893ea37228990be6aca5b77e3e2cd7680f93a4fd0
+MISC ChangeLog 873 SHA256 e346a8e8423b988c153ad63d5245d4971a9637623733fd3d49e3f34dbfb6fb92 SHA512 683a7655c51a3249cf843cfbc47df8be01a796bb65b81f30080336c364de670e1b633bbcf6fbeadabfac34bc54897d4dbbe719404a49eda1f5b7240dde89b844 WHIRLPOOL c883e6864724cb57481d8a88b08931c4bf4e1882fe3ba93954137f40d4bd43d206e5638930bcae493fcd7e18e1f595824867c20481f78c1f45cdc962798825cc
MISC metadata.xml 227 SHA256 f0f1a39501d517d44cfd9cd9862b1614b0ab2df00e2163b97973dffa8016f650 SHA512 de65b577206b71e607e3da1bcb28bdc499ebf965bf7cede5f7b8f41d501960539f67bf2b6cd6aa5626e2f605827ca77849b79e850a8e342307db98422815019c WHIRLPOOL 3090ea10f54ea988588ff65bbce115b208343b7788ed0f7a43f34843459894a58fac62fc1e8a0eacded146141edd24c98a151098b121c43a8412c8bcc623036f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQJ8BAEBCABmBQJVFF7lXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+iQJ8BAEBCABmBQJVLodkXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
-QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VgF4QAINSiWJyxKZxl1k9bZ6OQS4b
-zpjeWxYFzvzQVgvL61gynrcCtjg9+sNML3xL3YVYtzWfBpgjK5Aer+cyp4C3U5jf
-UAMFThVTI8jGX57UscYq8tXcfgJp2rmwzrp1D17FBZAkZPydCmxaCcSeYifbmqwQ
-zcBSbgG2LKXJn89pks9rP0EBDAGUnFCatI4IY6TsvhlAFb1D392HC+aO2oxiNY68
-GbWOAXLidJ77UHuuTb3iXp6hn/abf8vRXC/xgOZh8MXZZhj03V1ddjROOjgHR/4g
-5R7p0afWzlypGZTFDoDBOmeWSLzls6KOPuEn+2ZEscZy3yPYRfskKi8jlateS79f
-CV9GMzeMShWLXx6PF2SWZVG/1WcOS+EDZVgX3N40cWVR7gpV1sz5wWkAyXTij+kV
-05XcwkJ+8WsZhu+7RPgAtiWNbBT8CKhy/FreR2+woIh2bo2gcBenhX1KurbRE1IY
-cTeAjSEAo2sRMmLrGgHFaQXFlvMWqleZZw6wCQHKu7MXh4fayrDp2g5tSxwCDMrU
-ijyR4j5jOUmbfkUCQc6s2dXOs5a1Y93J0Wj1JaV4Y08IUvjkD27xKxI+MPmQoECN
-y8km3kbXEZJXvWspbQsO3XecbWrEHalCAdCaKrHjEm4cixQ3NpALdJpvblSB9vQi
-efPcXLSfmJqTI1JAoED7
-=dmzs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+=VhQK
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild b/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..68f55826cc78
--- /dev/null
+++ b/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-git/selinux-git-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="git"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for git"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index f08be6dc46ba..1fee14b9def8 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gitosis
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.56 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.57 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-gitosis-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-gitosis-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-gitosis-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index 9461e11e89e6..5da7f781fad3 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-gitosis-2.20140311-r5.ebuild 367 SHA256 4c71082a02d4c6ff7f770af021c80a8b2aec9eef2d258ad4b67fbae900627f9a SHA512 fdf3074bddc17fcfc49b5f081563a3d610d7bf1514f84838a788b795bdd0503f995588a87ee01471bea0ef7c3e3127ea40f769c0be0c379dddc9d0291113c335 WHIRLPOOL e69b2da8024d3a93351457d1cb62971f791bf468b6f64d02526bd08570f6f311583e2d32971339734bc831f1111d3d84beda184000bf503a257ae0e98b8cbc3d
@@ -17,23 +18,26 @@ EBUILD selinux-gitosis-2.20141203-r1.ebuild 418 SHA256 b211460b7ec6be14665d31db3
EBUILD selinux-gitosis-2.20141203-r2.ebuild 422 SHA256 520f82d574f7ec07179e7f29e93df3915879dfa88e4d93ba7391c46a515b2d7e SHA512 f950aaa1fbd062a77a4a7718c0111ed71e65f64ab43e9e9e11590383f11ccc0fdf59846676842df460ece3b243025f14121f9218781ca7d77ef6c651688c2131 WHIRLPOOL d62e77468215fb08d9c4754ed88487eb3824c5437e871d7f41af7694a7d629b3ba1d6c38a740353c4e1d2368e17b044adae81130bfff3bf2d5ea9b56c7858ac9
EBUILD selinux-gitosis-2.20141203-r3.ebuild 418 SHA256 6de39dcaf347f0f4471ff458ce4fbe0ef980c79bc5f394bb30dfbdbc225a5d5f SHA512 ef86d9c6cd3fc8220f3d8dbb2a4f9bb4cf51375fd0b51bc15a58bfbe39275b20cf8af34275a0ca009197c3fb53b7b53d808cbbce4bc8f6b9953e177e130259eb WHIRLPOOL c82fb9db6a778b3d298eac1e98253b7d5bc4e963cdecc7541ea3fb641959ce42da1a695cb3454dcfe36dfaadc7d0cc61e02402d904bf2af58cf778121a2d7d15
EBUILD selinux-gitosis-2.20141203-r4.ebuild 420 SHA256 d991dd27e02412e05b0efb58133ae9c3706880eed4c9b597a5df1603e26c92a7 SHA512 d393c7124276036328fe127eea79d76c2b4c6d26b3f9e8132bbeb63c107a049ea75b782df9e356da84f8d61a86ac8f7031bf90f62930d9893d3d9688bdb91df9 WHIRLPOOL e373a6db687dc9997886b7153747e39b891380cb2b94e3174d9db0a76d33c4151947cd68c9283b83329fe92b3094cd0bb7f2c721b774a6f6a646b7816d30158d
+EBUILD selinux-gitosis-2.20141203-r5.ebuild 424 SHA256 2d0dd43812aa9f8d59fe9a5186e947d5d93788b017b315e0ffa862ad4d831980 SHA512 a3f70210227fd374dfb93d4430314e4f4f6333692ef069a8402649feb0a6cc19f2935ecbc649b02157342627dc8f6ff842c57f4b09ee23d0efc811e205f3771e WHIRLPOOL a59d49375de119ef5aa5ba5e233f8f1288e3ecc8dfcda553cb04fd034017b581b3034052079356ca8ca7d7eb5b7841d096a05f458e67cac652502e8dc8e3bec7
EBUILD selinux-gitosis-9999.ebuild 411 SHA256 78fcf944557ea66e73ec3e0c094e0a0d324a536854136c1f08ddebcabdb7d63e SHA512 10c84a28512a0d5543135b61ebeb7de966b84960f01ed52f32e1a124f1ecd40fa1a1fea18efdc45ed427729554d752b712c44652b68b29a3cded523ee9b4cd36 WHIRLPOOL f4c9d11d9fb87741c0a6aaba6bd61e66a22b4c0a37a5190bddd5ac1c95f8e86219993f16c99fab603569dd0621ef114db2f8088c68fa734d1925df31ff0aa1d1
-MISC ChangeLog 8817 SHA256 f2156374ab5c3a58804eb891b5b3811d93cba9f1a8f89c7ac68349ec33247db3 SHA512 f7a096d5e3b562ea304fca488574216e2e476cdda704b7fa03b385b6609afe38158b45256c5b4c46053d7b1dffefbe68bbb08263d2928fca9cebb582d244bd1d WHIRLPOOL f108570c2dc4de86b1514d3bcbd811df6cb5015e45d0f2eab9f25fbfa4f723f3c4e52ee62fc8dc716f57bd7f5542dc7cfbf41b52d705ef424c313f40dae860ff
+MISC ChangeLog 8986 SHA256 a5c001d8568a03c102883756d0b191ed077d79dd5e45cd6b43680ed7cbcc0eb5 SHA512 5b30b92a9850e9b3477ac816fd6e44033cb40a11a692faa9f83cdd896ef066eb51458ad4ce1570d243725c312a917b39fd0c470bbe01df8f49e7dc4b6814681d WHIRLPOOL c8c7a5e754bd169901c45426c0b1e4ab69b028c8af78980632d6db08fb1ccc7782350bee24572abd1e2ed684f01cb4913cf718e5b04208d75694f620d8fa4068
MISC metadata.xml 231 SHA256 20ee88eab7de2afbd3cd083a36deb8efc328e83458ddc8ccd211e4de0d97f8ff SHA512 18aaa777a3f6964f216ef1223dd0702d3db078b8ad5afd9d5e60cc2f73674b541f48153c917a9502632613aca3ab251f6f2d3134a4d9e2620e10844c6cb4a8c1 WHIRLPOOL 6da648aa0e0dfb28184183db8309ac2138a56ea7eef4623ce39ff4119049098d8d7d5da130cca7145e03faa120921d0edf993cbf31d4871b30b95d58eab32576
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7nAAoJEC7dUkA7aK9HzbkP/1woAwiaGUc+tjxBwIkR2kwU
-gMzqGkqBe2PQh2dyDqVYz8+Hszmzh4BgVidcdOxJrb3+OnTT71bFRLKnQloVMg8D
-xdpcUHcblQ7/oJISGZAq4bFWWRBcj7nZX9UqYAjF9b+ogkfJGx2/jp1lSS5PcUzf
-35g7MA7KTIP6bbdfxf5jENCgxpHo0v/wYPpLTOqutmCh7+S1w6lRjEgsKmyK4BfC
-GiOGrXnUryomIVBE6GJJUJOGzLump6/l5+Asr4bvlLhXlTo+hcSijDnxN19sZ1iW
-kVZRFaV7kuyCG85kvQfHSTUaMfIM6osiBtcavaudVmINSt1PIEGzjBU2AOps9764
-0XEONoo36w6LVJBrHIbibp14xqmq1+9UNaIX1d9bvE6U4FEbIUbvJE2dVVLI+j+A
-/UOEh4abQZVqGwlj4pQb7dgJ5bXnIpre1LA0r9F4aXvSHSyX4AeVBv4bk7rQxtXF
-2e5Rkqi+7XhBBoEznMYzckKGvofbZz4eUDvpzQrCHfXFh4nBrZDl9qMaYY0x/RFz
-SbX0bVdzR6H1UBv+1pNk4psfavny8Cd2ZD+q0HJE+Wnp86v+BzLX+b0Gw0oD6Mzc
-AZxK8sw8T0ZE2xpZYnwkAW1lfJLQiqnUe4KijwmZeCvXdwWe6JTQNytTIbvD4xTx
-JbSPB95xuO/zZ+W4qM2+
-=1+gW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+=dmy0
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..a8c747077d66
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index eaaab2d10a29..c4b6c37ba620 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gnome
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-gnome-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-gnome-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-gnome-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index 34a4af44c292..f2788a933d18 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-gnome-2.20140311-r5.ebuild 359 SHA256 52639b74d7fe4458b4d4a3507ff61c19da982567b0411248af15f674820c2a31 SHA512 7f4a4a72f5eb4e0f3a4ceac9817b9d60451c7ced7af8f8a3887dce555e97c3ab51913797e2ed8ed9f9bdcf8b0cc44940950a0999d191ddbe9c21890fe9b30d3e WHIRLPOOL cf469856cd2526b5254bf40b4b93507866794380af20b1bcdf0fce6135e2932d06319459f83ba7c3bbd569ab266f3ec9f6fb53f1add1123e911dd03c087d8eec
@@ -17,23 +18,26 @@ EBUILD selinux-gnome-2.20141203-r1.ebuild 410 SHA256 e95119069e3550c610d1037bf34
EBUILD selinux-gnome-2.20141203-r2.ebuild 414 SHA256 01663692991fcdb34e19fc237024fb167ba040c566246d2f69e6030a27c2a3ac SHA512 877e1c245ea57bc30856fb19055112c1ea3313a01c43f9192e09e482a20248e3f643a916286fcf7de2fd9579e6d143dc74f4760b1a5d3c3a0ebb617bac24a867 WHIRLPOOL 2451e74766717431805bdf3af83098d077fa0bc59a8e6e90ed31a8cd22fd3089fb0a907346cedb42108c9e42fae4173931d363ffe2f305fc2270b5846a43ee0b
EBUILD selinux-gnome-2.20141203-r3.ebuild 410 SHA256 7a1c385a3dc645deee867b6e7520adb3a7caa404340e2f4f5b72e5fc66865186 SHA512 01bbbd6146abf78348ad6dbad294e93b9a6a0a9d37b3fe0b4b5e20fa987db1f25fe298674b672b14d5535f337e6faa1cbcd29f24433a246c8340fde790f3126f WHIRLPOOL 812d2d3a5dbbebdbc136c43845931817246b619792dd65fc19a84b26dd6e67d170aee1202a6fde8a45340feda54a26b08df7e5b0dfebcdfbda982200e4644d12
EBUILD selinux-gnome-2.20141203-r4.ebuild 412 SHA256 d64f56e67c35bb59e79ce74397efd71c4d56bf80ea123c000a0992f4feef6c13 SHA512 3734c50a780b3e91c120f8f99187fa1019f1fc199439a6a9d364dbd3bf3a3ac526ccb6d1c827f7a51725c35a56c1255bb768e14b4d144c9879b633334778f6f0 WHIRLPOOL 311260560305334758d201326a7d47ec20ebda7ed37f1a553dcdc55aa1fb23cccd1e9117686da8a64751d878f2f5bce3d564da8220d5670e936b0e6e4cd5cf68
+EBUILD selinux-gnome-2.20141203-r5.ebuild 416 SHA256 8fde3d2647b9ad03ffd27072031c4f819c25493a749b6374a70ad33f0b94c5d0 SHA512 7d7aedb6366b22a0930e19a8e8e9641e2df242aca65919881219875fd8ae1d32f1394b61066ee41368a3012682e811a5303d4a440bb15b9685f5a322427be953 WHIRLPOOL eaaa89092e9b791d7825c2283010bae032cbbfc286f93dd19653b31aae30ec275a69d6607aa15784c2e14d7403d6f606b4fa40a28543e577a8a8a0d18f3c719d
EBUILD selinux-gnome-9999.ebuild 403 SHA256 f8b884a7af54970cd4f57b2bd1dcb29a7ee1acbe3bf6da335795feedf986105f SHA512 87f8974477af9ce5419a8ae123baa01869a44792416751214e2135d163a09abe6a4cdf533547cd888ff0c05545a4916f5a64b668e0aa94f9ebe35dfe3f5da251 WHIRLPOOL 52a6795d44bc1bf437848e45d5c9baa2379758848074e22959960c2e0658369a465269f5975c3fcbc6de6278cfae35b8f2365e61d23c644560dd42692ca1c94c
-MISC ChangeLog 8792 SHA256 4cce7c74afe25edcd735104003de954dc83b08723965cbef249eec1ef1fa5a6e SHA512 0a3087e876bd203ca3f5dda9a279c3edc6e3e92a6eb3eaebe46bd86d8d741646457fecb9029a7d25b84f39ac03dc6e60ef96f582bd2c7a2ca54daecb311b8f9a WHIRLPOOL 22b3fd60d3511f5a7837d0a65ecccede20f6bdce24351103db63e825a3b380ff4f90650c2d3f7ef406d6efc96bf8becaabff15062f27b705d233dd663cf01d04
+MISC ChangeLog 8957 SHA256 17dd43da8773bbcb561ddf72cc59f1b2ac52349a190a39dff81a77e7afde481e SHA512 5db903e26b068cf0c1fa5ef4f776151a7999aa5b4e9cd537a8024156e898008b1ad002021ccede005e97cae144a3dec0cd2f0e01c2293cc365cbc60328cb1e1c WHIRLPOOL 356755769fff9f5a50bc9c33fad69832734fe69ba9fac71dfc5df44a28c558209aaca5d6181bec942a569f0b3635227ce58714d57c95dc32184dc202c63db93c
MISC metadata.xml 229 SHA256 0769275800ebc7085ff2e58fe6cac2f11310a3f9908efac4939571f9aa90d935 SHA512 1b158a9edf41daa6c578ac9c5ea502b3578affd7df919d50424d927b80861ac70abea79c58ec9b49cb1936e7888728ced68a7b7668f6e998a91063a0c2972459 WHIRLPOOL e5c30e97331e5c7f2c09e3052a6cdf97729da14cc5338703a22870f597723c9f098b45da701f50cf72ca068e52fe2c4c6758b42ed39b823aa7f15f4e58a659bb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HPIQP/1qPw7zyRaSdzbeAIAEy1AUJ
-ZucnEYVj8SAPaVPHEFufG5ans2IQrStPgeNqzBhKgiWNxTAy3WSDyWE0VnTPSQm/
-UsCvnEJDlGmUQD4uP16FgNOuuUYteMsUevQYY84m/qZf/IY0H0pzlW++N2MJvYnT
-uRWCY6lj7cWyRwTENygFqwn+8TBzXgB8jM8m+WXedXCaaYJjzxp67oWOMejKvvWn
-RLdva7bY01Q3NJ2OKFfbVYQiNs/PZzYV7ddAKmlbtVf/mV57ZI03bk1j9DTlg10u
-0Kb4KyC1csCnzWlExeZJ2e1QCNDa7hsW2slwubE0i2efz4nrL3PcwOwG8yAKNuIm
-I7EloqO0Zsq80L1rYXFmurJ8byRyqJNiylrCG6beSjCux567lcubqSwIZbd39u58
-8IJIj17ZXbIBPQG5A7yJrBmulATsnTNMHL2Bj/LZwXOFewfKRSMgJRIGwnDeEq4+
-7QxjOSWiz3EiQR0NSMC+Jjs4zRFSR5Os+7HZ0acyyX2zTSgPaNRJkUS//lIAJZbc
-1sZVSDzC/gbXnD/oPa+bILxfBtsUtcglnhvYYOWbHP9lR95J+zndAv8oPlLZTHcM
-0TTd3eP5Q/iCjM9xIyx9r1lX0wDtt91g7tCQvsl0GEM7LGmUEe3ilqpx2Fy59OaB
-hL1WKm2p1Cp1BzUBLUgI
-=F0X4
+iQJ8BAEBCABmBQJVLodlXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VxrYQAJ6I8O9yf1kBWaS2JdMKG9mI
+PV3t8/l3qSz0WIBr9Pjo6ed7YcoWux/zaD2C70o0fckENWzB4OS2LB2mpSKXV8IP
+iASwKobqJxQrpAdcEwM+/lO588UVhOYmWCUNaBBDFyrDfhr/I8Z9VFDnJ5tWT8Rr
+5rp6zythvcRGKuthSC0eHSq/a5GdVuZa9llrAb7r28ErDDxUw0uHE6Qm5TxXtkL1
+8NaTkjVOuiGxqeOF2EZTRotvwzGsKMUiLGFLRm6Y+7QLxdIkBKY2/7QPfGBVTNzD
+A1KHHhGwGRb1E2Lb6RP7U1jnEfWrEjwns7Emql4wNKTb2mDsPEjOM7U7573FzupT
++TIeqSFlAByjRVKR43BDUToeBlFXvedsr76+AewCrs96/odYkBUGy1hOlqhThynG
+n80NlacjwyKFQMVnn6ecocm7J4efEsn5M7zj6vT+Um9yVrxmE8ZVmf5G+XqrwA82
+eIdhxxToF/LnnqB22pUYUto1JoeozCf4knPUcT38i2Z5AjCCQOq8xHp7t2w6EYIE
+MUV6RiaF5BKpq83wWDLVcfFF0M0aDeRcp/saG2Ffsic8IPDwebzbOfp59DkArs/X
+lWlAYHDAxjYfr24xIt8jwG8qg+KMDhP2DvYzb0UVkfBQHUxKtDTog6g4d+88vMn6
+hUHIgKWFRBC6U8YPLX53
+=bsMU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..d40d66087cac
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-googletalk/ChangeLog b/sec-policy/selinux-googletalk/ChangeLog
index 7ff30006a73c..c69b9ff9787c 100644
--- a/sec-policy/selinux-googletalk/ChangeLog
+++ b/sec-policy/selinux-googletalk/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-googletalk
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.37 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/ChangeLog,v 1.38 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-googletalk-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-googletalk-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-googletalk-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index 57fbec4b7763..13bbcdd920fb 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-googletalk-2.20140311-r5.ebuild 383 SHA256 2fb7c5d3a19ae4b27c56ff1f9a8e05cae1197e26795e90a553fe22f2edae3e71 SHA512 764f59131f330d5b6470a0735f58c682eb6d838d9842ba6d8228d85724bbdb8c7c51328a3e1818e47b6d980253fdb50e32ededaa1741b368f3cc4425353377cf WHIRLPOOL 95fbc0b82a9dadb740fc23d98d8e3788ea1880e38a790984129d83862204dc81a89d9fa9ee6c5ceb181722a28f03abe2493ec86c3544c05b8dc0e736e64ed0bd
@@ -17,23 +18,26 @@ EBUILD selinux-googletalk-2.20141203-r1.ebuild 434 SHA256 2c8cbb645de25690528eeb
EBUILD selinux-googletalk-2.20141203-r2.ebuild 438 SHA256 b1ae66ce5a26abfcbd17188de55d2bc21274e82a25df93654777fbf86f4a580f SHA512 a8ce62592b8d012c5bd3ecf7a708c815638ddd3c492e60a732c96dfb2870e15b30a61b8c1172a52e646a2c258e467d86a3255e8f18d5126ae8b0fcce8b612a74 WHIRLPOOL 6caa81cc7975ae7e6f25d26726a5610d50b5cf672c1736f3dbfb88953340814548d09ef7e496c39366fbe1279e7a7d1d76614153f81428705efd8aafb011a2aa
EBUILD selinux-googletalk-2.20141203-r3.ebuild 434 SHA256 cb96d6dbdb84c7dfe98801b695f92d17d3e3166b5ae7e8c1e1ecbe53069c598a SHA512 7a300150cc35c35e2b7c50c9b1da058ca786ddfe8bff44b019a12752f5c0878b002f63712c5dbec3ae7bbe396a3a3984264f0b0a18a2aa8308e3d378747a385d WHIRLPOOL 5dc2d372ebb9c64269a0479620796d77d14cbeeae5b1d7e6ed9beb5a641ebc0dd37886d275ab2c5a8805fb34829deff84bb96c8a9ac95f07d6a06707beb6f7f1
EBUILD selinux-googletalk-2.20141203-r4.ebuild 436 SHA256 9bf9a934a06f341c3a5be1eb327c408d9088cb71c152acebbe0454cbc8a87435 SHA512 3d277bb02d3d1202044797e5fcdc72ea52c8d2f23f3ab536cc2d6a7523c969966c48d7c8780842aff8692a6e14b5b87ad813cb0fb5fe321c09638bb916f61e5a WHIRLPOOL 3907320357a93e7414f4ec7bfe1dfd59ffeb27b6443c97b06944a4b97d92f8963f3b36c2dc694f33cd773d3414cad4bdd1a40108ffc5f73bd860d8e65bd2dff1
+EBUILD selinux-googletalk-2.20141203-r5.ebuild 440 SHA256 5d782bc28c6fa1c5d23b94b0cb0b9c36ff77ace6545a2e01ac6f66887afab49a SHA512 16e14d409dcc6dbd07fe3dd5be5360f6e85739a5345726b27f46dcf230ee25ccbb8c6d64fe6741a1c4e232d092f7126120681d7fb1516af1689e3271e12cb633 WHIRLPOOL ab3c1270799c0233232cf87344331dd0d4082db70e939befc568d6f26d3189d83489672d887dc28d4d8245aafd18f10271ddf346b429ac94af62628cae7470e6
EBUILD selinux-googletalk-9999.ebuild 427 SHA256 926e09778d524c3eed0e29ccf3e0651f383ba045e49ff6b4ccd25381fd64113c SHA512 fc0a97d5c4eed77dbf9ecb93c78eee9f869d91c312d76305c4489899758e9a2c6a06fbc7279d0a50c8cad010f82df2b66ae6a19a550331d10b0d9d614686c0d9 WHIRLPOOL 9c15f9ba6900f108e1bd41519d75a768211bed4eedfc541e7db563b52f8be26b76b0756b1399221367c6acce0a8986be36d7ffcf0a8fa92e7633e10ebcef7aca
-MISC ChangeLog 6330 SHA256 7ebcae199a5c8ebd02279503c02214346cc1c38aa21c104e346fe953d3ce93d9 SHA512 b6e19f29a693cd6dcf4ecbb506300b2394bd7c30c2d66766ac8595f2408e02f3267cde88fa6a6d50ef14901bac54298d3b1a806660b2fb68c518fa930da95fe4 WHIRLPOOL fb0c056d4a178b84e5a6f1ed6902c924777d0c3f4fda9a026a140fb7ae29459da5fea2ea245286c2c501be8cd791f3834a9d8cf3587bfe2ae2903e213081a829
+MISC ChangeLog 6505 SHA256 b2df951f2788720dec73003396ae7814d8a8910b86aa670e6814662f353fa18d SHA512 7b62111e17a924ea069e662e86a63f0110b9e937ede1d1450e06459d328c20684db01556fdb269078ea9d9907722b88cb0a69895050a0f9ebe74663aeabd34bb WHIRLPOOL 131b5d15dd477001c773fc180682b83d26f1bcf98ccf59ba7e615ad9d318ed823a715232caf29789c0243435831624d7557c48e9728353565449cfe384604e98
MISC metadata.xml 235 SHA256 5acc965d4ee2a5aaf64f853c123e33f0460f4829ecc9274b454ec80949d1f697 SHA512 617a34418219eb6d74495de039f7ce37dc9f8f04a6aabd3e17c8989c7f1d0ef8e02fc23fd3e945012c493b64e2d7048de48672135268af2fc65a6866493738e1 WHIRLPOOL 86dc2301c7adc09198e2a9ac4be2bd46b0a9887d8d29cd741509570266a262c9cb952069b56742d8a00dcecfdb7fdd36752c42f71bf5274acc3de0e44566bfd4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HDWoQAKdRCfgGCNBopPuNOLEOK2oH
-Olcz0vsHC5fWLe9X02OuzU/MlrK/sjCQB0bMubZBGMGvTEzWZeHwsJo3Y/Ga7yrJ
-yCGRWcXGugV8dYAcOJZxRsMrc9oSmCHJcT1uik4Jg7m8870nP5tSnh8ZYDHT4kn/
-i77FpXeqf34eRKuVQEfhJ4FzBlO0GrgIVaz3D4tj6rdpdhIqzf8qkZQJnbIncSKe
-1TD5QgiQxuWDYXHPzy2Plx8TDkvf3McNwLaHV1pS92/E5DawnJOCe5gcHe2Gj25b
-t9ReDE776WoAFeY88q/cy2la0D7TZlYTEO6I7nhfpKZdrziLBr0sNmvcZRwsv/HQ
-Vk6Y/QAO+nn+uKh0CESgJJg7R9l5c3S32Ri00IA0RMUtwW36q7WZ3Lj7KnuPBJUe
-9U93qKat706HRtqD2o1JQnMHICgjNsJim5R5ALguUh/ydrZc/Xth+P+YvV/T3AWG
-MYH8uKhT57cHxkuznNnGTe+Kw9NH1sTQSTH+YbfJ/RxWiuOgfN/HahLuvE6mOnDT
-iyXhFknD5gPnBGDTZAuBwYfzLnDaCjHSPD8TFBgOMcFS8DQBR4O0mUGWubKsC5H+
-7BLYzlAKysLiSwQvTUihbhe6+x8MxxVtp/2yGl6kzxIPLUwc+9s/AiL8WJTVoWix
-54MPXPe6HLkEGxSLlQNy
-=E3jY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+=ccyf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5a22ada55069
--- /dev/null
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE="alsa"
+MODS="googletalk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for googletalk"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index 36de08f4aac6..350916180483 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gorg
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.59 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.60 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-gorg-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-gorg-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-gorg-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index ae605eb2e467..30ef0d9ffc84 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-gorg-2.20140311-r5.ebuild 355 SHA256 7a6724c6844ced787e3ba682226bff092cff8c7c3d5cf6ceec28023154ef229e SHA512 0d0eefcb3324b95411842ac8eacf58ff98fa7f40580c16c759e400f38ead548f5355f66b3bf3ac199e60997d6dd087d2e5dae00474dc3d2d21c396cad9280eab WHIRLPOOL 4f38aa08864e229227b73e11b9f39bb1614b30651ee564665c79ce8763c8bceb4de008b13a5702d1739279b20d8fe164b676ac86187083a12e9ce2d5262f0df2
@@ -17,23 +18,26 @@ EBUILD selinux-gorg-2.20141203-r1.ebuild 406 SHA256 9c34ef52c2e15654a7e2fe9df3f6
EBUILD selinux-gorg-2.20141203-r2.ebuild 410 SHA256 0f424e2d9f79018aecfb8a85c4cfc2ae6ed4b21507d4cf9c5f50ba3469898f1f SHA512 2616d607a65e8e5953ed487d3160e98210294fddd4f59c61691a23b20df7d83c5ee21ae537ed6e9d1798c80a2f431eb0a63b7debc8a571e8c120304c0b23efc5 WHIRLPOOL 7fe1e2f5b7c9e47243ff6617e36e3a7926bdeae28c871a1b62e69dc858b620e9949efe2e7a715d9a25e3ef7f7e3b08093245b549f093b03c5edae726e8355e5d
EBUILD selinux-gorg-2.20141203-r3.ebuild 406 SHA256 05bb878e95dd87fd4da1542ad61785d83b7e1c41bb5b0d306a26ec7be49aad54 SHA512 0889caa2044e4f0f0b765652df03863b8931a7bb83e7e3b71917a93f7c79c38384570a10b2f619f0c6c722fb0897b7935a7a9fdc6f9aec26ce2d3b0ad7e687b0 WHIRLPOOL 23745f5b053bbafc039978917ba2431fe550772270fa2639b0378b1134ded64e9995f1c1b078898b124edfc7f0fcf62de564e015e90553e596701ede5b3c92c3
EBUILD selinux-gorg-2.20141203-r4.ebuild 408 SHA256 6f748d59728c8d0813b2ef03d309a464f66efe0ef68f71cdfeeeadbb03396666 SHA512 e0180e53aefc5a80e77faa0cec6df241b41b3700c266594715e2fb4be9152e9032f27aa8d31cf1a38feaae54ed72b8cb2cb1c185e58c7f03933163ebb845fd99 WHIRLPOOL 9a9a030543dfc52f15f2280762c96b3e0adf7cbeb864e08de7de75d8bf4d6d3eaccda6779943898f279b3cfca490370ee902609ae8899933f452ea74b6a7b33a
+EBUILD selinux-gorg-2.20141203-r5.ebuild 412 SHA256 211fd85068119f590b23c6dc0534fdb96efb525db5852907db3c0ad16c5750c5 SHA512 d2a8cb2dc028d89ce8eb52217d81ee70abf64f54e7b5be9c383e45ef4c86ccb7bbd28631499a96c9b70ee95f613e150870e850fce5aea4a5e348140c6352e8cc WHIRLPOOL 02410308bfed1355f55611b2614b277b09e62f2d0e17a9bf3592ff47f2636266d5d7823b55ce86163c165e5795580720cf2c22b2bb1b15ad0144b852a9669f84
EBUILD selinux-gorg-9999.ebuild 399 SHA256 34c7c07bea5351aee2b0458e0780fc19f32b0684e863f979a63c309f27d36421 SHA512 9f9b00f49010bf70a3477243dced91ce0e38676878ef695b28ee37c5578a13f86f80d2251e191dd62542d5713ac91932e5897945c68f8e481b50b4d034ab9c63 WHIRLPOOL aeace2f621ba8f35ce0592fbbd2f40b9ebdd94085c04806d3169ccfe60f639ff601b197a4be4f64ce8290db2136ef2af9f94502dc4e30f270c9ccd60579ed214
-MISC ChangeLog 9075 SHA256 ac263146b73b3a8e321cca17f9ee34b68cbffea8e8555ff6f9f5a5a27717b1fd SHA512 764c4fec4dc6d869409b401a942ffd7467e9a4bf8a026de922e26760053a273aefd50e28dadac5c85eee1d0aa27a45833ecc4b1b5d5d2d01b7f1b9c5bd74e49e WHIRLPOOL 06d5902dc10476c3a4fb2fb768e534c0ed3a49a3e650ea53931b7e250fb66c5f3732aed02a9416c05361bb25715f49f9963a8b95419e80cb9d06f437f985e0a4
+MISC ChangeLog 9238 SHA256 3dceb1624b76015a501d8b7be7b211a52de97d39ddf46027751f042d9c4bfb52 SHA512 60afe9a7a59a930ac60d34254296995d9539597e5598710224172de9fb9031c178ac70c9fea163f54c9fa226a702ff6a6b6ea3df0eb693b21938a14f55fa4e54 WHIRLPOOL 1309a77600510b2a4f0a946f20390e27365e676f24802d9130f4ceb843f4ecb51bbedd1691d50df4a28a3d0ffaaeb658f6e6bf1c1f2973216fbe280c8fbee4ca
MISC metadata.xml 228 SHA256 7bdfc3fdecd802799da9aea4534b8d401a3dfe9de773091d0aba2285735204b6 SHA512 c47d330317d38d1ad1c528591880c04d40f9ef27890de14fcf2b443b41e6e3b57a593450bbd3e28ef8f5ee65f8c37c9b45762ab396b104ccbf6dd957630ba3b7 WHIRLPOOL 895c890931e017023e94cc28686e1ec920e8e29749c0e4a839156612c3fd6ef8a0f6f340ec01aeed4d1b8ff43d93d81d674a71a5ff88060e3decc4182b75593e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HlTUP/RNtYFBFD5FJIjKYD5Bsn2HR
-DZ2oT1Gc0PFhqtBy3VYalIeFMqFyeHjoJq3Fud/0W1w+SFZm3lGiVEBGBECEeDPq
-cEpILWs5/0xKqpe4F1b1vn+uOtNXJW3nmSCwjwe88BcMuXv8+t2yPJWmYDThSPi7
-3vlOUaEAhgvSBwzu8fB4N/EC+r/32BArM08e+4xZ1eMtelvXlOSNtCbDgzlkGuND
-+qSj3VtuDwbMwhTtgsDG7oqMFMxCIxa3IneuxND9SzO0sJg52Jy1zsQ/BCdA790X
-9HueUftfpzYAY1FRo306Vp/bOlOnpXRGnXft8J64Nu9ngy9toCumaYjiEZyw3Yw4
-7c2zua2zITz4eWs+CO/eIYN6jbEojY793vo7OJmeMpeGp2YiX01lWTZvqHmX80fc
-1jwIu8+odIwL8GbnnSu9s1dIAeJJ7cL0iP185KSGTO8E29ooRNyDVnBRAfJ69HIN
-LhHYGS72dxWrNr46+ar5EU4pzHKAuoC+l7MgjRREwjn9xHOcfMdDLG7hp6S3awHu
-CrZiCHS9FbWsNVLNq45vQUNDzbqY4it2lNHsEdA7bYWDXh/xXlcAohFhwkloAGko
-dwwNNya4YNYkkLW7sSzbDkSOhKVgSaPovyvE7bgRKm4DP2JtiznPwmH/7ddR9Eg0
-KjhQ56yvCyixQMJFhLbk
-=JJoS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+=h3TK
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1c348883a749
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="gorg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 8d1b59f137de..f36e096e7145 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gpg
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.61 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.62 2015/04/15 15:43:32 perfinion Exp $
+
+*selinux-gpg-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-gpg-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-gpg-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index d9f91d2af6be..7c63467bd29d 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-gpg-2.20140311-r5.ebuild 351 SHA256 030819569e24d638fd668cbf264abad28d4db27e418f862feae160903b0ca8b6 SHA512 b2caa8d4c3c3913d9a574a71ad8a32d86f13c54af09345e19384f56025774d899b40225ff7bd80338e93e05e11c9a841900370803d6323bb3bec4af437a57a7d WHIRLPOOL d7b59a328ee13b310710be5454e3de281b8ad4fad4708ee5757679e7b2c76cae7f3b01c675aabf8e6a22e6646a802823c7ef333d45d661bf215c946db84b9d3b
@@ -17,23 +18,26 @@ EBUILD selinux-gpg-2.20141203-r1.ebuild 402 SHA256 7acca7baa35cae611e45fe75cbca5
EBUILD selinux-gpg-2.20141203-r2.ebuild 406 SHA256 4dd0e9627e748671bbd554bddb1331335ea8c65314a709aef795d54209eebb23 SHA512 ca7a917bd3cd0aa0022dce0dba75c10164e14215fb20926b71c9df26b5ed76f5d9e3964031bd0c9cc3d9c1cf5a7810668ad60c2b5ffe87bef257bd3503f19166 WHIRLPOOL 3a89adec00fcdeed3dc1163b8841d400d9d25e8d3a9ce7e98fd103354c10b132dd4876036df5543d0bb74c37d3e98893976964825c63ad4d321c189b90e19001
EBUILD selinux-gpg-2.20141203-r3.ebuild 402 SHA256 30d1a60eee7c91c5c38ad0b6c5d254bf217c57b4b8207a0a268b6c08725683e0 SHA512 8226a5cde279d882b0c144692e87271b292f65d16ea1e32e4a3095afcb19ead19d20a3414b314ee80d5faf15fa0c5503fa61ad78c11224b29e769fb65d777ea8 WHIRLPOOL a9be3365e5947d7c4a8217cef551aa74eec52aaf5b0b5dcf5e83911caeccabb62652fd78d04a90b1efc42ba1b73c7009e5c7faba8aeac3142edaedd8a4ca0cc6
EBUILD selinux-gpg-2.20141203-r4.ebuild 404 SHA256 482d76c1a20621c51fde88668aaf1e40b3743f155f597bd4f4735c3aadd6b1c8 SHA512 c421b02c333e6614dc78c0ce28a485b3eed0f82d36787bc5518588be24460e23f69397921459212a40b1080bdd5f6922054a7d3674df2a134bb1fd9d18871915 WHIRLPOOL 7d1fae28ab70807d776c2a7c9b43d06dea5f81288d88c7e67238c91e3eec0ae5b29a3d9f1e4bbe43717a29d665ab576c1192db93f6e48b141952c628ab3237c2
+EBUILD selinux-gpg-2.20141203-r5.ebuild 408 SHA256 48c32921ffa202a47045599d3d6681d0ef52877b25dc18f5973aacf5d852a73e SHA512 87a53d3a9df6ccc5fac8501ab4b4d5f10ec72a7fc1c24497e4a6e463645903ffcbacda80ca6d6619634ad42aad6c7b500fcf5dc93603e516eb23dfb18084972b WHIRLPOOL 6c9e7c4b46252d549909145a869d6841744558fd9c6ce5398f5d19b16a73aaa0c7bf24fd81506a368ee6f7e6f41bebd8627d82c79ce575f14e593c780ebfa558
EBUILD selinux-gpg-9999.ebuild 395 SHA256 034143809dc0a52ba71c4439fdadfc5754410144f3c300882152362cc899be30 SHA512 fe70eba18b4fa54f8f809747575dc43613006041626adad444d499175e4f9f1e22b5069c2cb267f0c965ec1038cf1bfe0a5a7aef79fd905e946b4da053962ae4 WHIRLPOOL d63264ef161aa69354767b35d8c0ae6e575fac7cb67c5c87b19045d7725882f7237bc61c6f4edfdaba567334245a50f86238e4f9faf0a13a75146dfb101769ac
-MISC ChangeLog 10111 SHA256 14b49cfd0aa16ebe1a28ee502dc56c45ce000653feaef6dc0d2d7dc1c53bc646 SHA512 4d8a083d12406e8073dc37d9519ef6feedf4807528ea3e576533a20af2ee501a1df420da1c13604568fa890bf761b6de6ca94574578212076555e4794c4530e5 WHIRLPOOL 8f54ab3562351c738a1ba0154eb445c55755dd43d2f724db8204447a2457d4baaac13f9d53f6a03568c3a5e2243621dc87bbb455ebc0ecaa55281d54eca3863c
+MISC ChangeLog 10272 SHA256 bfc4aaab596ea4aaa36703097a9883a5105e65e64dbd0c152cddbf7a1064bd5c SHA512 2e330ce38790e7d19ac86e70ff2e5e6a022fb9421ccbe44f109efa78cf76d987fa8a7a651541f8c496a44a9d356bd50340b1b27d24a204cddc4ad8bd2dc52c64 WHIRLPOOL 1079cef5f4f0c871d67cca90c89c9fb03853a597874fb1e3ed5f3404ed73960da5d736b42835fecc2798a6e0e02f06b37fc0b364ee98ffdc4b351adb3633a5ed
MISC metadata.xml 229 SHA256 4b1146e64598e7b4a293418cfd78654db2596a7682765cfa06dc14e9098b76cc SHA512 b18ba83a04b3abc3ca9c34154d1216a0fc85bb15cd6b8960b1efb6d5c9d3ccb868fbd58c9fbf99d68734f868cf3770c1e870bad6fd014e275ec6fe5375af5434 WHIRLPOOL 1c22e1934024467fb4029112e50fca83d07079345063886c4a3eca3e6b38bab0e4eb59da690541ba788c457f039a6c149275362173bfe052a0f319d97d145480
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9H98wP/2zTRWHwZPUu0NxOvRT7yzxF
-pMTegipjQgWDsn2Ejt8XCS6lrc8SG0nH8yP3SNPPQpKRZ8fu6u9FOChBsHoLKDNk
-CAZpXnMKkYMeI0RfhDkI+r4eSUog8cf4ZvO7/96Q9YhW1lMni3OamSntDIm51hs4
-4hBuHwgK3O8tjbiA4MdNGfmqLH1uk8kOYcKIwW4Otlyu5huvmkyM337fWs+yxElr
-qr5eiIHUAnhyeUfzAEPjvHQFqg+T0ag7GRPQNY8I7fRF+AZmGd0VqFQgNSLyjSTN
-K2cCpqOgw/HYdcbDk8wWqFrB39K/zBkR9aeGy7YZMh1uIvlfTMZ8dVrrJCnvl/rf
-pQpWUWeGvzQ/75G05AoWmKiA3sBdBG+4v9KILXX3j8xk5+EljMAJKPZZhlhYsyEi
-G/3TyNvrAF1SiQEZuOL3VJnwC4kuEhupYAFVHGKpfhMfC9jP6n8yRrH6JF9Lr3HS
-d6TDYvIogT7MXB27Ce5JoqDEr4S6TWF7nA1lNQVmLSCrRSiDskbY+kPcRbJn1DKZ
-G1rjfDN4R9V/iz55YQiGcgot0UHf/J/lERqjMG3cSIj8J9JQDhujGbZLC6zYqtwm
-Ayiw/fvluKTOWxVo2ZM/mWwpLZpsp0ivGzY6bLpNXmR/KGX+d0HTp57XDlZc5om7
-+2NvZ4QMSirmqGxiYnSd
-=4epE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+=UeE4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..fc6d154a278e
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:32 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="gpg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index a45b0e09538c..5297f11845c2 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gpm
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.76 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.77 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-gpm-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-gpm-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-gpm-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index eff2b2594401..6a562e12328c 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-gpm-2.20140311-r5.ebuild 351 SHA256 a7bcf4ab49f789665efdc9de385f5ef4d14b77da7d0735dae2df8459690a0a26 SHA512 ce5f19ec0a62b3949427bfa4fa2621cc372ecdc9ae96356ce5b4b80d7ba525e438571273615fef7da614d4b86143e68d83fb7b44b3d9fd41c668c416ed4a7e1a WHIRLPOOL 1be87e01cce049ac99192f13b9ad7a8eb250612636909f96deb5b49d7f08f070f8cbefbda7582bf7dd00c1679fd6325e6d3c26e32edea1aa2717fa02a809d6d4
@@ -17,23 +18,26 @@ EBUILD selinux-gpm-2.20141203-r1.ebuild 402 SHA256 b1fff7dd67562d97f4f4399bd1b15
EBUILD selinux-gpm-2.20141203-r2.ebuild 406 SHA256 84b9b18d3fc31d575407b7569da32985aa2baf540432ed8fd85c2f0adbfda35b SHA512 eb34b61cb9d113471fadff964ba42f235586c9070b56abd97cb539c4228307dab1276210a2f14bb8c7a15cc1bed2bde42dfc378969206eaab069ffd678fb8135 WHIRLPOOL 1133c5af7ad24584f2a4e2894a99048cb78b4f55cbcc419fe9cf813f1451f8d8cbb57b3265133ac7643084894acf1e69132c85cef2348de2c07994654ba0d6b7
EBUILD selinux-gpm-2.20141203-r3.ebuild 402 SHA256 c2f60d4a3810296962a4415e12524c317a7c0a59217afdda4593171362f9380c SHA512 c28059cba1af8c6d298df761236c352677b957ce617c9e4a44ccc67a17b03e4a7ce9da78e8abb4c062c172668d290c8b3f5424164f4e5db6376b053b72807b7a WHIRLPOOL 9190b6d607a62c3557173d1d69cdbe17e3c61897a94ce07c6fa22daecbc77f0d60c7cd7913d9ce75fa0d519168ebdbb91a2c02022f5bf35d6c73fc293b64c9b9
EBUILD selinux-gpm-2.20141203-r4.ebuild 404 SHA256 414c991054f051e29361589f3be061267e471f533d8e305f71083f585bc50796 SHA512 83cccfa97c739aadc9484f878211f19dca8f4dd3aa5220421f4f50bd01b008c09d72f6d45e5cf713253afd24847ad6aa2f82c71e5d97c2cbbe4b877fd9936986 WHIRLPOOL 5a8314554af8db7f0ca8f45882fdef94d3e5802c3be64dd1cc669054315e7b1d165e70ef462819498af10ccd3a9ca5872e1301e4a1cd0012fe81807da423d3b2
+EBUILD selinux-gpm-2.20141203-r5.ebuild 408 SHA256 886f420ba5f5aa6dc21acd75d56c4d77b654348054b72dcf95b00f48ed2f254d SHA512 3c5fd478a8eb5bf6486e1116b1df2d1553de9e28cfe76d1769b582ee4992d26fdd452780218ea2ffde57ee03ac307c74d90d4d4b653c605a65b864e68d4a5db6 WHIRLPOOL 31b4b4dee0597e83ed48a27e0dde90cf4d76f71edc500f59c0ff6877c1c7648e880e660ce3d6300e73382d1785a6191295c35cdd427fd948ddd22cc444f16434
EBUILD selinux-gpm-9999.ebuild 395 SHA256 c461d2b4dfc820f808e282d61d45bd89bdd26f37ef6e348b92e32ebbe4594c7c SHA512 fe5114c7e0d9a5a5a468698087e4d51c0b0d4469cc8aed5ad0516423de17856823d9fef3c12aa754e33f62863a4aa1bcbdbb0bd2ce0703fbe3dc9b1d3fa7ec33 WHIRLPOOL f32beb03ee4682701e7eb506098aa25587904a2d625e530e602057998d717ba0f867c2eb9f8b19cbb68a9b01411db4ba99be0876e00d588a773a08ac74718da6
-MISC ChangeLog 11268 SHA256 89460ba3068bef060b6cb6890e5761826cd028b5440b4eb082bc65d92cb77d0e SHA512 72c3161757946c211e33a1190f8d2a21a0687a86d433b3109be37cf3ef514f6d1f389551a856b0512a5b958a78c920076674dd3c733fc2a7f1acbc5157bced46 WHIRLPOOL f82008da97478021151e6250db12c54a22e9f69cc70352fb87ff38931ac97a17e490c9db4f685a21b0902addf8bcdd433112bf5edd98d23be35b8d42cdab50de
+MISC ChangeLog 11429 SHA256 94d8b25a71860ebb5308212a19f4f1f19d0eb683b7be8926ef7baa457abea363 SHA512 5a4c9462168b78de4fc8a0b18ed7f0dbf16bdc33857db272001061841cf98ae8c065732ec0ae61b014ae0dc92ab238ac6da8fdf3ef5d00906db3f4f544df50fe WHIRLPOOL 36b141c594a31a1acb393782baa4c9d21c8f065c3ff960d94855c4523528f38c60b14201eab989ac212e3e42c04671d6a83ce39359ae4fca7f28e56f84727daf
MISC metadata.xml 227 SHA256 60cef18837436ce98f0020f6de03003fc37eacd7de84a3f16dcccb37a60c02ef SHA512 7e6e3571122a9da51e7bb8cbf7264083833c80110c718aa49d205ff4b062746f484cd64a14570c0f74d5aaa0b7ed04b0f4d8f7367d82423b03bf12a1ac40c0a7 WHIRLPOOL 7d417726a3ec1fe9dd44677e41721b1c35e8fd30117bb0215f56ffbcc1a4979fce09ca398299b320e83e5e3a2fc88218a26a6c3cd1ca91c7791dc0c569905e1d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HIEcQAJpdAnYeVbufCcRmbSlQxrdx
-OpOo9/QbTGgFkBoVUcFODN0gM4DlMe7ATwZuMmRi/G2h7aPp3sRiHG4FLUsM67Lh
-42eaRLWKzakStm+MgHABzYPxL4ngfEPaH6QDNpvsINJWgUmyMW2CQXWt4cd/9D1C
-GtYObCgOzhrGOtBgmTHWIy28JXKMh+ntd45yp618FXFlepW/NBZWTtPboc9ogfkP
-shqC5WRtIb4uy+XNLOrYeoLNF3kjJcXIzFShRPn0stKEuGiOBRo7qNSuX/pS/D58
-FrpIq+bMXe7pGPSD/iip6xf0BvV2DzoyRxxyV3u09XS1QO+yMSijkCrN7BXOVt7E
-ADcPOWAEq5mZyU0nJHvszUEMSmsTttrFMLra//jEtV1iQhxYXap4vnJN0/v5TfFD
-N/e7JYYVRpmM7sYDE7IqbzsWB9giUpyzP6RBldaDiX2IUYYxCPY2NbwoOKOhFfnM
-8TDhvTo/qF7AzT0EmXYm7IYPLmZepynWuZAw7THAPhOhePH3snRxlZ1h5H5rY/8z
-Mmuyt5eMs11TcYB8/tZvQBcWJhxiEelMhT5qYsaog6i5RXisU1fcNvM3zvT+BXPR
-11/GBkpIMy4rlPlXgNOnfVgNschbtMPwV3O6hLcDtLZnM+3Y04oLsR4DfX0yfJ09
-0HgtHv5F91kpbuPbb4NW
-=OY2T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+=EpXx
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..bffacfe91a2c
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="gpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index 1725c08a5b50..b439803116e4 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-gpsd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.56 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.57 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-gpsd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-gpsd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-gpsd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index 657b9f67ead9..bd46af977896 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-gpsd-2.20140311-r5.ebuild 355 SHA256 d0c614e7b8e03f7701187e5f043fb6d708d88a0369c258fd752cd5c95148b908 SHA512 8b46be591dd6241f235e1a19fe56a02525ba2b8bca2e6666da05012cb6a54f37032482b703e129d88f30d4b3430f6b08864f2e0ea0331d06ed9ee6d0f5d5c9f1 WHIRLPOOL 10c82c557562142d23519be30a6fc92aecdf3007631c0ed58c33aad958e1a1be88d53fbaaa87eae62a5794dc592d51c916f66a2c3a401d167d791da6fd661176
@@ -17,23 +18,26 @@ EBUILD selinux-gpsd-2.20141203-r1.ebuild 406 SHA256 c22b012bd0da19f65d0203dcc924
EBUILD selinux-gpsd-2.20141203-r2.ebuild 410 SHA256 a678df06802f098a2cdf204202f0b22918c3bbaf1be32e78ac4655ced5f0ee1d SHA512 b458993ca7295f064e0e715ff5f11192a8aec55e83785237df81284d987f9cde09c6da70862e482fe4b414e2af3f37d3af433d27d5cb19a78a66ae80c7bed2d6 WHIRLPOOL 163ca70bab1b6baf42f32d50bf7be8974a9aeed4581c02c73468d38294e047a1dcfaedfdf342845668b3a04a486d3d0005b81914893e7251727dc2f4ccbb5f94
EBUILD selinux-gpsd-2.20141203-r3.ebuild 406 SHA256 5b322ca62fd83a3d08730e835677a0be6e7dbfb5705b9e11f0768de1f2a826db SHA512 8fb41caa650a04a2b4b1d64dec6fe8a1c8703feee4135572255659b30ce1e537d286eefee933fd0de9e5ab1b3244f818cafd90b2920134aa07d244a3078e7397 WHIRLPOOL 673ff407ec9ff2d2b40c23e07f18789877bdaccbc6a7cfa10ba2fd3304a814bc19cf1f6f687bb27b29c5c4925dec586ae7440b63de35d141c6129a91a99e45e4
EBUILD selinux-gpsd-2.20141203-r4.ebuild 408 SHA256 a3af6a75845032701869d581527f06e78920a5366a25cdcc69c49d6629499ecb SHA512 3df00a5dfce9bbc021df330ccce0461aa5efd80159a96dd80dee8b0e13d29d42b46708a0f1355a818a0d4eca08e469d38fefb1bd78ac610c89f53be83bdabc96 WHIRLPOOL 9a7f838dc239543c55f8a3af0b21c5fe51843858a843c3521bd1653e1b6b9ce88f436bbb270952824619ae98d312b54939e89a8bca623e051048bad3f6cf5493
+EBUILD selinux-gpsd-2.20141203-r5.ebuild 412 SHA256 47e09afc40083dbaa4f13934f12e0118938a90cdb38726e1dfd5bd3d07638eee SHA512 5bf8a854c7787680906fccaa9590f14124c2d524657d47aa73809f20a4858f58946f9afffac9de2e09660ce4fdca0e5ef6102bcf67250395d0d27f128fa7ecd5 WHIRLPOOL 37cce53bd7774312171bbb41aa8612525c63e09fe109e9e7d1a7d5d69ee8fe7e7ac60c1642a47155c14f6f998363670f54ebcc8a7d7902d1566cbc0860d69b11
EBUILD selinux-gpsd-9999.ebuild 399 SHA256 acbf40c89597f8f90e31e2379d2d56addfb2619ee8d74155c76c8212661dfe7b SHA512 5c6ff0f0e79170237e6333e78b0f4bb7dac9cf060b26d18bae06fff4199eafa2c61645bec1dc68835732381e689bc50bbbc5abaf4fd831b35e063c8df411e251 WHIRLPOOL 39957dcf30e2301bcf7d490210a0fb8cb1b853dc3434117f2283f4fb74a32126c4090ac1f5045c02b6b91caae97596ecc15daeb0a9a6d0023edf28918d52932e
-MISC ChangeLog 8512 SHA256 5b2205dd8d4fe34b7749a04f5a508041ca5f1ae88e2ca2f43902e3d7546e0afd SHA512 89d5370c132dc7d0fba3ffa493752aa6602a10ce2d4ee58b5b5b16ba926cd3d3346c193ba8b60830af57a7b4423e0988d53b14c614772f4ef3f4cea2cea9fae9 WHIRLPOOL a2d7d735b764a0b4c01218736feb096025712070a83cf5f0f6dc3c45f941b24fb37d3a504c05a17e33f5a9b471cd8e2b30383d52b73d005cd216589c1a0da145
+MISC ChangeLog 8675 SHA256 22ff2be03d26f85c6a9d5a6b987b88f8eaeddad2655dd64812b02ae843c5437a SHA512 284526e89cd4205b88e98ce87c77d7926da614abe12e4ed176d5b1fadb2ead846a27806db7f53f7c4d3fce65dd053c468271eedc99a6667f842cafca5dae1e93 WHIRLPOOL dd96ba3aac7d6e9e61f053e3af8db65de2bc99535c4fe07fc5adf01715c395c04f7a44639af1efbc3975e62f82948c117e129dd81ff3009f63871546cfe877d1
MISC metadata.xml 228 SHA256 4311e6ba308b0c8fa38abe2aec7241be3a77f2ecb93b030333df5d87c356da12 SHA512 e97b75f6464ec284ca2d766eacc19e602ef037bff6d82fb4acd536f460efe2c2b7204f78806e3bf9ba5a87f4357ad6fc48332c63992b340e15ec009593155386 WHIRLPOOL 7f01e822870c015d4fd9e1a2250fb89c63e2bcd69b997388ec2c981e57b481c9f85d09775811c0f42e8a250620c6b4d24af6a01a151b5b9085e942b8f6bba630
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HN2sP/1WhM9WemETzX/5YnB5sG8E0
-sidFeKn1Fn0b91gTIGyOZZiS5axbJ9kmyoqQd6rDokYwz7N+NndlRt3v0X6y2Amj
-aIEhGLK8L066BYroy6XZHR0H2lObahPGSjMkr9WOMYDpVtI+NNZ8dbN0c31Pzw3F
-Vv3F5oHYsiFsf511tSztJuF2zIgY0STh3Ii63OQl0IyED1CHVX+8tnZKuFsQzre8
-FU/VBeKhC+i8wsr/mhnSu9EpUkWRENlRSN6QZCcvq4JIERlUR2OV4m7er+erD+zN
-Vk5+autGUMCgzceBkLwlGWGpDjifydJ9I4hLQu9/PUnM7sriByI2FjgUJUPm6sUc
-R0lQXZE+NjiTfFPgeriC3U6sjCYT00mnubyaqBAHyPS0NzZsBxeyPeBs2Rmv2Gxs
-ZbPJMD+fls2ASBK+cakCJ1AmTrlxPXqufosFhzF++h9K1o92bcAW6wwLMrBY119f
-tN0ty2FqG9Q7RPongs8ewLwtu3yhGN5nERsGTkZQDNW1ArLTAYeOM7mBWdjfWRdP
-dsNayC5qzCN/hAlS8cBF/7viSPAfbdLRAFZU9LuCNz3+x7v+Sc8WVF/+GOSxY3yJ
-KAIRBuY4ZuG9r1QIh9Zw0B+fhi8lhJgfZeRYbp+VCOWk4kYpg1r6rjvBpdxCFuUc
-ZS1ZCEIhouAynGYnPEUJ
-=JmE5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+=Bpxq
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..762a48366c73
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index 95512c308e1a..a25fbf948ab1 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-hddtemp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.56 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.57 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-hddtemp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-hddtemp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-hddtemp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index 11c213a05a4f..8bd68791eda9 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-hddtemp-2.20140311-r5.ebuild 367 SHA256 107ccb3935f65208961a4b12475912ed7d7b96950c51e3d1cca6d9aeab69b9a9 SHA512 7c8c23ca7f10d8cd5a89f2a24134eeb1c324ccc1bcb4eb6b424b79b4888d59cb4362128e6b1c7741cef76b3391f6ad86091fe5239ae91049cc12556f2b9f25d2 WHIRLPOOL 6786b5836011e322dc82a087aaad3703c6a4bb3771f3e6671340629e659b3deb8b0d41d6c6bd273929b1287de96dc72d468c2a2e92172ec23832700627fa5408
@@ -17,23 +18,26 @@ EBUILD selinux-hddtemp-2.20141203-r1.ebuild 418 SHA256 d315511cbe14e7bb34266a168
EBUILD selinux-hddtemp-2.20141203-r2.ebuild 422 SHA256 68a9677529e2a32a9e6815e81c5e342600da00d95da6c1a79b1c58ef34f67904 SHA512 51991feb6fa78e31c7687efd932ebf710f7110d2fb66d2d32bc695745d4f895aa2ab061c643079d31ee98382b850f8224869ad9d29c3c30cb246487b5362823f WHIRLPOOL 312feeee941b605ba86d5effc66c5d36da9b069e298a0fe56f4f1d72ebbace8c264ed0742e02a547b01b1836eb42541f4d73234ee3d0620ac7f4662a186fa368
EBUILD selinux-hddtemp-2.20141203-r3.ebuild 418 SHA256 a23e4daa2e8be564c191e3046d348e4c5b2ed8296af7b09b79777ca1f966f4b7 SHA512 3fc171226e7ab41cbb798513530ef8497b62c729d8f2d2453434199bdf3f8f126a6fee018fd95a9abd21a933a148657ce5cae4028a9fe4c11e181ab9f9b46775 WHIRLPOOL 985c9f0fc49f88e915e7543b7656c77de9242c3d424de1608ef8403bce027eda297faeb34fb6ebb47ae7b231cf65decc85c206733b7c6ba3aecbc23050a866f6
EBUILD selinux-hddtemp-2.20141203-r4.ebuild 420 SHA256 0d948c26862716218ae8525002a0680cd8efdbb9986f0a1df6a6337157776cbf SHA512 01bbe2e8819b49fa317657ce1b82bc1de3a30dc87c1e2f00ff4c6c244efbbab6ae6f653c74235fb896c9feb53c90c0b7c5f68950af4446f691fdf18185a47c5d WHIRLPOOL 050b8589462f7d7146ec11a7291353044a4147a5e0540e32c088f5414d6064eaf9e6abd45458b18cb25a97b9dc051cf5ae53ef1cd193687cc814818a2c913ac9
+EBUILD selinux-hddtemp-2.20141203-r5.ebuild 424 SHA256 d36457bf0c3e4acba56dda9a58bf72f1401c0f123488e4cb6bfd31d5fc76cb56 SHA512 754e8e4751e4eed8dd4a2c75d75da215289f1c6d33952f6a58e31a2ae803e4ff0c800484d3944ccd64652717bf9be63fbbc0814d2d4a9db6881ac8fa7fd7d27f WHIRLPOOL dceff1f53158879939bcffe57ef7fa58be1c8bacc591e72f980eed8c593d4c8edb044366257fd052f5400d273f03c7715af37aa7588edc308c3ad59d96f032dd
EBUILD selinux-hddtemp-9999.ebuild 411 SHA256 d36bfedf470aae1ed6e8010afa18e2a290cc2bbe6756ae3df4aee6049529af90 SHA512 5cd067e5c75bf9ba4eb4961a62fcea69a362d2530dc5aa27adf2d11f69dfeafff18139b9c01590d45acce9449560d2398b5a2499be5ddb132c0f5689fb1c0bbe WHIRLPOOL c6a119639577389da59db618f0ee18ede85606e9b891868ebf0269dd4acbae223316670c6e329b85fe4a99f1cb0d32ff5d5499e7578faa74d04e602c976cb6b2
-MISC ChangeLog 8817 SHA256 4f33b62b734d825c8823a7bfad44ff8d53baaa84b5c6f8deed7925e3256c78b0 SHA512 6553b6dd37b42d1a83bc5bca5534094e134b00c4359bb7f6bebc488c1e941e87188cad5fae75f6cd002a3a50e309985bb04bfd11952502c4b1545c29a4a0897b WHIRLPOOL 3ac500b5f58843165bfc8a7382f04142315ec200e02bc0aa14dfebaaaf84f2389a6fc02e561696e4c814b2082ead9533ae27a559bd4689a34008c716f4c151c9
+MISC ChangeLog 8986 SHA256 55014b016dec2d8e49b6fd4842e3f23123eee043d47342523b85e292a3166003 SHA512 c16d65580b8eb18bf557d7c0ba81cfa06e42299b1f0093fe61237a8b87f618b7d28bcae64badf6f6dff8c7822d57f575f7975a87e7fede40592cd7252fbb5b5f WHIRLPOOL 9a38680e70467efcb61a60bc2a78b290800e76e0facda3ae2928d5e3496e2f0bfde5e24bbc80086c5b2f649befd25c2fcb60975834b61fafbda3f7e3cec94231
MISC metadata.xml 231 SHA256 496252d5983e2ea2048bc7319e9ab232b069e601dfd45aa6e1958803c6621fc6 SHA512 26df2f1e6e3047ca31c9fa8aeca44b5f3fb4aa57d18196817e1d8de2f4da937e9c9361bb852aee6a4fb9b3f43ee516fd1b77f1274386bccbc52406ef136e0536 WHIRLPOOL 9095803a011c9813a52976a2cb0cd8188afc57cf8fe5709bfbedb5f315b3a414d621ef7423d643bd9ea7fdbf4bc1eaeca788b6d12b22b04c785da417a7f9879c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HYbwQAISM2Pv6qBMBszeTvchVrQ8x
-ir1QgrFvCwd1fNjychOPKW3icCvm4BZ3uKYE2Kgd+sfeOlekPd6XCX//fV7xXdlI
-+YTl+V4CV18bN7emEFaZU8vNGs2pY+t/UAO952zr7j0kXKmqBDueVD4ZX+rZI8os
-ibSRwvQF5UrFftC6jFxRDtH2YUBhWtnKQytgDBsIizCI7KnOBCtpqRkI0s2rzLc3
-74KgsEZYJm83I+h8Kn/1gBIxgfBg8HvMHMSoGT8LhLWx7GbHJmMdlfGgjsh9wfkr
-HNIojThQjAs2cDkIcZlQqj5OJ+Gp72yKjkXR3IJZEmMwvnZYJQ5AC+vn8Huh06mu
-VTi7ExrSENeqX2go5Ab9llPGxsrn7wCAw81JFOpIv005awCNbjA3u2xdxZR06VZR
-el5l9PErMsEkuz+IPzE1U/NRjydDdN9WobKCdxQgNp+LpQ7IUGKIXN6+PnOFgwFQ
-mn2/KcyWCfCT954b+ZHiSuGYDX1Lu/OheX/bTSnRjRbBeLdMxX9VvuX0DPJUhJDc
-2x7mOxso20VC83Mz3LaC0C6cSFI4aRqtUNa0yH7Id4KqRVoiky6tnBXwfwL+pUOp
-QhSFmQfnDm9izUMFuz2LcXWqda3/JXgFhQvFuXANTU+o7k9NEErNCUOW1eicGR3J
-RcZ5Rcgy16FYyH/W56lH
-=F92E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+=fD7x
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ee03b9503b3c
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index c17d1fdac3aa..637293ac3256 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-howl
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.54 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.55 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-howl-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-howl-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-howl-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest
index 87e1ea1ea457..d3bf15ae9cb3 100644
--- a/sec-policy/selinux-howl/Manifest
+++ b/sec-policy/selinux-howl/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-howl-2.20140311-r5.ebuild 355 SHA256 796d5d91136bdb90375d9163f4b39c4db724bce4d95a23cc0725b195f142e966 SHA512 6653c391b80f5d3ca43a10a4d9ff065f00caa8b9ee913329dd937c4b0697d74639f270fbf99112ec534dcb51b03928f513caffc72cb5805d274fd9305cf66fbf WHIRLPOOL e25eae3f6fbc6112789f716d9cae577f6ff4c3ae45e3128540752fa8aeb30b4d458d04058cc1098312b85cbfab1800629dfec36dded677be2941eb627d2ad3e8
@@ -17,23 +18,26 @@ EBUILD selinux-howl-2.20141203-r1.ebuild 406 SHA256 d591e782fc09c63ab11057d5bbcb
EBUILD selinux-howl-2.20141203-r2.ebuild 410 SHA256 2cbd2c4709d42eca87245e189cb681a57e6b3c1d1f081f62b4e5b4585e0eb522 SHA512 1aa910bfed8fcf09d9e3b6fe9066c9aa8f4dc4eeda2e327e6284e1eb59e130f39ac1aee97be71847c3301e2e81857d7d17df1deedd6eab2ac051989350523a78 WHIRLPOOL d60d9bf4cbbf2ac7fd1df4987c6b707f38eb6000cf4219df1ddc871900b602870b92b4c7301f1e03077c538deb6d88c8a3d42e04762913c30e6869b58fe0875b
EBUILD selinux-howl-2.20141203-r3.ebuild 406 SHA256 ae27f9bfec8447039bb939a289bd97144e5fe6fc1810c237748edff4c4e7f59c SHA512 26419953fbaacbbed01e1f8219df503c5aa645cfcd1a819acfbbc75bd02c3cd834cb9a81d80e1e2491ab268bb7a813c5ac7c57e0f833d7ff317fea105100f0d9 WHIRLPOOL bf171127b85496f6e9f24feed97a9a3e4213d22e7b398dce579a2ed426897e2f953197540c355474dc3cf38ef6e74f21fa801586ec7246d1881feaa08fd87733
EBUILD selinux-howl-2.20141203-r4.ebuild 408 SHA256 b6f7427d9bdc0fdcdb10cf67d26bc741cc831b1763d08b46b84edef6f83c8b74 SHA512 3be6cf28890ccdbcf0823565076a2698776c9069cddb09eb295de2ab33b2476abb90406e2d9b5800ad32f39db8a763489662a24d394799ba08eb4d15a89ac2b3 WHIRLPOOL e22f38efed299024d4e03617591084702fd8b844372f22cc2ee486d9d2b6d4fc36c7c0b9c3476ea9a3c397c02456ad5c122ccd65177ab51a6b03c965667e7461
+EBUILD selinux-howl-2.20141203-r5.ebuild 412 SHA256 8b9db27abddefaa3ad4e7747ace59d42f347c8b7f54def42c5270af5b5865f24 SHA512 0368aec77dfc6c69c2302da12c46020744ca5848502464b707a5dfd38a5e1a0ff5e3f813a2561f95e83bba2f93492fdc7c47989a3aca8a7c997f71a262c4ff85 WHIRLPOOL bfc351c3f4c5519e6f55fcccbe46c6320d5540496f9a978cbbb47d08de202b540d744d983ad96027a52c721102725ff045837bc8ec5ff931511d66b037a6b464
EBUILD selinux-howl-9999.ebuild 399 SHA256 51760d977dc534ad2d9f3cff85e44cecc65b390152fa117642a84a6adf1064fa SHA512 2528ff103c736274385f7f1cf9eeb54393dbf93775be85ed3cdce55ecd8fc6ab8d9e83adcc6a9addfed48a0f989ecc5543f89a5e6c25b988bf3776c24ef0a00c WHIRLPOOL 2d422aa9c48f991a583143beacb645a509bdde8ea03a5d0d62d71982dde4fc813409c2364ba8d3eb348f9f79b480b3349acd1a222d92bde54dfa1c999ccf6054
-MISC ChangeLog 8247 SHA256 fc461409b59a5c1ae4728a3bc0d2ee4d97b319819efc8909020e373c179bc9e8 SHA512 a48b1076897ed8b8b2233d99f52f720b2a05f4df9009daec11b1adeb6a39a15b31f97148dbdb892b7c0c5ab28aaa0865332a55b648a6878e5a5ed183b2717f52 WHIRLPOOL 6b5d9ebf8b1e76a5a929d37dae6b38382ae0614252d8bdb69d8ebb6a346b3374b659f80bf016f83d19b8d660cd6c377987f40d8c0f6ef3c46bd2f109c9540c47
+MISC ChangeLog 8410 SHA256 831d5baa8f15ab79cc8b3551805ee10c1dd0f840751ee256540a2539f57cf11d SHA512 de8d2863018d3bfaaf990040c11b77e0719348a0edd6d8ab6c799f34963323f633fbe61cea38d1b862760141b42390f7c6b63a3725b23b8e0fc0a6f416efbfcf WHIRLPOOL 6a9e4d6c6d3aa99c1e9f703afbd473e2a5a5e88f338b048f22491cfd0315cb00a23bb52384760a9c49dde128e8ba7d6f7eaae906c9c98cd34bc1c58dc0a17927
MISC metadata.xml 228 SHA256 83294cc8b9b87c3875a455f1f45b3e042eda8507bc4581dee09f723f1a4e1c07 SHA512 8c6123013c582660c781280e2aea1f4ecdb46c4d13c19239de6204ce7d2323938b2e7b6078995e0f44d6750d1823d107521e2cac1f5eae840ec6a00e43cadbfd WHIRLPOOL f8d5ecebd4e43af67f861563be1a3de04e0426a7ec70f63513ca22ad8bf21f823779600584fd1eb0446155db33e6d2248f6d3746064a99c8e2644cced60503aa
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HioMP/RhfNY2WzReJaKztUWpw1uv7
-7brhpBYaRe0qS+64tYluZgLTiKnm2TdB3a3YQ9voMx/uXbH3k6of/E9Y4artY2ob
-C1+NcgADwKaV+WQIKyZ3qGrhC5ZKBaXrgbCcpoQ/pBfvLY0/Bs2DSAhq4U0oJBU7
-6SbyNmhknQnxfYF9HNnyyq0qQJxL0k72lJnJR9PKkeAZW3Wo9+le5rndb4B7EJwz
-u+9UrB+20RVeQP8GjjEs3jGt5281uA5ETVo9KgIFMHeN4CNuzPAHOUzrm0dpNO78
-u5gG7djmvlXk9r9WUvUrA4hPYXk0tk1fyDd+iCmUvdyzOXj01/q/1vs5NrBoqI9o
-+PfYSnSkDxCuQGN3xwb0hkfib4/xClQfzREBim5TY7ePnZ15kFxXkkJHEKbIWZQi
-QCzZSIbRBDmT3VrqnrUNTTPvawZogsf3+nrP4uE65f8I661Vo4zutRvcRZJ2GgBM
-tuFDy8MJNUV0ECyZbWrss9/migqetu6MCUCu+OERFvEnJTIvDzth4ytEPxhAuCEV
-vibhk0/WZxp3yIw9gwq5XcpZstrCvZYVmEQwU1dGbuP1T+GVjV1B7Y6xwyunaU3z
-4jDH8ITB1PhWsd64jNX4Wk+iMVEufDIT0Dr9bJdbgg+CxWlzfiB767oGO0WrlxLV
-J0TzQWCKfp9rXueuxCdm
-=uPsd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+=RlF+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..74c8c4ab5c10
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="howl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 0faafc694baa..e48e58fa9e84 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-icecast
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.56 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.57 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-icecast-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-icecast-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-icecast-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index 5c920b3ac88a..7500dc2657a0 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-icecast-2.20140311-r5.ebuild 367 SHA256 ecbbc7995c8ae07c60a101cb7ab47eadd77f2c51c3b80ccbf766380c997bace1 SHA512 c231893fbf775c2abe71d295fedd2b892bf3c66215aae3d1d1e958ac728cae57d84e9381c1be9cee1dcc6baeb0f2f30feaea241af7425ea9e2ec170f3b363c80 WHIRLPOOL 5ef69e50208a1dca47a252b4e66d67fe98bb9aec36bedbd1fc007b3396c0be535aea8f7ba2debf71dbf1af7028b811f157665f34ddf143ee83825ed38b6474f2
@@ -17,23 +18,26 @@ EBUILD selinux-icecast-2.20141203-r1.ebuild 418 SHA256 b0d2eee5e6b7496b63b90f02b
EBUILD selinux-icecast-2.20141203-r2.ebuild 422 SHA256 816b8e30a18a5f670066c6d93af1c070f7a766392c0a7959fcf94a9ca916426e SHA512 c471de97806c310bb76bdbbea0341a9dfc55691e923e39cb27bd009f29490ba8b8d0927ce0a8c75b088a7d65ed9f2ca375964be67b1ad703b6a6217404296b06 WHIRLPOOL 1fede70c86d7efc7bae8f9b69ff7a62c393e3c9403257e84e854a5fe97ff43bd39d39f7fa0474f0176455646a5cd7c3978e72d58a01ce3529160250f0f49d2b0
EBUILD selinux-icecast-2.20141203-r3.ebuild 418 SHA256 bbb3475b42d68fd554a74e2204269425ffbca3a45164708d6d2ca62ec5427dde SHA512 bed5cf41a2dbce705f0cf3f0c502a6b9374268181c6ded94e5d0d9913b244755b133e5043f82e9a5f43e8a026fd5741091a7d3d5f124401285b82de59f2c1173 WHIRLPOOL a1aedc5fb248346d5512d5fee5393d0e246b5c262fd3550738459685dac723cf16c1fbe0088ac7e709b52997f7f45a37a5543f363c2f11e0d9d43b8101eb8034
EBUILD selinux-icecast-2.20141203-r4.ebuild 420 SHA256 fde28179a25d7996103f693036b6296030e7f973ea066461ada2db59bacb8630 SHA512 66ba785b1061805debef8e61baec215105f3f0080ab00b40072fd3720fdc540618bdb364fdc20e5d03ce9c180b3735541d06463e719c435c628037590376cf03 WHIRLPOOL 2751ed1430b55102a05cfac6b429ddb3c9b9898b5d7ecf4e7bde70ba2de84dd27f225dc43f76d559a0b96749c10ab1571f21733a0d9122d75e1e16798a6c81fe
+EBUILD selinux-icecast-2.20141203-r5.ebuild 424 SHA256 f290777d96375ee449d9f311b68cfc4c55ed76bacc87f26825643cc07c2bea96 SHA512 09c918bee84874886f481faac1b42011aa33c4797c61510223378a1aba2d2b99def7a135d97266c73d2276c8831b6843271ca6ee71b7261380dbe5e7151eeff9 WHIRLPOOL fc40de30491674afc16b71b0688d5bcd6b20e7e323b65a7a394dab30a13b2c4e48fba0dd231954c006d7b8c3be30aabd558500106f2c007481508a342680d0ae
EBUILD selinux-icecast-9999.ebuild 411 SHA256 55e327793b936753e1a673371690f975c4330739a0e9b3896aca7b01a29b6036 SHA512 d6f381ac595789714fbe646334073c1f480178de3594dfd79bb30d66b4a6b0480216baa8cd60a067c114e0273d6d738cd0c54d8c3b0f6f1cbd88f702f1084bc8 WHIRLPOOL 472d61e8c368dc5faa7f1d7fe1ebf9772bc495c7bbda9a7778f49fc170663241b17db2ce0f73fb2622711ffb533efba7bedbaadbed7b8e4cb67e4b19eed7c600
-MISC ChangeLog 8817 SHA256 ba4f1e14fa54144163b8a3b1ff80d7754e0e2e3fa624e8417b20530b8e9f2acd SHA512 cffd65f4d9fb2965d832ccd50d07276bbd76a84369b0ded29fedbf6a1142be1402fec9a70bebf7c37ee409fa48d0ece0558205121ed381da34b1e682611b3dc8 WHIRLPOOL 738a66fd17a0e87bf7353fbcfc8c0960fcfd7920fb409070c89e48553df4a4d4e36deb5e18e156fde1646c64cd8c23eafd4140f8e09240f5393d7da23829fa26
+MISC ChangeLog 8986 SHA256 eefd1450081dbb0efa2df86b204f671de412e874d2bacfe0acccda110156a79a SHA512 d7ebc492786788fd5aba60925bd79a87702bab3c97d4be6c26cef7aea528d4fe660db15de37c892b0c9269e3e8db893e8a791cd4a24caa3880a358a9907e3ca2 WHIRLPOOL 6110b86b2c6ef14bd121892f8f3de907cdaffa1fed92849d2ada7f30e6ea5ff05d521fcce761d2e39a459ddf698d6a6e112b80551b98c9aec24b7e130ff68d27
MISC metadata.xml 231 SHA256 3868611968edab62e2ced9fa71f224450428dcdbb0afeefd4c51dfcd15bd64d5 SHA512 5c3af95584ad28b9a59fde7397f86324cd7ef3c995f1c10e794cfbe90839e83393795d0a20846fc080157f9132b3cb1bf3fd862d3b668e20d0d8acdca3cbf308 WHIRLPOOL 74dcb76f47f624bca73e635f9babd9c44823c234bdedf985e73bdd1c1fd956939fe4b8dbf368ab581935d2f9196caf474888835f8e8afae134f3a57f04b36cf0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HN1EP/3Yw14Vqlk1Dy/w+p0pQv3n/
-3ogtbxA8InXZIn4kfpl26wRNdQCoHc79jWr8mSbkac/5rmaSPH2JdShvxQdTGKAx
-ZDWjlFyvsUYiGJ4rYcDt/ER0GjBVnfADuQJjHFyPXpHSihkZ/xCHec26ybrETLmv
-QrbnsMom9VqCPkrFL93+SNBSGubkY0megNjBoFG6YR1ezuqS1Sbo5KHb8oBVaF8X
-xYMMPFWP4N6wiPn7wPT7cQKsm/wKOiUe8TOIZZ+fZlbe+zLbkCiAhpz2jWCcq5Rf
-Y8kU+CsJH/EmFKhv5E4cYdVY8JYfwXpLf/8h/0nTr7EmAAky+HTusi3ldPLjXdgm
-Y26tJvLAu4aBbEIexxQ3cyvsAaCGyocotjOOu1uoQMS16hBjlNVkVpzUWeW+LUKR
-pQ2g0ZpTsUOoLetWqaJqv0fZLsceqsLhJuGmKUvPjjx32446ptwzHhEYT22w+FL9
-W/r94DOYjLuGRuK3AVmlXHqg/EpEstR936MrSRTIEIBkX8slqzNUo5cMpyyETijW
-6uHCAWyq5dXlUqCivgTO7yQH8HxEQSB8gFmkCOn8GqgCh5n1CUnO7uEtQADZ4Cvc
-Rovr6geZGVJFdko7+A3AbpbDj+3UOuI9aRCcXbGY1lNN72Jvn9Hsq9x48UsD+4Fn
-LiQZXqwvsQh70xVQ+OkP
-=gmrO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+=R3yJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4bf332b0a4e4
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index 04dcbe6e77f8..8a2f140c6677 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ifplugd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.56 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.57 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-ifplugd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ifplugd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ifplugd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 40ff8c03875b..f2e4e87b30d0 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ifplugd-2.20140311-r5.ebuild 367 SHA256 c9c8927b56b4dba1f136039a3d277e1e61dddc793501f0c1cee6692063c21be6 SHA512 64c42ae0da876cd3b2501a59c66fe4987a9a63f2d7da5ab606d33df661b775b22a498202e8237f20d38774ef79b182a6f7a01a28a51fbbcfc93a59ed77b1e19b WHIRLPOOL e8635f1888f8c65c5cd40a1d528ac49624a51beeb4119f2d1b6f7117e6240fa342deb5e5268bcd162de53f218dfc4ebbcb010778c7c5f12f1463582d21738116
@@ -17,23 +18,26 @@ EBUILD selinux-ifplugd-2.20141203-r1.ebuild 418 SHA256 3f45ff18fc5070ba365740609
EBUILD selinux-ifplugd-2.20141203-r2.ebuild 422 SHA256 198cfed889b37d7b032ff92ff1914dd34a1a7924aa8dbeb860e99d0d67a3dc3d SHA512 73575f90b3e3658fc4762ca3122399b27ea8a96bcdbe425cd212f78f482c4eb0b51e437b8ce1214492bb723f952ed1f7c1ef03a2a152069ce82e340b1d77633b WHIRLPOOL b03e6b5c56d0e4786faed233d0a548356dfb39331904f6e3693e74192e3493c8c24d6d3e3a72588cc40f9c0e7d439f927ceb81ca7083acb670c8fca26dce6336
EBUILD selinux-ifplugd-2.20141203-r3.ebuild 418 SHA256 66fcca8cb851bcec00491f6f50afcda38f5157665cbcee9466e98c85bba24768 SHA512 5c7d014ff0a4d7e5fe8df7db412a2ce3421a2d651d28eb91224a1cc57d0a849c300d1a1f165ee45f0c5b68531a0149392d0675de510b3e3889055a04d5c51b0e WHIRLPOOL 86a84762111346bc23d32171a48d44b2fef34d31b7c0f0c3e20c154dc9cfcfac46e1adf43d8bf199737f799ab0ded0eb2c4ab1d8fdb0da77cc1b7a5ddf6510b9
EBUILD selinux-ifplugd-2.20141203-r4.ebuild 420 SHA256 df01bed0241ff6ebfdb158dee1722403e570dbf8852ab170308d344451ea996f SHA512 f2e8a0cc08a7797bc0dc9b9070dbe3b46964cf63bf7aefee0d5632b89c94fcf75ba640e872e984396b0e5344d2d25ecdcec070e76ab7183e0d37264aae347067 WHIRLPOOL 18b488fd90d1e65bf02a6816154608540d3e2138a9d1054df6570810f5a2ee2ca220bf324b23fdf81e7bf309ae1caa769cc000a4425492b887fd14424b018649
+EBUILD selinux-ifplugd-2.20141203-r5.ebuild 424 SHA256 5267430c9657ffa215753f8ca391a1be2e8b94e169aefcee993e5a104153a30d SHA512 a425f1454d19acede9ef0445d7b06808bdf7e07a275acf0d3191583c66263e669030d5cd68a5fc7ebc4a72031ee906a425893355684fbb05946a52c7ae9de412 WHIRLPOOL ddfeae802b2e1eec7dc4275728fc57e5b17fffbc536c46e3db58212d32a040a8222b22c6d1729ae969a8c93ccccb4cd6c0963d84903bc78d7fa6fddceb8128ae
EBUILD selinux-ifplugd-9999.ebuild 411 SHA256 58d338c2ba02749a6557b159e3caafe7a75f5765cc2f5e8385675cf80c0b521b SHA512 f6e53781037c01078904b0f841cc3ea9cff40d1f44e7a33f1c2696c14d9c123562661f37adcbfdfeb5b6f91ccf62f932b424124763a35cdffbe34d113eb24219 WHIRLPOOL 837fdb23c55a6b4af72fa640a07797beed27c052342ec77d7a2191e75ea761bc107fd59fb02adb1b2a9274391d304c75ca8725ef2ef050f3f2237efbeeef64f7
-MISC ChangeLog 8817 SHA256 582d35aae793ea3532b22f1ecd114a975eb103bd388c6e60204f43c4133dabe2 SHA512 72b1bae0a8bb3035a7f4869932ff0daf0cad10891fa83d458117c55a9ea9c70aed398b7f6e069bc939ee32e5fad28efded2fee547cd0350e001807dd8dd7f2ba WHIRLPOOL b4123ade987ecba5c5188c31705e11185904d1faf5f65fb3f069ebea0e8145eba1d842a9aefbedccbd25cda53150a20fb9ba663e7123aec3294d17cbee80462f
+MISC ChangeLog 8986 SHA256 15ec828e2424931181c7a92ae61beb73cae5ff1eb61913fe761e9e72064e1a98 SHA512 d3182a0ebb376602afce0b93fa8844071e69e955ae0847c834615728fae019c1f27c13458117ebea303e0ea6244ecb81749eac1e17c0b5b665b28f6d15ca8668 WHIRLPOOL 40e21ade75cbe3282c8b622e8564debd15eb35f60c1dce249edf7b39cbb98d37d06fb2c3612ac55f9ff8e135931b8671f84dbcb5d166eb4c8eeeaff6ec9daed7
MISC metadata.xml 231 SHA256 603a61142e95bc65b73748221e1d880bad47c8d7c59a0a2ac0b9d4b6ffb64ab2 SHA512 3ed889535a0dfb190d109a54cc26e844555e6b8ee8ff7693accb27293bde6dbc7c32eac8d928d5e68d12a1e9aea73342052318435bf239c02334c9c7c8462360 WHIRLPOOL aa33282ae65ead79fca5a664f50d876ff2d0f4672107128c46bbd8bf3fdbabfe55cec17b2c801d6fa14cca696b148dcca6b2be249873b0024be6c0ec590ada88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HUNIP+wdLkJxdovrhq8wMowWld58u
-nApwaM5/LLGGmW1IauZ5p/anxrVT9WzZ3ULu+7nc4HfevlyP4E9l1S29Mgx23nU4
-YUu/hiiq1hwlaTfJfq9y6NGCSAPifHbC4/XcduZJlJ2+iZfHCPrV1cFFq1qBKoUH
-3f70fFaNkzWo5p1jyl6s/7KFWgmQ8KppDm0itK8TNPVuDx0WSPip9PLLHZPTCY4I
-Oluwb50ET44nU5iOlil6M9tVULfoX7iP7pO7Gj2JykDrAkGl6vckPsiMwHPNsG0X
-qTKVLJ342k6Rz94W/qMlc8SJ+LC5qtwXkmf6UNPnieGymEcmRdxH13gWzvVYy2AK
-IC445uFtLB37q8B6eeiFJ8aTxGP9BZagAm5ZiZd9gI4Vbuwqj0my1Nilq8O630LZ
-O5A+m3IUJ7Dvet4OMJ8eDTGt88sGsKbSIzvMvr6NhZGFwsw/40NDJ6dKhegTIFaZ
-tiA+Kot/0b2ZPk1fUjby6vLrysUVMuNrLSJNFWr4fcfgaehOU5Ara0SMoV19Ew9B
-eqGZG6x65abjVJ2+fUMj4JhxT5oCCY+hjMYm6ruRaPCY9OsPqkZYJLFqvV3SvXr7
-MQ8i3SA6LSs280QWyxbZnt+0FqvmxdlWHRKlo+3IRs6IIi4qvTdBUWQ4h2lArnPJ
-B88hpvi7O8afz7KjbRj1
-=K9qC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+=fC+s
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0beef81f062e
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 3cda0413b2c9..770fcece237b 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-imaze
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.56 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.57 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-imaze-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-imaze-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-imaze-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
index 70c51c6d3bcc..2e2aee86afea 100644
--- a/sec-policy/selinux-imaze/Manifest
+++ b/sec-policy/selinux-imaze/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-imaze-2.20140311-r5.ebuild 359 SHA256 97bdfadf8c784d53468b01944c56f315f82a1f2be12bfa8163df3a752530568d SHA512 5a7c0f72f613e752700a333b22bcabc212b9c31fa597f6f62fa3afa5c4dc9a18c2ee37af5bb4124bfe5df4374bda0ba571d256c2bad72081214fc54a0a39add5 WHIRLPOOL 102beb06a2173b851535a57b2e1dfdb9e619322e088226cef18ee3fe7241d050d84f968a32c5b152890f2eeaa56cf9c169fb499b0cad8d79f13873f36f17b65a
@@ -17,23 +18,26 @@ EBUILD selinux-imaze-2.20141203-r1.ebuild 410 SHA256 d7685cb7ac958a295fde90effc2
EBUILD selinux-imaze-2.20141203-r2.ebuild 414 SHA256 10571ea371968cb02037fd7f829c20c9f089f619d65ad2e3ede7a56054c97b47 SHA512 8297cc253e0f62ddb8429c35da2fd6b8d4d6f2391deee7e77262e401a217b3581806ee61014c5d6a23b2e6eabc96316cb51ad84ec96faeb53e1a50c9a92ea26f WHIRLPOOL 9d5cbcba043bd1338d15ae3ece09fc52eacca1e8f1fdb9a68ac9d9647039b6ad0cfa4a1831b6241ac23fd00d9a1c99f43492fde0e5b5c7bdad1ffcb8366e562f
EBUILD selinux-imaze-2.20141203-r3.ebuild 410 SHA256 0827ffdb5cefa2ba628119c4bd29bf7aa0303d486a1cac173da2b66990e00d6e SHA512 bc27fd34fce10826e4216cb516b33b98ddab0cf48921ceb3177123ab024757031555b2f93d3c72090b7bc9a1638dfb74c91041f55067ea5fda8dbe6fc31e371a WHIRLPOOL c8d2e2ca067816fcdbcbd66a28cd6b9ab7e3f94fa7a8f7c82c6b0fee32e42e02a7ef0882277d8a7d62da38263f84ffbfee728d368011dd22003f50688526a186
EBUILD selinux-imaze-2.20141203-r4.ebuild 412 SHA256 6c80957911495cdac4feece95790dc6e1fadd4124b2fccc578c2bea68a209442 SHA512 cdb6aa6753ddcc56e97fcf8386f1e93582164ae23bc5a07b0a65a3c2de5aa8709516ca6e87b0724a944f431ed892239d4004f643cf8580ae33b5b1420ef30259 WHIRLPOOL 149535e35d717039411a373142ef54afcc3a68947665945308caca53635fc692362e9dc0240da9387dd8a7fc36409a81f0bbdac80ca19b250955e712dafe049f
+EBUILD selinux-imaze-2.20141203-r5.ebuild 416 SHA256 5c9722cde24059b034e6c7c532708a12b4849932a9fbfb49a26dad71b1dc6244 SHA512 fd7ab1bcce84c2832cdaec03a32df73697d33a5739c6afb2d5de852b0e224bb1154b86dce5386dadb8f19a84e49c2b7d62a72d62af6ea8e098852e307b84817e WHIRLPOOL b839af50c12fe913eff6290656b7ba053aacaf068e125c642967aeb484ee56bdb65bf977e462d9f2ef01ce5fe3aed9f3eaa53820a32f043fbf05d9ce40f781ec
EBUILD selinux-imaze-9999.ebuild 403 SHA256 27c3d20b644190713102f76892bf107314c345006af7d2b2b849d9082c414590 SHA512 f61b0d7d6a9d8d566f32c45124628847103e8bde5a35c2a119978db436835ec9a9f4dacc295253441f321d5b5b8b1a9475b57e186c99c64df206a39f4672ceb6 WHIRLPOOL 33c00b10b372132aa2cf2597599a0cdd36b1febff5b9385834a103f6ade8cce7b3eb5b7d2e2ec01a855888f2e090928d3c803ea7f58e5b5bf497b3164d617376
-MISC ChangeLog 8613 SHA256 6a0e7edaa8a9b66301cfadaf013b54c8638716fe6592931f8916acdec69547de SHA512 5066eea1b220c2a9054a5cf1d6f456f5f11100f97d56b4a6dfea9bbcdd115ab10aa9c6534e31f47f062584b5da19026ebff8c05ff234041da99dc3b7d4f8fdf7 WHIRLPOOL 39f5b2301a3da503550b7a334210983b3a223892fe7a0f705e3ee38fde78890b7b3249317a16e4ee1f92c0afa1e164fdff63def62ba36c80b480c4ab3401720d
+MISC ChangeLog 8778 SHA256 7887aa9ed002d61d74496c69d3779b6ab1acbdde2f8b33bdce6ee176f3b4fa74 SHA512 7e089bf667a70e139d0ead3fbbd78f416007729ed70ab3267a1653d575a4b02882373e694f13f034f9d1d41cc8be48af17694c8b347fc63cbec191de5dfc569f WHIRLPOOL 6f70c920ac4516e7d555f2de498da19c025d4e59c8b517ccd936c7ecb215614c90bfd3e606167996bef7fde4999acc91876fcea11f497eec65d776485a25bf17
MISC metadata.xml 229 SHA256 3847eca790888f025144e317354c22105310265656e24f3b2c9fdecce031fee4 SHA512 ff06fdbc9ba403678fabdb62f42dfa3896c1a80cb106a4540593b65f57b712b098d1414fb3b57058d8221675a195dbbbe92da6c05f41ef3322813963d2329a43 WHIRLPOOL 8c0728977d45c0c7b0d429522aa5063a53b7202d2faa9d58c5fbc49c6b12767d255b4bcbc8b8292dc57e0523af972c109bf81accb991c74b81ba5ef2282b9193
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HMmgP/i5gVCuzKOsBluZf+5ku9+9U
-cnlYjynam1KvnyVD5LvPGfm3TigNmerzUbysNtNwlTYIPRux8yvHJB/h/P45VYkj
-RT2BvUeppoXo1CUJZOvjY/rBNp1gjpA1MG96Y/1+Jz1KGQCMEJjihWle/03ox8qf
-4BD6VWvli6y8FkXZG5GES++brlDi+p1DSMTWh1L4LfRH0vHYhsrKXbBimCTu9mTk
-7geOZ0YzAHyIl+EJQl6RtLQ3QxW2XAqB/JlxHaZ3XVGpbXQPedPAyHZD1HVxBtXI
-KDGIokcSv3ySY1Fgp5l1e5P/c6RvsjkkETT27nPfE0mePkN6PavQQYwhdLvia6Sc
-U1/7jJv5CJmFUY25qWSj+qhITZLX/1I1KIO3W/Y6J4+TWD6A2zcX5ArzVsVtwTad
-IjZfIBAXQ+qn7yn09wr1emD9gAU9EE4XZQyzkvIVOoGD7aQ07ubr6FPqN5F8+Qzw
-5db2mzcOzm4Y3GCpX5IFyuwXlmsVS3HDDIJQ1MDzWpxo9dzKo/KDAeh+61eJevGW
-C2Jgi0xLiAtfHXtn5EGRbmh9OJ2ZzFPxUYI0PasM2BNehsUmUpzr/IP5GUoVQmGA
-u/p6Py7hny7TmzIstiR3wnE0V4SyNcjY7TPieTkCLE1Gy+4h4cxa5liJ7vDQNx/M
-zuaQiMRLQ4STvM6OjxJv
-=ixDD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+=npDl
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..413b3087b110
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="imaze"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index bae1add72c08..675597192ab0 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-inetd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.70 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.71 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-inetd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-inetd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-inetd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 86dad6562121..c0e806ec5c85 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-inetd-2.20140311-r5.ebuild 359 SHA256 20752a375c48310e962eac41a70b53c0517ad29f92f009b6cb6bf0eafcb37034 SHA512 72dff2fbd1231edc130c40e96c65af05827aca5698f817c6c91782a2cb91c00746fe3ab911e3c670ec6541da0c3153476fdcf0681238d755fdcabb158c754f93 WHIRLPOOL 6ec7a60cc86e098119789d77ff63c25197ce189d19261654793fe10da344b9a8ba16653dfeead2de678292f1468f6f0fbc6c089464cc44b272b43f248116b909
@@ -17,23 +18,26 @@ EBUILD selinux-inetd-2.20141203-r1.ebuild 410 SHA256 b969904cdc650f434a0f926fab1
EBUILD selinux-inetd-2.20141203-r2.ebuild 414 SHA256 465943d5dde695888e4bc0099f772abd615217b810672d5d5c5e69ed3670e62b SHA512 de8a038737a7ae0fbf2f01e18f03dee1df042b60c6bfd1628d26c4c211c61475789adbe5e13e19dfb92685b047dfc59631213cc6b4900b9f138f349060c6c2e7 WHIRLPOOL 380ffe065ac72c0bce2d868d84b14f8ed935f12922ef1b14f8ccfeab36cb295a45eec92fa97b4bb874fd52d80848bb1f5628cd237fad4095d9a6cd1726461ba8
EBUILD selinux-inetd-2.20141203-r3.ebuild 410 SHA256 de1e955c8c996058666ff5655a367f3abf1b4078d6d6448db06217a314be791d SHA512 63f455d54a64988e6635c1aad45abc262dcab4f57ca398664666d959fa31964cf5ce647857fc4636dc321bd3bfd6b31e2ac4f54756fc3b5ae4bb1a074c291d3a WHIRLPOOL 55f1a8d8ad92532c1621ef4a8008c5366c93e6b7238b72cbff3ba55acdb3927f77442ee4efdad688d4ee1a2df83708d9cbfa74c917347777b96c7bc6aae848ed
EBUILD selinux-inetd-2.20141203-r4.ebuild 412 SHA256 58f7cc3f6e34b166a814508915840efad11615c0a120bf25d5f52f2122bbdfef SHA512 86fb71b41f63eeaca68993efd0c08300b8b29a8f40fd772d18eba8a183b1a2c6d60b20852ddd7d9a38e04300b3483c9048607265d31c09f6e3149e509ff42c51 WHIRLPOOL 8a7a8cb0ce60ecb19f7cff4a97e461b65404cbaa570fa439c99f0ce032153fea9ce9df0553a122cd1724e5739299fbe276d5ecf8e2586c9d98a2b7e70afc8602
+EBUILD selinux-inetd-2.20141203-r5.ebuild 416 SHA256 3ae3cdc15177f3283d18b86b79e36d3c003dd01933149182b3be99f1de985a22 SHA512 152fb68fb26c513af40ab06d775713cf87b02d99ae55fbd3adaabd8c83e623df081b9c003b2b163563a0d42849d6e9545d2d806f9c12695b44085820576ec8ea WHIRLPOOL a6cd8d69a7f1ca7b7065e6bf84b066a377bf194e06b99bb92ef8e9ad7cbf9ea47be8c0b452dd6cc64088b28981c323e974f865c26342a1c2623a99963880467e
EBUILD selinux-inetd-9999.ebuild 403 SHA256 055efdec3a441c82460685e786d518f75ef8862733c5f20e4443ad07e671f8ab SHA512 43b85ca9da83470175c917c3abb0c1a0519ec73a162333551c50f61af0e37e6bd90c555e2e87acfe02c369c36b33888b5cc9e71423195075687dc4d0eff66f5e WHIRLPOOL c3fac1fde63471061d4f96c7ad08c0020c04837549ed77e9ca0a2207af603eb5a461a9979c6b56ad209eb0546023de4b5fab65b6165df4126e4431c8bc0e8a75
-MISC ChangeLog 10808 SHA256 b876df8f56c9d7ae0293856e58ff375fe29f1173c2a044cff1c5cec57cc04530 SHA512 424375d48096931663883d97905c87d27c1b9bad09a549cfdb365a9e0e5f65831a8cb84a1ac524e67a2663b4d7291143f382e3a77753b7a4b3b5328ea1756704 WHIRLPOOL fa558763f102b85af8643a76fec3c533bf1a0999ab0d1b627a8df89e0b772d9fcf858224958ec87b56a8733a52b2a22363f21e8890bef08c6b5372a4b18780e8
+MISC ChangeLog 10973 SHA256 ecf6be490a2dc1819582f3a5f36d887f9a577ed86245e6a8de48e30ee4b3d22a SHA512 13f50cb8252e4e03c4781f8c5f7ccd0cd668f4ba2feb684379c80fd5aaaefbe123d6dbc369d4e8d5ea98caa8891400201b90fe94631a8db78d29add020b582d5 WHIRLPOOL 141a33f501354b7614cea23b59e00d29fc41513809a116cacb6e457cc6decf4dd9cb39c74b06b84d177bf5084d4712abe6cdaa4f2d44704e19fa9c92fccb216d
MISC metadata.xml 229 SHA256 a09cd06fd0bd9a5c2c4b8e907cd55838dadae7d7a12c41731a4e362eeb83d33d SHA512 f9b0cdb2ae86e320c462aeafa77ddc733b3e97d3293dcb70b7ad74fa326a5c09fef8f6cd0f9d9c559b337dcaa1c7bf41a493933f0d5c81de04305ac21d9b8a12 WHIRLPOOL fb5c59ecc40a032e4d979f076fd0ef3d188489c2d4fc42680132c559c56594fc79378d10120879c845fcd2af5dc83da5147c5720cab78a8713d912c03a9660be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HIgwP/1UlSzIfxMZsts2U6DOEeM7Y
-lY5lD20GMWHHbDthreVbhyBXUEcPv/jyYP9E6yxsDPWdKbR9+hmnkUzaKQFZYZt+
-6IAV9sf0O45C8YG0BJlZcC4/QwGOHsVwMeasU5v5/lXawgTQh0BIyN33BLjBqa5H
-Rw0c/8lMZ+gqGepp1ogmjlpnrsozzCX5kUARNF7CkZ0NlCNS6pTJNS8a4OVVMg7t
-DyPGz4X0Y/jnYHIm635VmZjtVVAgohNqaTwEY5OCNYE9Xql1OJ7AO5aOQEQo5/YU
-NBOY3j9o95/znTl1nLZRMDjyhALSWq1bqvh0FhuKazKIuB/B3kqqp7WPELKyz8vh
-UVdtCUt3qXx2FVf8Pa38wwDr9hLui+1EnSBfXYqCpf++eiPl3+gbcDhJHDGwYoXS
-6rgXug5LlBQSwQfdmriJrbHpV6gXhjfr4oNe9+CROeX1zcf+czEG05vZTyjUgnl5
-YHyO4X4DS2OUaZk2XP6/DUJqRfW/uAVdL2F11EagPiSD/bySQm23DZDkixrqxBk5
-tUp/bt2cs6cZDlFbIHKii/BZ344Ps8MNQVc87bIsrtalQLElO7NfIKaU+pwp5i7A
-3N40fFU+4U/WEIwndgafMtCjFOJlSXamjxouElnTzZ0YpRUO9FncM8gShK0MmDjf
-zVxw4sO2T5BFH8ACkEuw
-=iTIN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+=36MN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ac293640a8bc
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="inetd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 2cf57e0a9039..78cd1e703368 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-inn
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.57 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.58 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-inn-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-inn-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-inn-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index b6084af1d44a..bfdabffe7d21 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-inn-2.20140311-r5.ebuild 351 SHA256 a3a51f1a6cf3d212c161fdbfa19bcacfffc9d8481f6f6ceba0b5de961acab244 SHA512 aaa52310d593ee55204c8ea1c66444d9466059c8be021a63a93a05280ad836826d0dfcaf6f11fa3e2e313aed60d352638cf664179cf78073ee87115b6225655f WHIRLPOOL 543468bc6a0df4a2a72f42944656e75c06ef6d2a73c2139c34c85e18ee40a72c371772ae1a5df49bc85175809667ab8bb31a309c7ab89905e870107089a7009b
@@ -17,23 +18,26 @@ EBUILD selinux-inn-2.20141203-r1.ebuild 402 SHA256 145ade4e8e50f3d4e488f70d067d4
EBUILD selinux-inn-2.20141203-r2.ebuild 406 SHA256 e304b3cbb84edaa85bebfeb50f8c21a690cf329ebb92232f99d5d920387dd661 SHA512 d54959f461af9483f12fb1820d4d64a9a48c2dd5b316d03ddfe611a0e60e38f8196ed13447394e17e3c883664eb9edf0b744a0f4aa5c37f6e6c4113e4de76c61 WHIRLPOOL f18b8069f72fa8ece4fbbb8e4e6382dee19098b7af8b11b8645ce4d13f254ccd831712ed17ded5fe87bde17ba6713d6f7d3fa22afb471213d22d81a2c0eed110
EBUILD selinux-inn-2.20141203-r3.ebuild 402 SHA256 6d152a1ab8d8f040c1677cbaec466df01e76443fed80e4429c75015df1335f2c SHA512 9f8da90539b82ecd52307493ce55262c2fa31c7fd81066993f873b47e0879a3c8d17eb42ab2f0e08e820393c3dcd1cf3f4de3e7603e4d08a85fc23ba8d1a0718 WHIRLPOOL ec139380dac0b678df6ba498885ffbdb08b74e112cf071dd5a51f2a46da86fdf18d04f7e195dbf924893972cb0203071b269bfa4515711cbb981ef20c0f9d900
EBUILD selinux-inn-2.20141203-r4.ebuild 404 SHA256 64dbd9cb392d98f36882c90ae7045e7a6d13cf605f9ae93c86fc0bcbcfffa184 SHA512 44fb5ae00c2d04fcc6b3e442dc7c05c282ca42419763fa9b43ca3a9c86c3bbc825b211c07116d6f084662e24ac3de0a9f160ee28a01e9a1d14ab81b2f349441b WHIRLPOOL a63bd77787343bcbcd721c84ae3d868c28f1f4341a72895c83593eaa797d294983382aa486a2307ab08fb4559476c10c973e4f7327b05f68ab28b119014f57e2
+EBUILD selinux-inn-2.20141203-r5.ebuild 408 SHA256 233ad84e032db1ef058a868cc83b2fac12cdf9eea32f1741d93c75ca5ba399c4 SHA512 ba9bf8e23f6150044e4a66ec751e15ab298a8859ae7d44d0e07623c441a50de640a93414298714f94e9055c1efa6fbeb1eecadcd3c573da86a478d72345521f7 WHIRLPOOL 171b441d46ca78f463ea2fbe3e27e0a6c353b5eba15bdb973f095bcc59f85abe44cb257b187162f6426407ac82a5dae25489eb5ddb036fac286371b0e3dd62e7
EBUILD selinux-inn-9999.ebuild 395 SHA256 73e5a4ae0acb2c0f420df05fc26fc894247a68e4c78ee83158b01686065eac6a SHA512 998cc66fb6c8b311474e4f32ed4af91c826e4097f2fc3767b06a3521c353824712ffb85b307fe6cc36e10b75f07dd3b50f90487065ea5ca916c8c6abb4950e7d WHIRLPOOL 903fcbba65d214449b341393055d40c8e5ef9666845b83c488b2b620b78cdacbe2019ef7a1142e0f1058191a3b744e1934de39e4a1d4785cd54d6956e38a721f
-MISC ChangeLog 8592 SHA256 9c932d3479909a2f19bc375411cb4f75573553a53bd6be421e17c7876e5a2cea SHA512 ff768ed2ccbcb305df0e584973fb755208441faaf2fa95351dd0e230215e3cea373983125e66e457b28f493ef0adaacf0f0b5e4a8f7199e86699d6b4894d5d40 WHIRLPOOL ebfc3576b8546bac854ab5dd98e657fd030b10bc246ea55327c98c936251acb5d1786da15e7e2cb51391aa3fbeda515bd6a525d47f927afc27caf916d37c09dd
+MISC ChangeLog 8753 SHA256 cea12bf3df647d3ef7c79df4cc63626207a7ce27bed9737aff8ae0a31da6b87e SHA512 4168addc9b9f11c05bb92b87026faeeeb05f4716b5974db3f208227c4c36f99bc376edf5dafcfd82cb4415fa304fc88e4f2fe929a03a34c00a105b6497742c4f WHIRLPOOL 30d12c68d384c8fb4bfbb5bccb742085be85f87c71487357febf11eaa7cadcac729ccbb42928669521a00d91f5626e298cab8cc232b7ba0a622e68466d1f528c
MISC metadata.xml 227 SHA256 bcbfeaf159687b8f73f86a3ec30ab5acebae4ac90b6f985c0bb119239519f19d SHA512 d17c7b214a156b75aeb74edeecb3766d30ad5054980d3209fd482bac905d2031135e909c36fbe44a0f9fd2b369a94da70589397365e3d716aacba0a849302999 WHIRLPOOL b03deae9a0682219b704f7c2be9d3c54d8f8406f5cdd52bf4f1e19a2e059165819bf385ebac412be13e8ff3bb872578a9b692d2efeef2f76236e625ec93fb171
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HwqQQAJ3VZPkOfGnJi8F7VoZJqrHO
-4UuelIA7xyoYxfJrCU1o13Vr3spaTG2atEKM5FNDWGHlImAdW6ky5pCDr2XOsA3j
-dIHL/idK3zRbGAJWEkLaPZpW7mWF1dpdqlf9XjidMo2HSpg6Wdz8sg3x4EHMKoiR
-F4kHsKjp7+8zxhW79qFsRcJ+9Y+I46yBm/msLCcyZgJw0ehLULOwI8klonz8x0Wa
-itAy7kfE24UbREX1qxRRTqr1cu2x97PZkUvTUNu07dbvyeN2EcEcCW6yR9q3DWV4
-npIeLM6W19JRf+11hcPaUqp5plnrvS6nawfjhJO9DT8hdAedutA2GjgbwOh22FzI
-1QDorCYh0qcva9+9vXGVMIGROK4TzXiz5/5USbycHKEJSwxuMjGfsSEjtP4uOn9F
-3TvglyFnDE5J0rHYC7gFKCvqZozI+S5//YbnubyJA2FGDu3jZNMGjz9R43Od+D8O
-572N1DLLh+MOwID5Rnox2muYmdL8td9PkdMJkYhoXvn3HulOA8dEJvnKxCI+W9jh
-hj277IDU6MwnMlptlgVLQtyBYvhmupExm9amfOP33S8c105xPt2LAZQPBB1aDten
-VQtVSXY6o0zG32fu0o1RYdAg3RZ6/w6UVFb0FDKpZM8LTi9oDTnMcVy/laHu1oD9
-UmAuJOLz86oI4OfWzxUj
-=nZhX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+=phzr
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..66d797f12848
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 8af375e4102a..0dcbde3a81bc 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ipsec
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.54 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.55 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-ipsec-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ipsec-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ipsec-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index 8dfd08fb471e..4e74ec718417 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ipsec-2.20140311-r5.ebuild 359 SHA256 49380fbbae71dded1eb9f9a48baf307fc84ef199bca4bf755364de214f002f22 SHA512 8aa499c37aa0f2c1977f223e95d2eceb8a453b51e03848276e3598730fa203dbb29adbe7297b0064fb1ece2b921d0cd03c2d788d41c0535826659f7710e7a7eb WHIRLPOOL da10792a3247760b207a448b758413f29f2501be8fd4d7c2a5c14e2ef1fc726549b6e7547e7798aeedae1398a3acab6f819467d1f8cc3b59499895537a2f3fec
@@ -17,23 +18,26 @@ EBUILD selinux-ipsec-2.20141203-r1.ebuild 410 SHA256 1fdeb97bbca1aa05ce558b43e0b
EBUILD selinux-ipsec-2.20141203-r2.ebuild 414 SHA256 95453f2e9d0c6e81befb0b38507d1ac381b2a8aedae48b7ef2d13b81c0dcf6e9 SHA512 52e87a606d6b0d5f028a9d0cf2227fc494b90f6890eff6fc61bd3b73fdbff18ccaf863eaad9b4986e4375b078a57e4439ef08bfd32ae3ba3aa6409ebae7dc8ef WHIRLPOOL 9db27fa9d0f766a3a6d94fa84e674389f7df3d33ce046471af47cd940d52023572adf58097c256db773150fd2d136669a5d64cd8fac603c7011947ffe5653c77
EBUILD selinux-ipsec-2.20141203-r3.ebuild 410 SHA256 f84627fa17097c0e0dcbab2baa307989dfcb55af658654fa3c1d543df86ed2fb SHA512 eca0eb6a0bfa706e6b465cc8a3c0bd307d20d5953f32b5d65d1e469b00589492684906f7c846604dbb1d4d22253d343ea5a8d3ec59d9710719dfe6df287bb92e WHIRLPOOL 3b40811b45113a36e6a91ec3e8c475feba17c63767a8a4a6e58c4c49e09cab240beaed95bba513a44882cac18ca7c985ef38f833c1644aa0784c126b5c4bd59c
EBUILD selinux-ipsec-2.20141203-r4.ebuild 412 SHA256 091d4d6d8d27461985107c8ea07194ed656d1731aa8b6d3b9707dccee931b9ce SHA512 db5edda1ec2bcf38478329573fcf6c2a9c6dbd57ca886cad9d91a8197dbdaac04f4eeda558e5602c60078c6f7f6a5661b3100af2e14ffb5e0e5ffe6168b320a4 WHIRLPOOL 078974c760c8a41ba96d7bfa611f7839c1f747813dd01bc89e57508876bbe485d18ed8e912ce91b65db2af13413f3ee3d680ce01ce104d7993654b4ff01c6eed
+EBUILD selinux-ipsec-2.20141203-r5.ebuild 416 SHA256 26d49d184ba0ce9a0b697d0af4c9e05863a7e39e1cd4995a32e1f756f2439e00 SHA512 1242567dea566255f6efe73d651f6aa05680b263434173c7c1d1f605924085184233b687f99747cfdb09c6c601ee7309ef00e697f5aae3a815ce7c0ea69226ae WHIRLPOOL e085f04763c388a9734a908823753202737d4a7f64339cea45c470c2a6e068338e48d34dad8d54e4ba6b5ac88e54c084a0a786ba2b5d8536dea6d458d9a7b5c5
EBUILD selinux-ipsec-9999.ebuild 403 SHA256 9d1440c6a80b710406f7bbc38e847997c75b65656394d870396e5bd0cccd31fa SHA512 d48df8a891f001961f0b4a5eb0f462d25b212f3847b18033de7a562e41c791e47926fa5feb8a39dfa10edd091622af221086a7a4ae7730aca80245eace8c81f2 WHIRLPOOL 76e180bbdc91075013aeb506f76c80a7784af71dae9a891bf62081ae9c05e3a5951c700cf066b4f7f5ff110cb57eeeed7bee7407bcf52aae5217acedea15df1b
-MISC ChangeLog 8655 SHA256 b630916432d09bcb5efe88ede65626b45dee1bfbaa67e6590cb3051d574f217f SHA512 a489c42b590dd573a3473fd70c93af47bfffac6a1e82ce92a459442e7b99eb88de0acfa072665ef8ce40291f98b2d460e2523edd55a7482f36a0460dd81b11ce WHIRLPOOL 088d798554f76f897c727ccb5380271bfcd3ee65bee2519e47ba0d75274118dc9561d54a4b2cc7fe69040022eda93a6c4be2a4514b754cda2b154a1186a324a0
+MISC ChangeLog 8820 SHA256 b3147be68b1f507616704ac3a648cdcfc24605a27f948bfd77c47f3eb038ec80 SHA512 84c7d6da57af1c1cab374a060be47485a317b3309fc3ed2f2feac1cf20c4ca3659e2c2d82420857e55536725f93fe4b532927d12a3657de23bd510402c0c40e4 WHIRLPOOL 4c9d746e000f100c422b15809c4587a7d8e5d7d2e1e247475434f23c5c9d5a295e6eaae47a842c1f0972ad852a2408cb4caaeb3dc78b336ece6030182610f51a
MISC metadata.xml 229 SHA256 8b3a0bf3f7fa4b0d9155230221e33ec2638b9041a3264abb6efe8726c6b7502f SHA512 6d48c60a0b15d98fad32e5325d85425d4d60102b87debc391c934447eb50e0ab729c6407c94db7fa733ec2052504c232b0a14fda2984c4ac1eb71da632f12bb1 WHIRLPOOL 73ed9d1d58148097021b92939043d5ae808250e784aaf48558569d860790171b425c78c1a771747845b1b1ede43083ed200661ffd9734f584f66c27ba5835e46
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HbwMP/2IShYob9ENbtR8z/VgXBnYJ
-wxntIDJBdTyg53uPpujsNvgTGuhIhyxE+7Fue3MHsWv5vTPScdNPK8PEJyoEt153
-mt+MBP3sjUEYRTD6KDuagu3xebCigDbm0SdLqO9raYEcIOlSmjkB+WP6Ao+opCbb
-xEPqPa9eXAd1An728+EZew4Z/bbo8Gz79ZE33csmVRO6vMn2oWPpKZNHoZyTPbJh
-F/dqiXnueynVZpfC6nfs8ux+c7sCiRs3QI6RTDZeLa4wKstO62y9/tFvmRtt9i6O
-9DeSl7+YKLcJf6018sMXmQ5NfXPYE4B9BEGEEVF7lZYco9WvIf2lHhURL7GHxdO7
-nhKJQH0/R5f4Ru/3h0jkSje3+pnEjFTtB2jdeWGw9w/J4HxnizBR5DX4Z+R6fMEl
-AU7sBL58AE/k2meh58EqYbux7h8+X7IA7xOXOxga+oDBImfCs07Fzx96cr00HKnm
-nkLGmBaaqi2We1Tqxno6kpT11nPd6APqyf6XPUCU832yPONCoiVvGP+YHkRLiufZ
-IZaH9vj0Goy5esGhqrH/F9NI3B9LkvLZUjtzF48GeaxsiTdqxbFoVjPUvdaCnieD
-JjUDme6VGyFzw78KoVXEPqADeEKTCN+tazJ3cQN3bSG1csw1ky4NPXJOonHoIiZ3
-FEECIeWI9GMIYcwcNbh+
-=Vx3+
+iQJ8BAEBCABmBQJVLodmXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V57IQAJKNYG6/UPKMpdNNxXSRbTqN
+AA/siM665hWp+mpSdxqbr7obgIKhkuBmnaviu0qmWjjhBYx/nl8C3kt0U3otAQOl
+5QRKCRXWW2FgamVBCaSmjrAqZi4F2APa1IUEr4WEUCblGpTIR5zAdClElMkqrDXG
+AAj23Jt7huluYb5KGmL7e3RrKTNX4w1EuSatN/X/TPYTCerBJ0nzjoORUrnUMWmN
+RgTlPGcSd2QgmPTppHCMYf4qZ4yFU1qi2R6Ia9OMaZzPoa8c+4H1hYwdb7C2wtEF
+psi5Y+v2nFbZmaayncy1FVJvdSh18badIRExBOae8GMCJkpc56P2MFQ6KjaWQq76
+QH36TtwFSKgb3WRmZ4Ce3rGNOb6yc9xIJ4jhpSpqxQv01LeRmBJ03OtEzku8fZRn
+SmzuBXS54k0SBfF1+tvWl0UKaGcJUgleyQnjKNQ6pjI8BfdRXkCbjH38BG0c8Eb2
+KQCB7S2fmyMdeNcRrHRtaTdAlEXegB34EN+u4YyGUc6nfg7mSZ9dC9LBCvalTw27
+10pWMz4AHcC8K9un8V1LJnjIRi//prdRwm1a8tUV/tFpBqk/ljBJ35DUVhJpmYfX
+sEsk55yGlMoEZF5gw5qmJzSFhBa0G6X55CD3oTLDqULPrgEi3aQKyWOhk0L/6gzK
+GGB0vG6O766Q0YI6TWrI
+=KdAX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e6161d57d791
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ipsec"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index 94e6c7b28048..b37158346bde 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-irc
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.52 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.53 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-irc-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-irc-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-irc-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index 194177563150..fb29bf83aada 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-irc-2.20140311-r5.ebuild 351 SHA256 2371adb4f6081be41770e72706ae4dc97ea26aa27d0f2196217799ce027a9560 SHA512 397e9c4b635658468bf7400a1ffd68116ff80140172b6b5a2ee5d3d4a90d706d263450eb649d3f06c8772577f9cefe269dff75240feb5a18d5b0eaabaa728e9c WHIRLPOOL 990aa42c64327bb280377798d5f2a5a88eb55a22b37ac2c1c0af03d09b9e2ad1d8bfba5090e902d10d250ba737b526e67c90943be21e0f64947c3b839b4c6ebe
@@ -17,23 +18,26 @@ EBUILD selinux-irc-2.20141203-r1.ebuild 402 SHA256 02b5a914a1199b404cb0a1ee708c3
EBUILD selinux-irc-2.20141203-r2.ebuild 406 SHA256 64e6a5aa6cd93ad486cbb4903cddb87a2d0c6c71b96236399fbcaec22e47f74c SHA512 963dbf37c5f974b52ceb658b8e8c60f33967f95d36e0b30dd4450704fe9a5d02a890f0b46ae9c5feb0174a1a01037a8636b57d455c00b3d70f02d90e5075f44b WHIRLPOOL d62729d9acd427527d12b4985921002f3c7751fb04cb579582b6eb4d0749dc31e1fe232f29333140051f8de2b9d2fb4a689e0cdd7234b36af8c504e75a9ef1cd
EBUILD selinux-irc-2.20141203-r3.ebuild 402 SHA256 7acd96f9ca540fc788918d50b0e8c78bf6a545164ecf76c8dfb71161b288539c SHA512 abea33e3f834cbccab17a662a68a7c8e2cc37dd0fef4bc0e1f6f9ac50adc16c2ca6da85256a974e37aa809cedff634855be2eeabfcb979e5caf74b5d5df5016c WHIRLPOOL 8bd102bf99169def0b11833bcd1be20d7f91561448d6883d09bd3eb583e4661919740308d4c95bc1b1349d554c95b943821464ee9b471a006403892166600432
EBUILD selinux-irc-2.20141203-r4.ebuild 404 SHA256 4e2677f850c843fa33c49d38bcad7fb8453a76da9ac3c2a82b621bd26a0cdd45 SHA512 cfbd101e8b78fc069231182a764ccad6a9e6fbc73f92e534d81ecf9c3dc3438753f34c8f6e78bdcfb61e4d01057552a34798165d853c07d74e6953cb24b2dba3 WHIRLPOOL f23a20d52ae56b83fdd5d92af72ac28c442ffc61120c38a9d4ded5730a3ba24f2ddf8ff0a42b10a574ddd8ee8e97ab080f580bf9e19d0e35ef5796ac085a0312
+EBUILD selinux-irc-2.20141203-r5.ebuild 408 SHA256 e9b967188d919b92f5a49dd1456884bb61b76dbed77af66d4430d034128cd0ac SHA512 b65217da0c7b9fd43151ed28103f6b4584dfe8e174b388d6d2a60b482deaeef4e129d33c44b7ec5c62a0a5279a2aa268589da23e299a9be86872384881decc85 WHIRLPOOL 96096b3c130718a0b7fe1c37ca6b37acca57e9608f82a1adea866ab09871d57419680d3b47d8f927554ea90d52cb8c66bde01e5fd09c1f45e6506c202d14f9e1
EBUILD selinux-irc-9999.ebuild 395 SHA256 3370928f58dc0e752ce293d46821df00b0792c3479ef84a74d2b732bfd7f5deb SHA512 4e7a5ecf43fd934f441d7a23622eec414124c462bc26d4222d22952ab675aef02c815618c6461caebc73ad8f944afd97e75a550d8025e18fc5e55503c42584b0 WHIRLPOOL fe60af3b9889d4b10856a67fb364dda4405cd6a65e08bea8a2c431e110694aeb794078cbf2f3e4d0038206256acc8462f68989511a317b85c18a1ed1fec9e09b
-MISC ChangeLog 7995 SHA256 42b9ad5b2ff2b1c4f18710d2f34022bd7f6a3365fc3a35db4fd5a4ec52375a63 SHA512 995984a577c67aa3fda071423af14e37ea5f9480b2d65b49375c5c0c55ba8a5ac760facac4989c8f09883fec912a48f25e72a7197f2067f3442693afa52e71e3 WHIRLPOOL 7ef1572d4938d149dfd5feb43c035751a8c2346c66bbc0529e8f7e0b94beb2b1ccee37ac26f054647445760a3b5ac4dc990ba4aee5d5b3e162469bb4c70ab3d0
+MISC ChangeLog 8156 SHA256 64d08b09fcb2d0473a34ff2b39c20672812a3ac1f6b4625e2460f08275f9f694 SHA512 82ff58a9591c26e476b907f8111b89429130666a4e4e148f4e9a0a3d77d51b02323bda7065568f180eb097a84156635c1c8be422c936d2bd7991a49038ed0161 WHIRLPOOL 160efc5cde1ae50591ed070eae524c0f9236d7135c892be3a6618ea8522b6d37252da7ab69a493b08996347d38bf9ed359561f0937cd96a957549144b200409a
MISC metadata.xml 227 SHA256 0977a90dd650f7d6154c19a2af5824c975f33b30f648b239ccd113af22cfeb52 SHA512 b1cae37860bff327a09c0db27234c5595e80e2cdc35ba4b1495a75dd3b449ec3e55fa1a009b4f55306a1c37ebd1e851960a86da53338ffb45f6202a85a9abacc WHIRLPOOL 88faf782ed4012f13277ffbe88249439cfe36f104e212305fbc578b6f65fe290991a2d391a3484310b208677dd8a61550559ddb6bd812c264914fcf926a47fc0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7oAAoJEC7dUkA7aK9HPbgP/1MM4g1m6/2rVoTkbGbVLrF+
-7BauaiGanY7NCh8MyT94P9BYP7seF2gwrpGAFUVT4/mbH+7NWiQmJQ2Wcbt+JLRq
-RjDnvVWk+YPFclEFwFDpa6Eu7U3UXShowySvRf5yhvkFUwOrlOq4QXJu2Gpa+Naq
-P+5gt/0OX8NOTVZo82U4RyypVKHgyIZ1WJUbDLPmpkPL9cSgzg2BbIiTjOaDdOtA
-xtMsH+jHOZQ1xLPXVzlLEHLkmZ2YeqPwyTzcWrr1qy3wVSlRQ4F52p3fvs7hYQfu
-nfybbBDq4607wKEa1D483+TJE/HnjND3IKac/RKlmSTtvucBA1mw1E+hnmR/I7cC
-Q4/EyiwNIVTdj+mbM8m/Aqliq2RucTmmZsF4zRwTTUfvE17fypj6QLVhf8CzKVPs
-BKHQG9JygyPKv48nf6JdQD8RCPESkUw4KpwxeM42lCuddpszRKeHK2eXAWP1773e
-0Tu4fQv+KwvFAiIHBqsC+rLAwZTgiK1oiKpZ4KEeORNHNFKtjsg2rRI7lhBWHAl0
-F9sH6uC6uBb7DMBgHtT9rfI6FYWhiGdrImCNNC/teTmoe6/agC5l7hwrz0re/1dG
-pLkAefba/oDs+UdMg27Wy2xj6YVhx0QbvHJPu0cejcOyNC54scEruYFzxS+dF0pV
-grRnbu0q1xNvP02pWJG0
-=t7KZ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+=M927
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..982241f62802
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="irc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 64ea68326c0e..78e7251293cd 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ircd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.56 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.57 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-ircd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ircd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ircd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index b2f8cdff9a47..cb0a2dcaeb06 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ircd-2.20140311-r5.ebuild 355 SHA256 40bd0a3efd427a573926baa31ba9fd7bde0ec9f80b77b08fea4b989b0f1b8334 SHA512 b7568410d77c21fcf1046ea158591da2e523692dcda757e85c0a3495ef57d15134c408a4fc80e738cc80b901babe1cc79ea49eb579f09b191800a95877c56f94 WHIRLPOOL a4c9f2ecc0a62be50013e3020e4dc7f34b4ed78c29cc11aac5becdf564dd96f7814b512fcc4fb35d9a4f298f38fc30577d4794866f9b7494222031f09ed348aa
@@ -17,23 +18,26 @@ EBUILD selinux-ircd-2.20141203-r1.ebuild 406 SHA256 ac5070680377f1b4ce490c520d0a
EBUILD selinux-ircd-2.20141203-r2.ebuild 410 SHA256 14494f460b9bab420351c079bfde3116944e76946a439896e66ad57bc6f2f909 SHA512 900cb48e21519619e2653b46c057ff6b919e7cd1e4d795d2fa9f00963d76ae1c3ef834aededfeef178f2eca46c7df700b8402631474d187ba2290eaae15da9c8 WHIRLPOOL e7bb94076e40ccea2e1ea33408f84f590f50ac481d2312284ed62944b050e6b11925c481d94d5a269f7537d91f18d084ca9c6ee84ea4e7058c9a10120b20c48c
EBUILD selinux-ircd-2.20141203-r3.ebuild 406 SHA256 675a5cb45dae6e7c30fc9155a223baa55fb45ad2f8e9427ebe1719db45f296b4 SHA512 6110c8cb5b29ebb1189d852c2b169532217b95bedd8eb78f7fc4db5ba54ac70fc2aea506aa4547ce2fa3cb0d632a60d5b0ec4e2d2ce3b92be6554fbc4cc7248d WHIRLPOOL bb61aeff4c0c0ef1763ac7b4e8ea85a568393dc5cd3713237d02cb0238c72cb849fa6f409b40f11563df5b83cd4e177f401c893b00bcf897824274b5df1a26be
EBUILD selinux-ircd-2.20141203-r4.ebuild 408 SHA256 abe4ea001bba9c23aec35e11d678a540c574fb1e9cab6bfe82a9ff13aa8e7026 SHA512 2bb258329f8359ae1240485b58d78d0cde0a53f1c8ba33a05d9a997b68f36218b2d902e2f6a3c1cf2c02f873fe8d6bebb849a422a1baa28fe289de78105c4fc9 WHIRLPOOL c69755165734052762f42848b587604bbb178f75d9a59257bcc7a00daf3b34c88c12ccab1df17621408569a4ba8198f90bde7458e90cb5d6869eaea2f36e17c8
+EBUILD selinux-ircd-2.20141203-r5.ebuild 412 SHA256 a76d9e6bb45a68a8c259709df7d76f54877a771fda6f5c88bc3ebbb8692da9e0 SHA512 2d597bce0376dcef1b474ff297cb34b352437106408d0f7e3cedb0012237a363d4cb973fef598ef49788fde1378c3c4c949ec8f62dc1e343caa7521c0594a26e WHIRLPOOL 7cd9879f649a336396f8e1271402299816b1d8ae8caef8e9947198308a6c5050737da1b29a058c1b0f76109d2e7311e991944d72edd96deee696e15678a1c344
EBUILD selinux-ircd-9999.ebuild 399 SHA256 d35dec7af165729615904d36c089a30d57de7cf185af0065ebeee4fc4a7880d9 SHA512 282648c73509eb50b9f509e379991ae686316dc6dce688845bd33e95e12c377ab6297474a103f4bdf1bf1a9a3be2a2d999b424070925a9bac5b88119401b6674 WHIRLPOOL 871e6e244932aba11781f4c8f44111c4ab223e25e3ef917ac7129464a4dc453740b4246ca545a38798c32774a1d86568e941be46d71cf0d8dda0a14054a26643
-MISC ChangeLog 8512 SHA256 cfc60b2fd392f313f61eb1aaacda8e266d894d47c20cd2b2f2ddd74e71752565 SHA512 349f96100a72df5f1a5bb6cdc7eab82b73d7807d81168d733b34c7074050a85225866256f30752aaf6a12c0f438299bb90d1f7b7bcbf062d6287c442ad45a283 WHIRLPOOL 4e6874017c508866e4159e5d3aed59e65ee68e7d770820bb4f6333c15083a7ff77eeaccd5ebd71d86774eaf814f7737dc4b7389f9091e2a765f8800f3aa5bddc
+MISC ChangeLog 8675 SHA256 deac3a26205091a43ce8e6b8a7b7e900c4cc341b8fa733691d1ab2e1726ba481 SHA512 51d35f252ce67a8c94ef6fa332b6b697e244d0c35cbab2f6beeb56c622097c75d31f8c3686552787458f5392882cfca44ebfedf912a830c0c094bb7d38aed967 WHIRLPOOL a87b46d86b42c6bda8a2ff663a31fcc88e10ea8e003867fbc7f1107701981b0e98a1bde87683a8faffe87eaff9c595cc0ce7f829d3466d7c9c16e39280ebd0fd
MISC metadata.xml 228 SHA256 38ec7057e1113741cb8799191b2627711554ef8105fd2fcd2b7ed8ad5174ce85 SHA512 4b76e573af594dbdce7b0b44b6ec09aae66b5b8d93ef60a2dd71464f677d52ab7f5a77895b3db01cc595794912bf12b1a773f825541ca507f5ad79d9c814e825 WHIRLPOOL ae319e2288532fbb6bf8f25637f262fcda6b34f1633a0dd550b53518d19d8bcf3b081c0a275e72768ca71c554a4050651343c19d30716f0b132fcdc24bd2c2a8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HjbwP/imXXr/QUi0nDtJIVFsARJ6s
-BLmkNi+BOn9QzFxUg7nPLyqGVqBo30U4MuQMb+ow5ZpKPcCTxi3HEXFL/UPXl1F+
-WRpIp0x41GjB+WMqh2g+F/+ei7PVKSs8oHUft8mmlD4p8b2nK9Mod5D75Xjce0mN
-cRI5XSLUqbAL1MeN3kbBzXQdR1nlbjGZ6nETgB/tz6TaoeruaeQiZOpbrJ8yan4p
-iLpGF4yLm1dyu9ymDZnZvQYnDrThlhMMhEESr+0+uB4srICRUJrKObhbGSE2VUDp
-jjTa9A+D9EQaCE3RnbtN3oEWIC2gmgVEtZrC3M1fy7as7B2Hr4k7jqrtnU2pVA/8
-1wu5jbUKioRSc3/SbscKbNUyQcagCaCwltl7FmhlnyDdiXoSVK6MveOTqo6pGimx
-jlCMZCW0j/o43MV+Oq6r+bJa2A/r18kuO/5U+k/PgzbAxRtlTz/9UCQaFPz7u3Wn
-SsWM9c7OMMtpPq9baLq8TM7stXw3yVtZ4ypUMW+EnDLvz0W1Sn9G+2zO8aE5Y1tt
-OQ6zKm24RA2rqGcI8qU5ovRi3CPdqN9nRKsR6TB12rbBGbALRaOOrtiUNmfuQuc5
-rszvAZBpH4t71ttuSUYMQvRaRqUnrlhsB6FQyoMkgj3eXhs/4HqbmIiCLZ+LtuVJ
-PevTRuazV6lh+NHenqPL
-=NUvT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+=T6ya
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..43eb4b777f1c
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 9b56c7b9c7fe..03d41bc37193 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-irqbalance
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.57 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-irqbalance-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-irqbalance-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-irqbalance-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index 85dbf1a098e7..cbb4af9fe330 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-irqbalance-2.20140311-r5.ebuild 379 SHA256 9abe021aa8444069b642913cbe7f99b41e2942cc6e855942a6e75a6ff2f0288e SHA512 86c825c3c5e5e83472bb58ec1ce6b68e10d00f9b0a36aee8369192493c27910e2f1c3867c8db58604d13479f63a76da4c6d1d1a3d13c840dd567d639a8763039 WHIRLPOOL ad1a382bcdd091d2348a3a2afc1396adcadc92d9c89f95707c64ebb07dd9f5ee8e1bf62cfc9919c333611121509962dbc47368a5a842cdfedd0fe87028b69c49
@@ -17,23 +18,26 @@ EBUILD selinux-irqbalance-2.20141203-r1.ebuild 430 SHA256 c3d7dec24911e0257bf1a1
EBUILD selinux-irqbalance-2.20141203-r2.ebuild 434 SHA256 b6255515af3783b21fc4066a22519ff103b1f56bf6ded5b8ac60da0aa9da082a SHA512 acb5f45b927bcbb1751e6244ddad195e1c168921f057dc6678efd82fe8775b820b63e222ea86b13bd9d8a712f0d3ba02de40114ecd26ed7a1a0c9174d9398c9d WHIRLPOOL 7c212c5bdf9a1c9a6912e795af46a8068347f062c0ec18d56fb94c913becad57158a4dfd36b3a518ded9ea1e115e1e6164dad13937b7ef7e189334d8163df525
EBUILD selinux-irqbalance-2.20141203-r3.ebuild 430 SHA256 be8a61a25085349187b1c4927e210688b64b438a31240921eb2bf15cf5513ada SHA512 db837ae59a90c91d577f2a8a1c048b13f0df3bce94dbb54288e854ff1aaca6cb2d3507c2baa24bf8bf1af29e4525ad7dfa1f788ff576564244cc181bf1797824 WHIRLPOOL a368810e3284d84ba269b5864dcabd3d44a2b0ca5678b5a5944457a37648ff2f6485d5b947fb301ff4ef13623a3f8b9d60d8461ac0b68805617fe6bdb1e047eb
EBUILD selinux-irqbalance-2.20141203-r4.ebuild 432 SHA256 35a6c2a8170adc33a46074456ff09d462712247cd48349ce5c41c66719840c26 SHA512 9929440c67f9394a83e6999b01986bc222b17676409bb5a0b2fb98f47f4c1c9e6c50f9ddce2094bb4764c6fa971c4f2b90bbb7512178380574e2b5c11cd41f36 WHIRLPOOL 6f941c079dc947162e54eaf2d91348562471fa596e4c7dc0fc033e2eb467edc0ef6b747dfa3abefeaff057a8ba13ae89b1b1263ba4aab0e622aee54b2ff7c1c0
+EBUILD selinux-irqbalance-2.20141203-r5.ebuild 436 SHA256 3c12ab5ba47af30870b16832c10417725d59b9863d78d665bd1cff0ad4d3d82a SHA512 fc6ccbbba1df3cb6b2aaa062b0172b0ace9eeaa077a8a1f68948b9f9ca27fb7618ee95851a7d0c5fd91cc66acd4635241ec5d93ae5a12317a2b90ae6a23aec89 WHIRLPOOL bb97f25e6a7158183e4b2b8db9806e1020974137b35267cbb65385dc31d786b0213f43d466d7960e2363758e0d3df87a7fc1e3b4c913ad41a1a9609312edee4f
EBUILD selinux-irqbalance-9999.ebuild 423 SHA256 0a46a3fa62f62f12aac5c9070a9cc94e001033eebfe3e46611d8c7cd99ec0a2a SHA512 a8847b4d716dab57ddb0c147386b1cec1d79756d951d46a87e3ba59597c25754287420328cbaadaf24037020e7ab09e2ce630488e9b1b7e1d514bfd99b7fa6e9 WHIRLPOOL edf70f1539de7149fb11c54bd2d92a2beb675489b868db96dc92c2db140983116e0455eeda5c1192803002546f370c4de03d3621f516ffc354daf8f7425b12c0
-MISC ChangeLog 9139 SHA256 0c1d525636a54bd8fe74e0dfff5200f0e994f545a391ad6bde82b3683f7f732a SHA512 eb160e9293b7d730043c9f85f75353bee56fda1eae91da52e84ea6a123145b8acd36002c2ff733220376071e94703a48e9cf3f8e902221eebf2d5c97d0d4f67d WHIRLPOOL 0d634aa5c54eb8879f522ad533af424e658603eb19f0aef22d49352158fd2dc63eb89a508249046162a2f507025fab4b3f55ac4b3399fcb961e6a77067ba7b27
+MISC ChangeLog 9314 SHA256 1c52e1ec9482406adee2fd9ed6c8b57e5927aeca14c05a069e6c3eba1ef54ed7 SHA512 fdd13a1882e4cdf0820feb5229cdf3d2b1e3fe5841bf82d7698edbebe330d2c2499a964903782d853f872a9c792b274b5928b26670816c68be1c1af0ca98deec WHIRLPOOL 9b721215c83452b33777dfbf45ee09975db863fd57d923544a7724fa778639d1709d4a7c3fd113fa6411fed81b73d52bd3a30a36a318e484015fd1db9e5ff91f
MISC metadata.xml 234 SHA256 7c7b72bfc4157d00d4d787dfc9371f2f497e1c805f5cd3fe2299dba0aa9d95e4 SHA512 74d97017e03adf932b2a318500466c40519e842032daf8bac6adebcecdb038d3799f77f42bdd6cc8b394497df52e5a9bbac9bcbd242774a86edb7bf825e7139a WHIRLPOOL 15f3fba49a14e025f45855c7cd1b756b82bc11387a227e65e9b875b6695c4256a6b9f55901d9f4153f62c471a4902b8137d7f04f328729c682d89532980b6e1d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9H8k8QAJ/yKTnfC//Y2/s7BLsmEb6a
-zhqn6bTXIG7LAIe8vlQmmDkJJsmvtqZUszMvseS/vhNsWaY0YZW5BeQNYgTbylRy
-FaurWyOj6rrtA2cRVpUx6G7k8s7nV4keFmEcm9wCZZ2s3nuc9n8D8zaDJi8fRP0M
-tXofpH3PblrjG74/Rw4OJQ80dt4igYKk8Fi3RvJxXBbz6uNc5hSR1oMcQa8NMyel
-ywH4eAVJK9oSyWr0umQIrv7hfocFBC//Uvy7zWBZoKcuzT6Xhy608gAF/sxBPNfD
-KAUNExXcVGMNYJbVBG6CGb1POb/trTIQuTst+q914OMfTViyLSTdlPSFvSQ3ePDq
-m70bkgxsPFQsHSq6ehqf2QM/7Wo59+DJDv7ZZ9A2k1uE3gJL1X6fXpgdLU866j3N
-dA9hyxUdlFl6FNplcaVmCFfjiK59ZxEOm5jhLv1K63QRkNtUPbKlblERgybfvxqF
-MbN0hXbrBYRCfhBylnltZLgQaqvA6qstnCbaibduLjmvRYMvo4tS5/0ETzVtNHeP
-VsqEhDwYKNkg4B4QiwznnCmCKF5ZEXQGwASr64QqrSFCcSXAB0I2mj7Gztp2EIhq
-pU5F3bbXmDRtdMedCUlk3ojCSfaMU1BBm1M5Tsykca88nHgjZn9942GxTD8TlFpw
-VjGMthrZ1s6Q+mSKS+/X
-=NvKf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+=acd4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e69a773a74f1
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 454cd776b585..e22aaa920277 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-jabber
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.53 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.54 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-jabber-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-jabber-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-jabber-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index 114b1d27d732..321d3f5663ac 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-jabber-2.20140311-r5.ebuild 363 SHA256 029e0dab57d845f2d533adabbe1e33bedf244a0e01d2a375f18d6ae825235f6a SHA512 bc350a0a7b24d81b3682ad1be187d4b5b4e273953da79cb631e8f94f39db17ce0afd5e62314cb159f52ac97aae36e9491b3ec8e484df233073342db786d08f05 WHIRLPOOL 0be114d63a50c5f79c7df790f4a5efa497dbb4f7ae522ca7353b9b75fa6ca8c5e9a4473d752b261d806f130bc4e64c635f8d9245e72492ae8eaedf6f3ef14959
@@ -17,23 +18,26 @@ EBUILD selinux-jabber-2.20141203-r1.ebuild 414 SHA256 fb12c282039f56fa1da317b783
EBUILD selinux-jabber-2.20141203-r2.ebuild 418 SHA256 9358fd40c0d429dc173b37dbe79f71ea81de5383b6225ffa61597196766d735e SHA512 82cdfc8734858b08bee24da255032b2c6aa01f5338543c0ff78c88180572b6970f9c897cfb55cc36b9a1c8e054d2471adcad8f77e64237a49207fa44ea7dfa92 WHIRLPOOL 4c71452af3f90694dc3e212214b31e0ec70ab90193ca068d3d77e3fce84e6612b6755e892e70f31f80c9a9a6f47df43f5d7d6b6452aac0a553bc58366adec528
EBUILD selinux-jabber-2.20141203-r3.ebuild 414 SHA256 a6173bbbe1c2927b810cc96d451086e5d1370da8bc22d2750e45c27768026aa6 SHA512 a063d142e6d03b8a9af3c8b1a23307624c749ae4b9dc8628c31aec6e74345b14ce201a55c6c41a50bee9e8b78a17849ed4e605ffd14c7d7af1dbf456e09a1388 WHIRLPOOL 2c04a73348a50fed5a4dfe2807b88136a6799703c6e07731c346aca4f1bf168062c5afa2f7d301bba48caa7bbfb104ee1458206f208d217266f09f33263304d5
EBUILD selinux-jabber-2.20141203-r4.ebuild 416 SHA256 d004463623119320187415ec712939c55ab5e3a5a979723b87e9bfcbaf575a70 SHA512 490958c37af155b7deaa04532d11499b91818520e0e819e943d1fa40660f429de5f4bca9000c6362eb26994873590597683fa680cdf4f28bcb126692c0085393 WHIRLPOOL 671ba26901f9847e67f20cad136c52b1a8fcdda1e48677aa74ec4c4075c9f23e92664ed5d04a1d7a7b74ddbfc88cdb14bf7ebdf2b7ed88078e74dcca061c0043
+EBUILD selinux-jabber-2.20141203-r5.ebuild 420 SHA256 87233a8cbda5f817dd591333282a1b0a16d0d7f79dddfeb21f53c50abdbed59d SHA512 7fcb194c9c264b20953e6f234acdf4d748569c7d146fe703ddb3d8a7aeeacf0f1c72174bb0337dca8b32a8ba63b995afc5683919b83c588235142362fd39d6db WHIRLPOOL 7cb75856020435de5f4457cb09ca8d4dd74c4de3a6d4cab492469e194aac4bd0de382a37b5c3d40fecc26729b9d9d68f0c90f326977a985b28d137e72143f785
EBUILD selinux-jabber-9999.ebuild 407 SHA256 97319f5e50b818ac1caf16589fab60fe3cd13bac6548375645059fe599ec5c5d SHA512 08b45857fba6721cd81decfda7df6cdf07d4b213bb50c8bdf40df7c8ed206506afbce0b49789c813a8a2a25b1ecd3a50c5e87bc93d423732c95a271cee1d8a46 WHIRLPOOL 34de9e17e1ff669a3326e4b614127a89393e4d52a08527da657de44ec71b9f3905ddbd2757a54f43e6b4de18678cfe36e43917dc0269d9c38dda650765f4717e
-MISC ChangeLog 8570 SHA256 c172b46897cdcf39e267f084b30d1c90b6fc9efa3a087b02d46566a5ff587689 SHA512 4e9726b07062ee45a59a86fa87456b1e08c694f8fae620dad559cbf0ae4094a7ed1d38acff3bd6e5951c351f32455e93e97d229669e64eb7d9bcdcaedd2f1c99 WHIRLPOOL 199899983da9147282d1e8520bf2ce115640380207773e2204e31e62a1f8cf542983a892e87ac596a85ba966c679a49e314ed50e29138f7348e07a217969996e
+MISC ChangeLog 8737 SHA256 ea1e714e1e3505641418ff2eeb99318dec01c729fc1789d4f612b58d593ca1c3 SHA512 109c7a4c6c316fc09eb2c3d34beab44fef761d6f58a0da42e0990b8af21e1dba080521e63dcb198af0e940525bf7e4caf452f1f56b3110c8773f5f21f097e6f5 WHIRLPOOL 5e726ff65a2d202dc7073043d291e6d84157ab0a014690b1027b6aaad987644699bdbfad8e4e2c40a08014db7f4f725757cbb652db3ad6e6454fad87f0635463
MISC metadata.xml 230 SHA256 9a8b2e766f7f99f97d797f448fed1c65c72eea67696972ebff8b16420dce58b8 SHA512 ed5ed5427d9ade5696615fc962a15a0c0bde137221b8c3a2e16540ea69fb7b090460c6fce5a67a0d568b2b41f34a1b9ea08e33214ce83e12287d2ce7fcb0aa11 WHIRLPOOL 27157aed4ab064f42f933edd1520fe6f9cea7fb798528c882b5f62159d174b105124bb6922f36f0beef1c0418c0afe099221bf886d2912fa2768c8b2ce8a1577
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HbsAP/2+3pTAvVFDef4fXNHc6GyIt
-ZwZPBkGLGQgwYaisvZv1NwBPP/zHUwW96qqeOC9g6cqw3KrYYJ60xq8NyFBeMgo2
-Jk2uJxCO9tcsU1BHzUXKCTVvTptid9kUXaiIOZhdd7u9OLzcp+qqRYtkiW7bTk+0
-DS6s38WPxnJ5OMIsqbjnJXWYVB3yB/Yq6uoVTeAxV9SIUDd2gSOf26yMVhhcsRkO
-1MC2x5A0gfIaQAH5kXSi/246WT9tRf9uxsipCNacdAkRvKpNelAyCe8623M4fulQ
-0EefnfdYZYVmy1meq7MTdmL66/2lkLkBU02h+8l88Q8xvTkGAu+NKrZhwWGDLrzi
-MpF4DlUbGIcARDlRe5Pk971wvWizIUWRzQCH6TIuA1eCGbDXZRPevqOSoVBifJmn
-9zB2uWqLoHUs0xr3/yb9d1XwiFg5Q6nonmcazoYNkugr/fyIoflP7+Ea4ip2S08F
-jok2BXjMjD2wot5ACLOAf8pDRZtYJXUqtWN1rgVqTUWZMuhuOUI3ie4xiXZPmgyv
-hSE0yvY4jZSRET+KFnh5OzAfZttWvGoj/PRs68fSIiLQP99umhNB/j9M8Udr4DoV
-AFPPgPhMo8cVwsFskrd0hxoUVOFHVvEia/s4aZRVPx7iK8O0/L2nja+xbQCURXfe
-YWxxCH9qmzlHtYeAdOJZ
-=fp4G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+=L3V3
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..19a495bc8a80
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="jabber"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index e09b208afc9b..9566984ee751 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-java
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.59 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.60 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-java-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-java-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-java-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index fa0db2ed226d..8e6d895ffb6d 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-java-2.20140311-r5.ebuild 359 SHA256 d88d543fc8865878309169910a0f6503408bef4f5eff63a57508467acd084503 SHA512 97f1074486207176d6e92977585b492cdde8a2e9018fb27d28802333350c21e0cf8b56353a612c675191dba0f3b1e5356d65b372b937aea76957995f44fc1de0 WHIRLPOOL adbe8147e3d1d4c0085bbaaeceeb7b159370204f77a750bb583a17f38cb3751e925fe5c12a812f35ac8da14acda4ac1b871a598c04f2bfb60dea5404bb76233e
@@ -17,23 +18,26 @@ EBUILD selinux-java-2.20141203-r1.ebuild 410 SHA256 01d5b245ebdcce159104b70c859d
EBUILD selinux-java-2.20141203-r2.ebuild 414 SHA256 dec076b7d1cf90d4a7d6df536bf5d0b3ef3a5ef75cd0ce4f33e3f59e5683e93c SHA512 f4138773c93edadc6909a64927c86a1435551464b7671af95fdcad8bae9462d7de244d8eed22701cedc57f19c7208a83c454ed071942edbcd128c934f4c08fe2 WHIRLPOOL 1491c1b5c9f3bdf8e7f398a4ce4e0429f9cd51fe9510692c58423415a858ee0dbefc096b55fe6f58c69754deb61051c4e6dfb5d271b613894bb251c0959615c7
EBUILD selinux-java-2.20141203-r3.ebuild 410 SHA256 d6440800c5c6927586ceb7b1381d7c918344dd9a2b22293d2f4a04a3609202be SHA512 ff90cd76e4191f0929810450481be009e41aadcd22181927e50e6a9fca77be2d5774dfcbd802ca1d54498ec5ad053b31d444f3262fe56fa91ff89b17e061c367 WHIRLPOOL 697090718e07dcb424fae622a71458bb0cf94b16a0a9e4cdebc43b468a19dcf9dc799636a838059852fe78d2c1e8d199c518f59a856429bff1a2443332f1ea0c
EBUILD selinux-java-2.20141203-r4.ebuild 412 SHA256 14f41b5ff667bbc73b028e1ed1bef0b6240d58a6e7b8704b03c785d2b9d09699 SHA512 49aabf5dc1bc90ab9f28a2651b5e0e2e05f2cb0a9c90b3fc60e7c023ddca9e02f6a2df56eee443363233b93220584e816fc80908784ab00445dec513b6cabba8 WHIRLPOOL bf7d6b2daf5dd95f0ea0746d4cba5bf146ba590a565790ac69d29dca8cb7a6d1f06dbb283927685b28a728a0bf6e92ac4ebce1b7bc7f5955320a10f3cf825c62
+EBUILD selinux-java-2.20141203-r5.ebuild 416 SHA256 4bd1290d0547d53f68f054d032dbe8ae8d1803e5975cfbdef154b7c2742c54e5 SHA512 1e9ffddc83576b7062b4063b3958d90ecba8222e1a46810ad17eb414f41712dac9b2df3143050b460c7c0840148ff4ed19c0ef83b1e583d8b63876b3ea98312c WHIRLPOOL 81195fcab792d5d2ee1c7ce1706a61c7e023ce0d315a7f4f7b108a0f41284ca211a099b53f91836022ff9da0ac46db7dd548c2615c6324cd200a5309926229fa
EBUILD selinux-java-9999.ebuild 403 SHA256 34b2805822b405ac5ed54857d496e724acee6332a62325518362f56639f62df3 SHA512 89726a52250edb3236956ff8b8ea251873875ad4d142a7502910391262f89151e72dcf8f7f8fcb45144f29432aaa88583f76bab02bcaa9d8ef952a38bbc3a935 WHIRLPOOL a6fb4057b4ce73645f9ee1df0db98f3a54a5f26f9e662d405bd67183ec1a3bd48bca734d4cd5dd46f7e495fdefd018341b64d69d537ccdd53690bc5caea56b97
-MISC ChangeLog 8918 SHA256 fbbff0bd6b2ccd11fac9a5f0e77b2a519a9bb5554467e9d1302f0d59e97fa81a SHA512 1481599dd05d0bf276f0a4d24e778210eb4878fa5109c9c665cd815edd7be396e23345c202eadb84620ba80b8c53606f7dfb774a47cfd8bfc5b22c6368da426e WHIRLPOOL 3b87778467b7e891b5a4125084da9c2ce5ad334304a15e0840ea33f2a6fb08c6276243c48578f3455f42814964b8b4dc55df6267c277b745b3e5e0179d515966
+MISC ChangeLog 9081 SHA256 cfd1ddfaa52acd49f0f4c2cced41ad18bc2480166f5faf7c2e714d71758f19c5 SHA512 007c8eff97049f4f13559bcfe38f17abc9aafea3e3935316e0a4d875fe7f9a27fb39d6822dd166df081c48e6210ceca89ffb31411675a19407c2ba1b9c496502 WHIRLPOOL 0a9c713d5033f8ff1d7e5726b1291a577a4bbfd95c9569f74008a76ed6d55cdb4b6d4036fd9faaf8e7b3469f24b0f3d5fdac0338c9ff56900569c92316c39a4c
MISC metadata.xml 228 SHA256 50d60990cb8525bbf540ebec899b373bc512456fa52491a1731de8f95b833ccf SHA512 92cb0dcb13c64ad3774a5490d7e7fc1edca4311ba220b40c8f5a837e48558bc5a866136bcc49c2342e153bc5cf0cf92b849727844ddc7179f405618824aa7853 WHIRLPOOL 4c824517f76dd41d9e86999474cad8ca03490b9113b0080eb74ebfe1a3cbc40f7407253cd030da7834101fb81019eca21b10c835e45863cd1f5f1602a3b7ea0c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HSyUQAKKr3BitfRE3XlkIOTEiY+VO
-Jub+z0+rK1aPwQeLbdDOPoS49rxWsGYb20P7Qi4MEVcIf7LCTSKpGUtaYTOSZH5X
-dT7oB4qTaJrrrIoSWep8VeUYGI2SqBBkrTS0HRah4CRorB22FlxoppOcjWeJQnVv
-nUaUfMRYygB6EnAeHKRym823YgWNQHFIiHrsmAen7iRDDV04+jeaG26hrk9TwNww
-rW7dUhnRAzyel1mALtRu9KFIIIjdMr/sDSRLt/+pAzXxCyX6beHFGBw25sHZCB95
-9ZaVWX6LQpoXEFazhkV07FaZleaGZHxkvQptvWixPM9uqhnyVcWXG81OkQoQCspr
-Y7vpPCBX0WcmrsiWXgOhVOqCsNjdB2TwQL0o2m8z7368bTGFMCygKhOCCUP88pky
-ylaWEm/FVxkCxURClcspZMtMGLwoYaA0njY8799BONnMnmqPC1sX4klahPd+cpEG
-aR0G4ov/f93ATK/IH1vP0tOpaHdYyunk7rf4uAKm3s5r8g/kQ8AMlak5OeLDtXFW
-VJLrhEuzMx7ZvPKXDiW90zAnK+fO4VkBb7Xuu6OyC9hhHbbveKAp0xQYRlWWa8Ag
-6q2PFs73LuthSelYOcl0tCzBzO9mxptnxDo+Kq7ABdrfvDRH6IeLCsCSr0hJeD8v
-aoHkrTxK0d3YQ5cIqTBR
-=6Q+K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+=+vXO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e646dfa5a7ac
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE="alsa"
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 51c0b9bef64f..1f40ecb1bf78 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kdump
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.56 2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-kdump-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-kdump-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-kdump-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index 930ff066095a..bd09e4d3ce1b 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-kdump-2.20140311-r5.ebuild 359 SHA256 87db22781339f057ff5b56b60db99167b081fd24109bdd444a6f41a02f9d5d01 SHA512 ea64b1de544f4685ba375dbaba86c8eaacc45c7a828a03730e65f9a97abe6907179d9af031d420b34f133bdbbdca1452b48942701bb253b32d980c8f7bc8ab9a WHIRLPOOL 80cf52f986ef161be4687162e5701b5e9e7fedd319a8a7b019d3aa76691e158cb309371b693ae0830b0be7c73a095694fc8f4eb96c2e1209b538eeb7076412b6
@@ -17,23 +18,26 @@ EBUILD selinux-kdump-2.20141203-r1.ebuild 410 SHA256 a5279e6253793bd1a404bf51d73
EBUILD selinux-kdump-2.20141203-r2.ebuild 414 SHA256 39e4123104b772d9a4b5e10dab2fda2e7809482fac1479c7405136e20388c26a SHA512 da9c1000c3241838d5c728d5abcd514139ca2cb7a87da4dba19ac0db352974b17af9f96c6c3337386a282cc5adc968e60cad68c3932edcac7f69e60efdb12485 WHIRLPOOL 6f93847ea13261407bcb625c380749b8dd3b6b391c492276f08cfb53f6ab9d1b1ee79a614c776b17728ed411405e7726774dcced01e8619991ff92cd78719b5a
EBUILD selinux-kdump-2.20141203-r3.ebuild 410 SHA256 80fc1aae8e0fb6cad833214ba45d35dd7dcd20c86ebe070edcb8e8e6aa43acb7 SHA512 bde2ad79f7ada44d3e914d6d3fe14e9bb0d8c3ed3cbbae1762d3beb003ba74e69af3be76934ded369986c328912aa7d740418c959ebab9451a065e3de8f5ad28 WHIRLPOOL 145db2e33748e810fc7f1d91ee7d17b74d1bed87bd62e0cb500d4fc3e470dc8a13839f5c770054e46561b8cb1fb7225e9a8176d85948fa1c7ffba2c034601b6e
EBUILD selinux-kdump-2.20141203-r4.ebuild 412 SHA256 ce4d7f7dbe190da18cbe830d8a94d11d86a6edc277239549be113a6b48911a0b SHA512 0f74f8a091ee79d870f8fb8425c500f6d04cdbed3ed45f81248451f04a8f1cfde0cef51cf43ff76c1994f4efa2f0ae868074743c1f72170adbf6deed815b338f WHIRLPOOL 3ce252ab520cfc62eae8a5177fde5c1bc072120b059bd9a1002d812c9bb1a0ff6c42ec2f363e21190de822c05a924255b286ad926dce8fd2c4570946ed8463c8
+EBUILD selinux-kdump-2.20141203-r5.ebuild 416 SHA256 0a717453208aad7e62a5b683a60268c022778eade9a8c1a33dc93a85fe4eb8ec SHA512 9133a6f35ede9580cf69d5b7b2e69ef8e5ad4c61def6207d51d3bf5d34d5ef2ccfb99d9141856af2defdac41cfeb9324316f45501b055bcffc63ee9e568c546e WHIRLPOOL 988b357d09da989e4b6f788645b129a91675aa2b459e51e3890500470e9a62403c856ef3e56ece045417151f6e3f162681b43fd097b55154a5da761cf647a4a0
EBUILD selinux-kdump-9999.ebuild 403 SHA256 16976b3063d685111dde3d4ef39d8ea2dc88e4e08976cad2c04803549359403e SHA512 b5b721f672d79c44e9536ef37eb3424f16776d6c24638521268404b1bf865855f32c86a1c4bb2921ea802da4658f967fc45314394f039813a4f0cf494224aa9e WHIRLPOOL 1903a5e6e6a8bad0056086d931f2099b164907c34b0a30d41668bd7911269da3ddf692f0d1f8de84b55ffd3c8d812328aa6f1593a6107fe366803a5e2753c0de
-MISC ChangeLog 8614 SHA256 78252ce032ae261050c470ecd23b0544f67be85071f4957363f9ea52e9c1b546 SHA512 acf1ca99b4da9b319d7491b4a697ce4e94c0889e467fbaffa7bf28c094135504c846e3758062b0392d1cc53c33d74fdd4e6346dcbb23418818aa7d8e8314311f WHIRLPOOL 6e9820825db3902efa4e4ddc16b45cb659b40ab2d3d4969892756877c5987d1615a7ba223a985a2d585f4308472cc66fef0e737ed1919f9f82ee39928a2b062e
+MISC ChangeLog 8779 SHA256 9367a97487ea3b7938e69cd1b8923abc050a5c6e7a1b21dbeb11d7af7386a98f SHA512 822bbaa400a9ba7040c3588744e3c611f6d2c0cbae3b05b8f30f1313889d6880e99fefe00ed78473fc6cc6dcce2008aad93071a7ed7b747cf6c0af853e58fa1a WHIRLPOOL 666d498d4cd8a58fc3e10de8c01003833956e861bd736bac60964344fb9185a17e5e93b794dd2a431805ccf9d87f884ab48be35f4e76cc5675756ea0acfdf705
MISC metadata.xml 229 SHA256 31ed5b6c46b0da92ed3f542a2119ddefc881f6eaa2e9b7a4d3e43a4ee40aa3a3 SHA512 fa749b155e1bb21d70d10d5e6415cd0a59e4da84844442716e8c878202941916d2890d7b7c4e2364e950bf50872658d2bb4fcd1daf1b38c8a5e25d2ab7cefcd4 WHIRLPOOL ead249ccc276196848c8293edcbbb307a9a23e3cc34c5dae650e89a854dd9b90b2a1f5de76d05122ada4f36b34cafdc37f16165c48859a6e221e85ebed35ee78
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HUYsP/3Zh4sE6oOEVaUsEjK/84UC+
-6OLKj+vcp/+Tku8dC0XBqprmSVUgITVapPe/f2IWO1LWT5sOxi+jLawbpsNL4RNy
-JyrNKKYrcbvGfW9n5xI5Qc17d25uaiHuhDzbOZjSY3RHhBTmTxm5PXkE6GNaREtN
-+ZLJEKO8C1SJ68mgaRZTQ4maPDLkO61CGGlRPBT/K7dXyOl7yimrPgC1juiekJGi
-O/YJs4YDJDqVvKHvcVssc184ho7elUWzE8CheovbKws8nYgqdpQwZ9Y3CG/GmclB
-TfPxR8v3Xm9JcELk/zAknjremFU4U8L44JYYV5OktDYDEGfRzBYc15MibJnsJkoy
-MD8JNhwXjZpogrIjyB1ObX1WLcdXyNb/1cYmBHvKhpy6W+9AUr0v0JhkdUEbV/Mw
-JI/SimIDPy8DK/F0ImWQQMy8YUGJqZFP1BJHdD4eIBaPtS1Ai4gqL2CEeXt6ZOw9
-hkn9omNA4QEHapV+mS0KQ1AFoNttJCxOO2J8lKPQjg+z4NNlLgSPHzPS+LWlvH/w
-XbcfIcF5WBodgpy9zricFDpJ/uULy31rv5yy3SvoTH+UE7v8Pi76BvXT/BYnzAkC
-ghApITR3KZ1QhV0WNAI1RHERA16CzGdP5fNXyYV3Ek2VND3VgM7xy5vCtFaWpoE2
-HWqKQvMZ8QWqBR7p+z+3
-=vDfJ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+=ui5n
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..78651ecad5ec
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index fa9974e19615..9e653267f4cf 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kerberos
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.72 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.73 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-kerberos-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-kerberos-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-kerberos-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index 368b9f2ead4e..349d5e2143c5 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-kerberos-2.20140311-r5.ebuild 371 SHA256 e1b95fac02ea8b04f3905a18a7dbbd52f0b8dbe55c4d71c6ed53151ca72d31f5 SHA512 1d064152aa378a7dbd464eb805795df1be8da62d554c87bec3e4ea42672df91fdc1b998d2907233143e5b059b8f5c90ffc6b2baf167e48b7e98727ac69dd3397 WHIRLPOOL e85c10f07468f545877daf618b5035fd4b9875cc811eb15fb24325040fe3f2a023230d2adea9b6ed32c898cfc099bac893237284cb432178809bbe91a660a388
@@ -17,23 +18,26 @@ EBUILD selinux-kerberos-2.20141203-r1.ebuild 422 SHA256 ffba7252961f75aa07897dbc
EBUILD selinux-kerberos-2.20141203-r2.ebuild 426 SHA256 ab98343e48919770b38e4a00d79f78338a09cfba3221b02604cda55946e85cc6 SHA512 984fcd55d94a7106a2b91a395c6945a9c92581458c7b593c36efcf438f38db9b0e821eb2f9148d1b703d51d2b35d402acfcdfba61375086c243ef27091bc579f WHIRLPOOL 74c121413c93e45df2433c987112dbd12e1e07b402afeea1c925216138ae650ccbe44c2a8e0c1136e88fb00b6937851b8d8e01779c1b2c511c66dccb6c438717
EBUILD selinux-kerberos-2.20141203-r3.ebuild 422 SHA256 ce78d06cd64debf195aada85ef98393f996496123102257ccd2ce861f56dfc6e SHA512 c0bd711a356433d91b772f4ce946a48bdb5ba4a8fef17da10d855113057b732a008f59ff5e9c212259cecf150860a7d0b2d9a8711d4b9f86ac4a82ebec9f56ae WHIRLPOOL befd00edecb37ad67dce9e0bb381964b5bd54c6e19dceb40864fe9be8d7eb8c4aa9d83064061d089e9e0bc895f7fda4712ad0eef4d2a2a5a3a7a6d7041917696
EBUILD selinux-kerberos-2.20141203-r4.ebuild 424 SHA256 2a722cb44bca11f21721abf5f872a8d05caa6f65665e3c222fb8bc600a4c772f SHA512 d1269123ca4065c1c751b5f5dc242cf1c319c66ce57838745361908ab7eaa912dde1aa82c0f2e954be9727a86ff563a0e7868a30168bc2b02ec0899144b7b7e6 WHIRLPOOL eada043ce8283eab2128ea7a9f3dafb8f9657561afff779d27b844fe44cbc7cd3dc19f9cb217f567bf24d7abb4d5ff492d0960383d76e4283eed169b49526d4b
+EBUILD selinux-kerberos-2.20141203-r5.ebuild 428 SHA256 656c8fa27b61eb678cabd76d4f7f2efa33996c9362095f997fedc07552cd817d SHA512 151948a5e0516158a0d641369af148d3862c81dfdc0101ecd3430ff197d20a51d43f64b3cb1aae6999bb16b610248757d4e8222b6867738c16cf77b459d1cd93 WHIRLPOOL 3090b62745fffe37133207f243fc17f7a6af7dc936e776ec7adafb9d1192a393c301807f3aba524d0b22dbcaad81521b25df9251dc6d9e107b5aaf09e580671f
EBUILD selinux-kerberos-9999.ebuild 415 SHA256 853a661d9d9808c8f788b67d727257a8045ea0eca4c712cfee5ca579e4ce5231 SHA512 a88b6dd9d97c7405024e45484295785df1270954519a92ec444f4a555abc57e1f60da1db4e673d3ddfa3643057f82bf32de0d8b13036bbb9bb172909792a7fd7 WHIRLPOOL 6a37bb8554dbb3139679f63c4eab4be72582ce00b70095d870a5ee9d507f7c366a5e3951c0649feb54c4bb77a66b055f508c13bbdae2b62f7ca5b25b77922dae
-MISC ChangeLog 11471 SHA256 99d4648772a19a16458c94c7a6e1d0ccc0a44b12c100103f4daa7d3051c4c96b SHA512 c3f44789f33e55900a554c71eb050069a48e7a3a71300757ce5ad4ea4e86aaae35338e6ef5b1d70ee31a6f6477a24f33d1abdc662c94a7567dbf8a6f3f9ac22e WHIRLPOOL bc08583c93baafa1318cd1e3d46a13b268e7789b4f4659b5d9ae3549ed66ddef5976de0ae43255a6622faceba089b4b6cf6f99ed0068c3ebc8c008fd01721ae9
+MISC ChangeLog 11642 SHA256 8a4b24901f6db576857fd2c6cc6abee5ed2a84d45aa89df83004450c8fc21d46 SHA512 f6502e5804803adfe45193dc0dccf61393d1aa0f5c2f77afa7a7bf95deed9650372a5793b05d13078c60a836e48201df2d1b19d0e90a67d170a3cb3848466336 WHIRLPOOL 7540ac1faebbdc96daf35e96d79ae5f0c6b3cb3bc358ea8ad1e0383f88de7fb34f3538fc6d631f22f67ec0643540bf11ea7c53e91fda08d1d01f81d36f4df729
MISC metadata.xml 232 SHA256 3afce650895f80eae3dddf3dce5a84f1249bace33674714992b9de8682ea6a50 SHA512 5e99f223dad88b3754c5be82e758087b41255b7d04c7619d42108ed3df552e29cc4773659930a82496f2ec812e4c35076834455f0d66ba3ea52ef46e1e3c7564 WHIRLPOOL 622ed4619c8c766163f6eef06e4457e752ed7d58b4bc9f9f6ccd1b5e3a42b72120f577a4575c420996c7f0b3e5b7998f361a258cc5646d68ee9a592332d887c0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HqUQQAKQuXJ8uxQR9EcTcCsoQZm3E
-vqWqNrUn6wack0nbwhWLN7czGy56czhq7+jTMQ8oUJEuw7vAAZPRjfTpMXtLox+h
-FMxw8txIAayMDcbL0VlWLVlbDXP3cesOeOyjjF2kmS4spFaaHlyBA5RSkMkJwkeN
-pJVvSJ4ikPCrelJe0IiAe9w3MzkousroOwEVWP3ClWS8Disn5TkXXZ5o871uoilb
-kTzJ20ygBCZySb1e1p11WiTIoG580NXKy1jfMKiD+X6ZGtENEcS+6ufNR7AJBp07
-OtsFpbSrDTRbJkbVuwN6V9aCIzENgdGaeulQ4JGzEBXb4aV/bxdC8X8Jimev1aNL
-/odyFXPJi92ZyhH3ky+mCnbgoC91z3u104dpP4ZNwJv1Us8QIgIDbX85S6TzokVi
-wiqY7CMIcnAasbV2Zqe+9YXm21zx3OVgnOP6o501ao9ntXFGlBsQhd8d236rJkHI
-rOwpGKNIaF9Btw23v6L3iAluox6jjum+UIXKEWKP76rEWUCeugZWVCBk7xGlLYAj
-8243aF7gQ9wWOEUGf9suIKYFmkKluA4nPXe03CFzOM87+fmIDMfjrEeVeyvjADh8
-VXKT9ntzPP634g7uzMUctjhZM0yQkT8ciQhs7vKlj1BJecUTTJ11rAux/TNtmpIW
-uZUMogfM1iJkdyHW21b4
-=bjFC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+=Wfqj
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e862821c7f52
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="kerberos"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index 756bb22bcdf6..77c9e03c82f5 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kerneloops
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.57 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-kerneloops-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-kerneloops-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-kerneloops-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index 4af9d9b65875..51a058072d53 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-kerneloops-2.20140311-r5.ebuild 379 SHA256 e63bb11d069ef7d484098df3652cbbbd062efed605dbd8c858a5f160f369c374 SHA512 2a2eae293c0fac60b22259dc1c48b188d6677b7636d5ab683201c172b13f72f299cc54134aa4b2f538b6b7d05dd90e6bf419d5bbd7f155595dd543cc4ccd5242 WHIRLPOOL c420a148077aa0a844dbe0c66db6c5700a2580e80fa49438511959e6bab72a78cd2daaaa1f1440bd52d8ec14f82cf28808b721d7388fa6fd363093dd124ab250
@@ -17,23 +18,26 @@ EBUILD selinux-kerneloops-2.20141203-r1.ebuild 430 SHA256 28c662d64495bb2dc3fc16
EBUILD selinux-kerneloops-2.20141203-r2.ebuild 434 SHA256 18aeda3346139bd7b59171869a02546bf2d69e7499fc1701cb187be5c44dedfe SHA512 bd4855a1ad71df34293df664035cb31720109e2ecaad5892cd1516f0dc251240a2c42cbff32ad744e314fb173c5665067ed3817f5f7c63680aa9ff4007dcd013 WHIRLPOOL 55b2cd593a5a0e7005c6f2e20ea4a96e4d61927387f69684bc30599daa80bf989a03f1e18b13c6a6ea1ade09cdcfbea3437a7999edbfd781a4a397a86e10a035
EBUILD selinux-kerneloops-2.20141203-r3.ebuild 430 SHA256 640a2b95db0f7eb3556244bb81b7708b658e7325042549b836d9b5e3b5038d3b SHA512 ecc625a7d7c897ab829d42495bc8f30269ef2e477253ed18fa43be9052d178cca9febd699dc6e9adddfcdd00af2ff42d061bb2b74f1cacaf9bbf7cdc232ad2de WHIRLPOOL b8187aaaee6bcef442b4f4ce8edd9317f5ce49224643738653726afdf0dc331499a861baa730d14fc0c3f159a8fc94ca5bab3e33ae8d7b53b6b6fa33b8cd5a89
EBUILD selinux-kerneloops-2.20141203-r4.ebuild 432 SHA256 a7af22236310203dd1b2c191c9fcb95b714c26dc0a75e2075b9985b9c68483df SHA512 661d940b0b4e7f364d5fb1d3ec40660aa24ec33f307fe6ebbdaf9d0dd481bfc8352fb2f94b0c741b213e3aee3424a696bab21c9b71d4cd8bcece01e7c983a067 WHIRLPOOL 63b02632be62a822832a237c6cfce5f309f8d978dff2c4ef0887b023ed4683152bc5ca9277d064554fff7511751d8ed98d292c92cd363fd32d7ad252adbcc165
+EBUILD selinux-kerneloops-2.20141203-r5.ebuild 436 SHA256 4f799301073b337f8bc215e6a63460eb40b44f2784031a611e471bb72910db40 SHA512 f03861f735f1c8436fd778720211ee01d5d140f44d1e7c41203d8b1dc1a483e8960917582ee83ab046061068796dafcdc6e709a9fc039698b4cf340fda644413 WHIRLPOOL 85e2d3db48a4d81a2b39aec756104bf580820eab18c3dd7a927e3935fb5c2dbbd57d73286fa3d7e49d827562bd0e24e04ec0e3bc3a247b703a8b064f88ffd1d1
EBUILD selinux-kerneloops-9999.ebuild 423 SHA256 ecee60683c0db282814aba27dd9f6b3094fc22b7073cb6ee0521970ad295af3f SHA512 40320943682b31ec026cfedc7a42887234780e7c5f02c9a2d5df287c56dfc46441b5ccf4a36d8cdc56fe186eb9e4c0f1409fafa4ca96947397d06531321b9a3d WHIRLPOOL c818c6e0494b91ff4f9cc73025d7ef32ebd76e801c892e6e38fcfcdc9cecbeac75cd0895473b81cf143f9ba98720ae6a01e3d5a43e18ab315afb757d5185c6b0
-MISC ChangeLog 9139 SHA256 f1dea0c1b14557f0e4122f86ab57e43c8f80a3557fd1e7326954421b33435c6e SHA512 64f39d1f8f6c11647848d225a158f6a49746f8384d4412226e848dde46c5719e6cafad943fd7397cc3b2d5cd33c2508b5583f0f8a70a01eae5d143db09b01dcf WHIRLPOOL 00a995b8497df0aa8bca77bdda120bab1371e5a5d435d790d3c91bbde41ef033bac30ed1a49a19aa587662bf5b39f128f08dc8475e445442474a6dd1029cb2a8
+MISC ChangeLog 9314 SHA256 5699d67c46385fcf2e0b8d8fe295e5d6d6d785cd8615db6c011446d0f0f16eb8 SHA512 14938462cd66071172e5673bdcbeae098eaee6fc507a7a839182dd5ca170338e739b8af8748b45a2f1b46aeb81ebd52d0bce159dfe0b44952fc52a15c4edd232 WHIRLPOOL e5dc315cd0ab69f68257d3910809ccd640e3f2ee1882e536006a0068b16c08708cb75bc39073d7cb224bf20ac9e7709fd20ee2d379de77d36abc726e2c7eaab5
MISC metadata.xml 234 SHA256 a723114d3f175ac4e1ad7e23beb37455fc6f014bcf087bac22db2c1ebf1efb05 SHA512 bc5703b8789e6837e1675a1189c9041636c2d25ccd1bbb4563e3ba971e7d3b8c67ab622920872f7e328d3c22c3df3a87d261b5b33d6710daad3d44fb5909a9a7 WHIRLPOOL 094bd362fbc84500fb8c1cff528e39b78bfcfda8a8efde9a532910d721a8eec75f952b281053f9e980442eafc1a46c5efb42c458336d5537a668bcb9e04c0e3a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HHIwP/As53nb2qtmsVbod8Qbjt5Zw
-vGQcVTHdOosvYCi/QnO71TSjgMGCRcyYSoqHYM2gb5kcscGTxWi1VdW9GH5DHWUG
-zMWIq6epiJlhgOnk7ER0CMErZKKZ0tEaSrGjtyzge/JGtT4++6CUH6U6uHtPvOs7
-BuR5kQWbRFxdcu6U7OOiBbYqrpS+Sa97KziKu04nkRS+ZPfzXl8y5dkvADguhE33
-dlIWOefAkImLyAjOjA9j2bqQVJIuqICI1bJZXPuKcFk4YCXngvk5ObgDiGK712Xg
-gQOzI83JKK351a60IwC9z/tCKd5HHfRLt9Pt7B98c7j9dNAR7oL2EaT5NoeNR/Bj
-hJmR/0LyxlfRwUWSAgAt/CYD4gxMcAfUNnIdWh4bWVjNeEJg8nyA5VHObET8rMWU
-NmZsbWfxLY26lZG3mklfES1i8dCuwAeNPz9AuDYHDs2PZ1qN9r+cH2ROaQJ7uYBo
-YfAU2IKibOvYqS/7iQeDtrdMRlOqjdazW8aNe4u57+lILnhXo+fHw7LpGFXSTq27
-NhcrGabnjzhAWxHyQdkaF9xkszH9h9XM4kqHJ7rfhDNMuj7DidiRkdSVD1t16LT0
-Tb+YoVI/QGPVxYTjTUHpZKhNPvehh0OB54C11uSkeOeK9O7wH1EWQs/V8WtxKDPH
-ZTq5PXRIn2rOWvAWmBXA
-=LUoj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+=S69Q
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..62f051b76aca
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 602810c56384..3260dc8a88c0 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kismet
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.56 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.57 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-kismet-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-kismet-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-kismet-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index 8089a5949874..5a1f864fd601 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-kismet-2.20140311-r5.ebuild 363 SHA256 ec0782072fc701a91082e89acc2250316b4ad530d0095d616d9e116babfe9a82 SHA512 74e02cced49ff25e3f8ce4b30c79d07268f6efe4c303248354c00dcf69fca32d8a1864dab1f7cd627275029b28cb61f313418e05058042a419a33a75baf8d64f WHIRLPOOL 74618f250ccb4500fef1d13a4748692cc0bd916098115dd0468b7433874885e44aedd4698297598b2b5186b8314b870d4d671783c73353e806adf11fd8fff6df
@@ -17,23 +18,26 @@ EBUILD selinux-kismet-2.20141203-r1.ebuild 414 SHA256 b7ed7c7acf305ba6f34dbeadbd
EBUILD selinux-kismet-2.20141203-r2.ebuild 418 SHA256 fc54353b12a9a15afd848bcff994bbc2adb00dd3aeb7d97b5a2d6947eae492fc SHA512 5d60b34d9ccc28b957a603cbcb68ba4c4ac2184ff9de4a50070b753bd15d9de40754ca9875960c4c91c6cfda17419551d0e7aef2de12ceb75b857271f1999b57 WHIRLPOOL e60afb242314bb23fd0fce5a6bd894a2ad564f919f7f7bd782eef4ae4de7d5673c0ea21e0744033249100a2bdf6bcc8a85a2cbb58cf6bf14fbc0d057d6846821
EBUILD selinux-kismet-2.20141203-r3.ebuild 414 SHA256 b5fb05bd465546dd331c693dd0e1424dea5924a060d46b616fff1e8d0c4c7b5d SHA512 767b4d197cb81e14ba72115c9248fdb765c7829691623d60e177008edf42742b90106a71d041c99a2d68cf8bf369a8e5521c0f852c182b85fef38e1a7358d7c6 WHIRLPOOL 0493ae4cd88320bc1ee583419ad894da8ff3af909e417b26650b96ec7df6184f533873ccf803e4baf04968020f4a725309e024acdf373ae9262cc1580c0267b5
EBUILD selinux-kismet-2.20141203-r4.ebuild 416 SHA256 ae53853818da79736e43f2000068f77b866ff649a71e73dc0e6bad06e2e13d79 SHA512 1e60f432cb335d40b1c420ef7ff2df46fe1022c5506597bb5f4dc37788756c32bae7084e77fb54ef5b4542f1a821c26af6cd04fc49c6695d5b41db8872f53e39 WHIRLPOOL e6556c21c40bf3c6ff0eb6a940b3eadb419e98bdaa32d5b8a9921c9c2988c280232c1ba37a8d9f433b7c9453d72414241f6e5cd6a70a66d09f3ce491e34b8b0e
+EBUILD selinux-kismet-2.20141203-r5.ebuild 420 SHA256 001300ea4087560a7d18d4a504bcaa55467ff36399b6e44d6528387bbcb040f7 SHA512 f97175ae173417f98bc587a50a8494e2222fbadcf0563d4c704e7ecd8e68291c7da82e99afe9ab543c79220049e5a03aa1de5285fefcc8ebc91de4bca8ae2340 WHIRLPOOL 3c37a24ece1476f4b659b44547abd3a329012165651f1fd2399aebaee9d2f909b6202e9481795355263694c68a9f9d99d54bfdf4d78e869189b23d3fa7cae1ad
EBUILD selinux-kismet-9999.ebuild 407 SHA256 8e8fad2d450fec44d7d60b0825c9be75676f62d1b5207dc9a2a96e64aba80f86 SHA512 ba6322392d1c1c09609e2651107c08955d0ded96a703e6bd66627f3e1369ce65083661a7af0bacf3bd07cbd01071ff7f097f508d21a289e9a8303b73b4f1efcc WHIRLPOOL d78f0e6752bf2594c6341e3cc1cdc8c575dd0c163b4e7b5854c2ae204f0974c96cec9bbd026bde81766e02b7bd5a970a3a23f7bc4090c24c59c4635b0ec81716
-MISC ChangeLog 8715 SHA256 0f7a15c638e55d32582768fc48d3cee536df70c24d8a7d07b16a38a103eed5b6 SHA512 ee8851711aa86093cb5a3243d1a8823bdb3e59d1114b7d780c8c83e0c91816c6d9971d567e70128928d84320310a3f9bbef2c9d07a60ee8763fc2d5cdb6e6b6f WHIRLPOOL 5f8659dcc25c33fb4f28cd3a8de95692a29d0c18697a3d026512ff8cf77f494dc5d42493ed8f7ad94ec7dc9741d2c53e0db104790212babbfc80cf19b13eaefe
+MISC ChangeLog 8882 SHA256 5c9148c3c7d103a676ac05412218b31006f0d3353c9ac9d3e7015468e1ef62be SHA512 26bc6b686b0ff5001362d85c5b2c0756246c08e7de71652fabe3fc622965dba865804042e5a1ea83fda837e86e77e3180791444ba305ef71bc78b46f8bce02d6 WHIRLPOOL beba2968aa3e5246b1cd4280b2ce58f4bfca6cb02dc7a301c3ecfd27ad6210d5d0823f6d3a3de9326f6aaecdf2f651a3e64a85232c9caa4f7252fea329903163
MISC metadata.xml 230 SHA256 4b693a7af5000f3560b7f9a07f0db2f278fcc3c750f0ce2b84a52060ae6be6be SHA512 d889a873709b986012fa001410be8f3af7d92eac72ce0b344feb8df32ad8a6c4c4d1d428d273600216b38a4dfbc889250af70cf884ec69c1e8628af879b45387 WHIRLPOOL a70f267111dd3671b9a2db61c41a6e30ed9e3cb64c12f06d7b51fe5a333ecda5a9e08a281f0b287ac3d14b62861479cbb66e09353ee2f76f375bbef346a4502c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HRy8QAJcSakoH1DCvApe0I+sJsRiT
-L8PYZ6mGK0oO/lZFrHKnW8JFGIMfZL4qaG0P7SMKkSv0QhQ5HmzYvPVpC1bkcXfa
-xB0T1Acb8TfFcxKxoQHUwyfGR6AaZoiif+faSCT7DJu0ypCxbDMl6la1UKNAZEik
-UBMbJ6Lahlo7DS/AxjXU+eljSy0yj5m3s2DrPvndbfZEaENbvU/zrbOoopGbkKW8
-5eosmPeOIgBTqLAxDwc/U5BPLb3HXpDpz2rTURbyjrIs4XwOwaYgNlR8FXmvgQkD
-wnR1rWs1bduYLbFgRAtSQkotQxk7uJARfnqYXQaAkWJKSS5RK5OnaJn1d2soRPHe
-cMunNdxs9RJYKO2zBavIXq5rjCW97oQOuM7WQIWowBcrpxbxpkBMAukaGfUD7w3e
-n4BN6KWCqNofRXooy5Iq2FoYMubDEVp7P3iXxXTvckjftg4mNyhx1A8+j9XWXNBP
-Qo7b+HzgvEX9KP/2TM5Lf/E+7BMh+gwR4VUt2vNlflx87hxIBhaoN+J+3HvKlDPs
-6Qi1sv2zgL+UVselOhrvDEqknepyLwvSbHY63SfKBQkBjrokmCVNyPhiiw1LiDJL
-78Qz/x9MDKRwZ5endpn6jUrVSbChwqdd6rRnlqMQtjXtiD5HDOS+uYYek5QpiUgA
-XUjYSNXMW8itXYkPTQdZ
-=86TU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+=TB9M
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e12d24ed18b3
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 7fad3c39f0a1..a84255fb52cc 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ksmtuned
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.56 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.57 2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-ksmtuned-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ksmtuned-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ksmtuned-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index 639f5173311f..e9870794cbd0 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ksmtuned-2.20140311-r5.ebuild 371 SHA256 bb84fecefccf78af7f3a4a81ddff1b46eeb04fbd0baae74e1d4f191f5b01df98 SHA512 8df2e77c737f1a21253dc90d7089ecaf957a05ac155c59e64aaf4fb586a2742c0dc94ef49eb5fe8deca1cf4dc27735c9c92fb39e21c2f6691a1427bf1b4cb74d WHIRLPOOL 8b2c7af4ae14922be7a4dc5303373c49aa92bed65d4c4724885178299678ed97fe9620a5cc9f4b2da66af4f31af96f958c3ab37bc3ef83ecb8019de3559cbd52
@@ -17,23 +18,26 @@ EBUILD selinux-ksmtuned-2.20141203-r1.ebuild 422 SHA256 1d9a819c258b8e291042d232
EBUILD selinux-ksmtuned-2.20141203-r2.ebuild 426 SHA256 3a5a810a1df4d931d7c17def3950e10cfda8297522d31db37114792cdfe02aa5 SHA512 21d79b25128c841558689aa5145d0c0ca83ab10d158d6327c630029d116449e354444307bd903324a279b3e9e1c841d028344079af9eb2f1698c057b249f2220 WHIRLPOOL 7ce464569fb7a45b961059c7fff5df565d6d023ed377c9ca7076c067651ac42b84e8cefbc23f267b6f9ed890e6460eaac3356b51206aee57a18b648ea0cbe912
EBUILD selinux-ksmtuned-2.20141203-r3.ebuild 422 SHA256 3b4e4de4b06636c3a76877f77a826c36387600af5ae9dc4c9b4b515fb06713fb SHA512 f956686b74c60469cdd11a33f7eeebd541558ee7391845e49922f34d48ab9e6781f2fcbf6f28ee6b746077cc832cdefd2c4e4205a0382ccc4f7e36610cb42f93 WHIRLPOOL b7fde4011128b67efa8218c2bed0a38f97e3e711cb9f534c8890f2d1db002a7b88c88a7d71fa27e2006727e5cd55e37a2811737b1f8afdf20912482c45212ede
EBUILD selinux-ksmtuned-2.20141203-r4.ebuild 424 SHA256 dfbaf9c99e57213c9ec824e92a9fdcbda733d734fdb3b1a0c3a39a239612e60c SHA512 e0ddfd90d9f8be9c3abf49b51d672625983070d2d7e92eacaf49d197fe079076ad2ce394f9553f86d55d702862bf5c40f6e4012c6b241a030d23908fef3e9632 WHIRLPOOL e75432eb4b77735442b7231d3b04503c9b69120991360ad77df8a8b0d26859e9c666e72567ad93a7a9fe58e4362081ca6464b63ce189353aface7fb39b097668
+EBUILD selinux-ksmtuned-2.20141203-r5.ebuild 428 SHA256 fce1681421437f486db2736fd86c7d73a178b09ecac971bfd2b9a771bc6113b3 SHA512 5587be87143164f19c8a1aa89b3de71f1ea835a1f7a14a1ef3954a0b7b13b6eb48ae42e93a71299431f7afeb2cdd6cf9637f733c155431386029a4747893884a WHIRLPOOL 8b0e264a8c9fea5a1bd5be45a31575fab6f1c42e00d049516f4c9b698facf8f2ca7e6ba154850267caade1394dc5d78661e5bc4362c0bf69e2d5bd7c5af9c9c3
EBUILD selinux-ksmtuned-9999.ebuild 415 SHA256 c20f16ba771f6fe9a408b00aab24263c6f8dd8b1deb977bab697694fe5d76437 SHA512 ee41523e67e0b1c00e1eeb0e467316bf53edc4a2df87bedfb43a10fdc1872396c896e0aed539107336325aa4b0e8c97b7651433f0c8a477abe1b585ba8a6ccb1 WHIRLPOOL 6b081309db1766045ca540da2c91f84d2ccb05153dcf6d86030817a3b02dfa8ab04c7d77d867799f63051cf0600963b1df9450a03c308caecc7286be5955251f
-MISC ChangeLog 8931 SHA256 3333fd796c470bfd3471c8ebc17c11cf0260e0940e6932616e99b78269411d4c SHA512 15f97fed0a210ebe2a3b38f67ad2327b9e263691b88b20af6d7aacad2f0ea4731f4b437aa27398dbf912bd5aee596bb937520603f2e73ea296f9e6302aa755f8 WHIRLPOOL 98978ecc0915604cf966465c50a5a70e75cde2efd426cba15699777eadbfcdbd6ebcdeb0caef1f03789ed6d11266e01d10eb44635f0ebc0490f3a7b46ef51000
+MISC ChangeLog 9102 SHA256 8124402cab1edf561a1426edc34b354e50b2b073aa15664a4678128b67e2e58a SHA512 a1a7e784170ad0e49dc05029ceb835a0e479737f351b72b2fe44c16e4b6c09abf8c543a87105c2c44ee76151f93bb5dd60b5fcf58ed353ff3d565af95c66e836 WHIRLPOOL c0b7f75f343889621f10b7e8ecad1324636bd7584cf8ebe82dd5ce4911f6088bd881475f95c390c3886ddd9f3cb0c3fbf220550acbd8413a672e4fb3cf904734
MISC metadata.xml 232 SHA256 f1efd618b6b5b29e813fa4b440235661ad526dd36d371e8c901b987372e750e9 SHA512 fdaef15233878f4b8785a1f98541c4ea7d16b667d7c2e866c777c1ef5ab67b8a426a9db9bb64e43b14c2c3f7e28d6670d90925ffca29540edaf62fba72b448c3 WHIRLPOOL 2aa838ef9d78ed664fb5cca89496e794ec5acb31f26d8f19f5b13bfb883b6433f548011aeef1972bddca89a6d12b87b3ef8a57fde86c7dd9c71fa7a75a83cf74
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HfYgQAJ5FQ3Komv0T8lB2rhVvT6s/
-lvlyAw17DdQxl+tLuIjXu1fmr+eQmHTdyJXBOhShIoIqNahPQnlCuFsK5xyAVXBB
-K6qaHHiHpaY2FG0jkFGMNnEASUttfOizRHFF1UzKo3h3PEGZ3gI8U8DPsPZ+S43G
-YiVTAwsGYU2/wrXwl7XZR61fq8jqfkP6kBqiSJJ0SwDGAwZOe/5jan+b+emaSRGd
-pFM44uraWbt7GCrLjoEy+kdCqzvDm2eoFDoKFVZgM8r4JF8CxPnnEqLljuLKn4KC
-NjdFRPZmtK0i1kX79gYE09gP+JRpitceHcXlsbVVzdGzRnlwn6NzaK2CaNKN5aJ/
-G/MPSSOPUHPekkfLdf4Mk9I9j19Nx/T+8CVLDYHbsiDVS0m7OigcRp0HCcfdImmk
-pjfcIO+PfIO3FFU55jDg7Uvmb2q3/rBmH4f0IGmMP+NqgsAfyZTsVc1vYDoO3L/H
-zAH8PqhV6qdvfk0i2Ov5J43BO85jYNmwA70aujt39cFL14ryiKKwOGpxXGHbheOe
-6dx0eYyyFde36pm5/4aM2q4mSPqHz+OEpBVzuC5a33E/sSbmTTsQ3q5k6Xh9mR1i
-2VqsOkO+VzQMEODkWX4Tid9Ra0HO8pKQ/zBMcwGqlc3haqjP815USB+nRCDgXSAH
-Vw9lzWuz+poWb0qTJoDO
-=qa4T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+=qWVH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..d4b4c6a9e533
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index d8b994fcd3f1..8b3ca2b02ba5 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-kudzu
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.56 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.57 2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-kudzu-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-kudzu-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-kudzu-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
index 68fd50880980..7e697dff4575 100644
--- a/sec-policy/selinux-kudzu/Manifest
+++ b/sec-policy/selinux-kudzu/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-kudzu-2.20140311-r5.ebuild 359 SHA256 eddba7b381d363bbb91c7abec2666edbd3742659871e1b8f303e27e6fd0891f5 SHA512 b9bd0a7ef6224e3954d8b637ded8d3df42b964b0e17d10d3359930683f6062eb1f5c4b9e41153e78cba6447202880e3330b6b92e028396a8b1e8d15d4da15a94 WHIRLPOOL 69d4d29f5e83813081081621ba8c60939ca4e11e946fad1fcf9d95918eba0465ec76d6cdd37096bbd364dbc9256cb037c587b7b3945a7f3c3bd26237f93e9e9d
@@ -17,23 +18,26 @@ EBUILD selinux-kudzu-2.20141203-r1.ebuild 410 SHA256 8fc42ec144a20a3fa72366438f5
EBUILD selinux-kudzu-2.20141203-r2.ebuild 414 SHA256 b055b92334237b26f3fd0ee62c2dab71c30e9e47fef893fb9b34d63fd67007de SHA512 d148255622b2250f9966722ea14a7aedb07e3fa9331e3315507ae57bf2e2878bed61f0196231b3c80f5ca527aa44c79ce073e80d85f2ffb53fb62aaf13a41705 WHIRLPOOL 4fe2b6fa0a0760f499a08614bd905ddfc9fbcf39fc17081867486e41ba3d7d67d9b4ead15c82c6f9a34e42de94b1078fa7579cd0d4241e6aab00920008a1456a
EBUILD selinux-kudzu-2.20141203-r3.ebuild 410 SHA256 5815bca5c7c79bdf1c8b820e408c1635b91344ec35031b640fbf4a94fda84864 SHA512 615b97c002162cf928f2a68edd4061a2d8a4bcb2b9597892e5db15b5fd21b4a96168a36d93548ec01ee21ea4f32f2dcd7d71bad645c8c6b107009f53693be501 WHIRLPOOL 9fb8d93a65bef85a3ed4c284f9caa771a3696bb4f9a01442bc8f9baeb56bd80a275267d8df1d6bb3346ffa772ca8e377c070db49b949ddb90d58ed81b870e5d1
EBUILD selinux-kudzu-2.20141203-r4.ebuild 412 SHA256 a3a802be8d16e9cf7c4435dfb52008f762eb1b23eaafb25e6ede7e7fc203d53b SHA512 d12d020184b20c93d6e8906e2588fb116c91d98a866eda13f6e5d09e314d84b1745cdd007623eeddb369feba6e936f3e0f70aa4303910dff300fdfe01135806a WHIRLPOOL fb625251a12c3dfd14e2f7bae101dc0bc8cb95805057d6989667c56907f881cbc7c157f457786b42bc87eeb2d4738d31450eab89120150e4b7465fe08958c0c2
+EBUILD selinux-kudzu-2.20141203-r5.ebuild 416 SHA256 cb5266dc8e3697a0df3dfdf60d4a081092a28dcbb778cb61f3825b756cba9f72 SHA512 7f27c2f8f7ac9e9e8c2b844769a375af9d86735024836f07a93c365ef96fe26d65f3c3b4a93a2db3dedc8682fc56bcb6b5f5547000a5ec43f31bc4721735f9e0 WHIRLPOOL 740118f6e6b106f6ef3ffcde3338fe001c83ce5e97c72031ae60a51ef9ed8d52b60a0757d6c79fcedb8517edce74ee6547d363ba7f3b6425c6c6c2ceef5ae879
EBUILD selinux-kudzu-9999.ebuild 403 SHA256 267d20ff5d50bae3967aa5b6c281260ae7ab9a3c0ded2be1339e2645285f91e9 SHA512 e150e84606203aca3b26a4368a73b9254931ea387721118ec68c4604d05e32adaf054463746cc570d4cae37111f01aa308300540f632a83e0e0d4fde98cec5b7 WHIRLPOOL 884408c3d1ab069636261eb924c429df4c8c8c2c25ddd0c1cec6780f0d7bf8e5771a3c270f451d758f226470e6510b7ba7e4a1f9388251ddb7e84ce9b72e99ca
-MISC ChangeLog 8614 SHA256 8629d369e476128badc0f1df952bd1cdba15aa1a61299bf106409f562890155a SHA512 0c53c3d3ecdfff61f2f95b943cd0d9d58d462c7568208fb483e1b0f26b0a93197aadd0486a47fc8f37676d105743649b6e2a6795cad0f88cd74b956fa77a94cb WHIRLPOOL dc93be0175a26a5956721082675135f82a0bf0741cd632d275b916657b535a3b53fdedb0f5c57e632c871a7416a538c94b62454b2b6ee24fbc80667a3ea62c17
+MISC ChangeLog 8779 SHA256 e6c725c8a94c10a0b969e455859b59fa51fadc6a62bdb96988bbd4fadd429076 SHA512 60b598938af1c1ed753b6468f17d18ec05d493392ee207c9a22638d15340ce7bda2c44156d4b0e4a838d78abc8c9db9f31e7f13991738ccb2bfbb748836ad2c4 WHIRLPOOL aa84c66755d62dd1daf0cbc911e56bce92c1b013f89218009e4bc13326d004c114f857af433eb44983fbe162baafa49fb732c362bffc270433d5495b982f7d70
MISC metadata.xml 229 SHA256 edfe13b5acbabb2e539f1c1f809388412cd00f322a4fed6ccca60a4b2a39cd2f SHA512 4877d0344fd0f235416cd85855acd2b60ebbe5d1601a2ba88fc39dcba24df5d0516e1365022eefc8a57b3c898f99fcbeec1623f99a3514ec513454a8ce49cc38 WHIRLPOOL 9f8a744046b0e96e59cd8e27fc83596b3f001960d3ddf927028af5b6185b00dc8fd8c6c5988500660cc290b99739844d70644da53f6845ee563918ab06e7c08c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9H9t4P/jazGoDfu5AXY/4kMgcEyhNj
-QVXO0rpr80ERWB/SN7+RDFucpRGkFAV0ri7Z+eycW0vHcMqNoIKc4B+XNBJMWXfU
-RoSz4P6vzpwlX8IxX7zgCVHmphmDPCFVf85S7XtxtYo38yaCm7OFG+Ibecxiwk1/
-IUKH/e78RIj9c5EjwhTBAk2yTIGgMsW1mtXXw6KZRYy8Gg1YfKY9jREbMDQrozJR
-Vsi7mmtF3CZ5jH4mzz0izCMJ2ra/8PFwpOo+7R7b9FOMNbGYrpbSY443UcJB0D2E
-NHjXHIWdT2t4de6G88sdBF4Z6v+DFcIwk10TUWSvwkpjRQjePSfsmFbwHNEoMdFc
-tMrsRaDFnwZWj2VH8gzynh/64669OmHlQ6ElSCCSOCYc5f3DcPEdqzCoiPJtgicT
-4ESmkuRfFeEw3PIktge27Ji3pxNMUigrhTYa/t393Rqngzg2UMtbXJw482LHJfXW
-hMwwExoBcFFK9KUCjMPH/WuzfoEaUVaIphnO0ufXS+CNpv4GcKBU8HXpcANZbCS0
-EYHo2MCjLlJP67zSJr2VtsIYl+7DqG8OjC1CvFOjAsvFqrT7IajsqvJDWHMg/U+J
-y4vxKQdOXUkMvokQ6plNhBrGEJ+KeY7YMMsLocgMgOAMOP3/y7d991MwzMjqrw3v
-MV8QsiYFhtQlTO/uS9nb
-=+K18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+=1yz/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..63c5f0653c0e
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="kudzu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 5bc382df2fbf..1641469e89f9 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ldap
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.57 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.58 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-ldap-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ldap-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ldap-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index c490e26e604a..b65e50785278 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ldap-2.20140311-r5.ebuild 355 SHA256 63a10b99999cbab3ea0a60090f07fd6df8b22b138e1fbeb31add2c2ea88d3d14 SHA512 1cba0bb204730f4a0a6c6be1d7e3556c9d93097712060a1a43214c53e0d5c44414e778385df5218e076c79f4652dfb8df5827da93dbe25221f32341b723b8060 WHIRLPOOL c3f72aff34bfe2dd2e7bab67d55cf987dc05af94d43a968ff2042107f74f56d464020f5d6151df0e04e5bb2e81d27d5a82ea68871134ffcf89a3091af6d0de7d
@@ -17,23 +18,26 @@ EBUILD selinux-ldap-2.20141203-r1.ebuild 406 SHA256 675f88bde73f7663743bbf2ccea9
EBUILD selinux-ldap-2.20141203-r2.ebuild 410 SHA256 bc6ea2790d879e5f0b7698ddea4c109c6993b3c0aaee209bb67a4ecd8bf5b2bb SHA512 577df6cb76495bac44886050b2ce673b5aacc11422d6bbd9920571020f8d85aa47490c8130f32384221a5a891dd5f8723e170ce90bfe2fba279f37ba87521e99 WHIRLPOOL b681a46eb467cb62cdc2d76d1326d78e589db7d38b06e36528f2be3a9bf49d0a0460428692be94976d7d83a8d7d57dc752f7acc8c9cac7a89e8827abcaec4df9
EBUILD selinux-ldap-2.20141203-r3.ebuild 406 SHA256 24b17a6e36dd05cc6d0b729594c7fa1fbef2a54d6a1774d18fbd99578750ec9e SHA512 72a0f3f2862ed364eb49708e41b1665f761c3bfabd98831dc6cb31156247fec1f749dee96bf2538a028193fffce671a89b85aba32c32bcd1c57fb93011b26d3a WHIRLPOOL 501b8bc84a171cf3ebf3e9f686d05491b5602e018dbad1fc5a20071a54e2aa63561d528cb90cd4a5be5783a2741ee5438884475bd13faaca221bbb0638933bc1
EBUILD selinux-ldap-2.20141203-r4.ebuild 408 SHA256 bac7ca4a2c0eb1ff06fa426f718f822aed4d62d5a7a073139464a3e68efc528f SHA512 c2a490b76e930b736d9c63191b5cf300418b4752e438e76d700a3aa8d0171511c117634f1d2e12f8f7dc69cf1c533ddabc4e3dca66dbcdc78ee625eb74bb79dd WHIRLPOOL c43c26c437996557e5b98c4bebf3d0682f7939e245633d2a4f5c8a95ceb59ff03f795c63d5f034a1e017d1ed2375b6f6ff1d2c57a5eb7e5021acf72bb8403d04
+EBUILD selinux-ldap-2.20141203-r5.ebuild 412 SHA256 2a7113920c1e2f5c0d1f93fb6c98648ac42895d4d7eccb6a26fe6085d3c653ce SHA512 99d881021d3a2924f8d238df431505b172b96352795c86025b2e4619d5bfe75fc7f0d247bfc2e45a6bfc8b154f7f3f2758687465c7b1d0b62b8daa05f41a4098 WHIRLPOOL ce7af58240d866c0eb115df1ad653797f5db23be7109b5d3d61c7823c6b16b0c23c40fd8d03609efc3a771db5d35b0938f4a3966369862b4c45e1d2a113f3622
EBUILD selinux-ldap-9999.ebuild 399 SHA256 e594172609b25ef6f7c4a2ac111f8cd3d29534b8e8b58b61a1e543b5e898d52c SHA512 7b061adc3dd6e7e1a24710be0fbc0cff8ea3932eca1c0ec52f1c7d37d48babc73bdb32f46ed89d67d0b2d17052dd23d94fb8504913380bb76aa1130b6e5ca4ea WHIRLPOOL 60071ed051a829defa92f529ec7f12cf4debbdfdb059aa6cbd2f0b7fbd7fa8de23054c2392e11025f15a3f3d75f28fb5a902fd772724c46c1c387849627ab9ff
-MISC ChangeLog 11910 SHA256 6e9e5bca5bf91f78816f1536f3e6ec54ce0dde1c6567b70631ecf28e0ad16c27 SHA512 dccbb3e150263ba9e2b1f90e9c4c86ece64e3b4267aef3d2e204ec29afc249b372f6667f1fdd416aaeab4f2d2376b1918d20cdd8f96b84093fd2ff78ff2fdf6a WHIRLPOOL f1c6ee1cea933679052c5c5ae202082bf8cdf7b223306ec81f3daaa4a3ad7814eb9663f3e202d036a38736bca294da13947a4a6268a0cbb27e289d6d69fa4795
+MISC ChangeLog 12073 SHA256 77d7da282fcce38101f3b49f5d276266cc2df0992ab20529b0b126998a3d0f99 SHA512 63f88451e418ebe4ad9c52633632a0a55ae7012ee4adc923e430f68ca73fe96e1e4c7202b43aecaab58b19f807d44efa8a8fab84e80e2eb766f22655377b3a74 WHIRLPOOL 18cc82772e177d89d0d9d3649f89cc4c0db360073e8f34c18e143fabe1b3614a18de3a61c7d8bf9feb08221d53f5cff749f082441718dfc90b0c277fcf320cf7
MISC metadata.xml 232 SHA256 52b9b6e6d6f33940bd146eba8e36de809589263d70d3ca58d67cd025ab4a5872 SHA512 87e253fb724b3b114dd1baf2986f4486819d3a7e69ec7589aadd54938436177e85e3cff0acb00c6f49dff65fda37c98b8f4e86c840484eed9c22d0819d354f38 WHIRLPOOL 7258fde0c062b171b673b95dd5197ec580cbd95861e123116ac47d4d7e8b079614d1c965e607cf4dcbda9baa771fa33c9025fbf9428cbac394417b21d18d23e1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9Hg80P/jv0TzZj78cgLEG8fSGglBK0
-GEteg7IkSHyWAp101avH+nPIc+ZS4/27gGqPozWxYs0Nm/EospQ26dBUAgfgpKoD
-nFbGHImPF0z5cUwLQuOhhHk3tSj14p/MoUPeW7PohK5coEkQsIa4SCcCMTquHysN
-pSnIq/UXCioOURDwfuX4wKwkw5ONpcEhbyW1g+RwigniCZgIIm1KJwBfN6t/tE5b
-GX6Gpy0byrocn1mJ+K7jjs/IY7l3zr/VSHPCOvGHx4hoGh0exuqiq/4x9ZD7h0Vy
-0ZjyDzFpRKFqvSEahLZ3QxRTscW2v97mcA8uXRkf1R/AhfafGOk5D7ixjamfa8na
-dg44ML9rF3ksozQjmZCQiQuO7rMPSsZ8WZRwQPEUpZafy2vwU04H88g+scx82X58
-3wCPkkLIqzdMTa17dyRjQ5qzP/8t5mLH/w8WrvQP01b/xlH1Nj8RGw5kr/j/9lhu
-TxV0LouowMmIdqjy8f+mhS2mqABU14Scr0oQ9m8rHc9jACoMvtzQfjoYrzorNmpH
-2r/EEvjYcXM16TOhSD1poroHDGvb1CF8Y+WJZh90+BLDARSULEKLeuFpHjlh1r1h
-nqQX01OJyLAcHSoOBNSWdq+5Xfnay1ydGqaGJEajhF5ioES8yiWkVANCDihhidDg
-aUWFDRxSryzXzJl6wpsG
-=tjfS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+=/Omp
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..3ffbda6782c3
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ldap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 19f8c14c4138..9d2bfac5f33b 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-links
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.56 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-links-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-links-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-links-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index c23697c414a1..f0bd4169d4a9 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-links-2.20140311-r5.ebuild 359 SHA256 6293f13262ac287a574e3d7762baedddac7b9f44e470da40ae4c7e329534ae48 SHA512 c588df8e2b608312c21168119c0c44e65bf5c63b446f9b27efb4c7252302a6f1cf5e134e356c6de2f50bb701e81af98c92273d5304c580967717fce881c5a583 WHIRLPOOL e235d60c74e2d86925ad4038e0157662972d3aac57f624bbe3e96e86c4de7f8250434cf7fa6d9758fc220855dc32c54b65caaeccdba021b9c118b316e04e2dc0
@@ -17,23 +18,26 @@ EBUILD selinux-links-2.20141203-r1.ebuild 410 SHA256 ac13d0917e1b074319f9e2776f6
EBUILD selinux-links-2.20141203-r2.ebuild 414 SHA256 bfdaa8b7e08af8a2b8cfa7fe4ecb1abbd502fd04769403900807b245c9ff53ea SHA512 66ee27511201baf9c1c9127c4f391d4cde3e70126d28f936bc727f139d389ad57e6b72f3e75447ec504fff193bf4423f12a8012e12dbd4f015d771c35e83c6ee WHIRLPOOL 0a3792d858467c7a7df3aa23ce44934358b15b0449845ea63bb655fc71359941f8baf46bfc1a16b45a82ca98fd75ef68d7db480e9643dd970a5e0a9a9ed48803
EBUILD selinux-links-2.20141203-r3.ebuild 410 SHA256 b3b82c8cb9c0cf9a27a26fb76bb1b99a4b7f1c4bd80933d283b152249731fd2a SHA512 50c23d4b5fb43e4dc10076065102de1443d6b60fd93feae42b0a68f8c5ebf0433ecc80ce7445774cb992d281174868fc1a110adc83d33d9fb12fd77bfdfdb914 WHIRLPOOL e4de0fb3e9ceeab041a0e722623009f6a90a72be1af90eee6242dd16517affc4a779f0374a2bdecb3eebcf9a65fc6ee50ed9b7c2a394799d2296d6d2abaa6df7
EBUILD selinux-links-2.20141203-r4.ebuild 412 SHA256 b3e489e66ec13c2fe3e7d7a957824f46750b669670db789b6113d3c077ea7adc SHA512 314187f1ac72323bf3952dc8610d3b25e1a861004d6313047ce4486f39ee1c12868cd87a9f285dc344f99b381cf966a03e846938c63f2f79f051f6a30d18884a WHIRLPOOL 28d46e81f4819e29a205f01746fc2db45057bb2ed9aef792673d2232901d38740aecdfb467ef9ab0bd56530dc6e9f9c45146f8c9278c02c0d63bca65f8beb862
+EBUILD selinux-links-2.20141203-r5.ebuild 416 SHA256 4735621ee66f802353b93d98cde3a279526669bfed35a887b8739d6fd1bdb0ae SHA512 4001c9715b0d78976e542a999b9954f1b058bcaaf5ec0c9d58b5ef22b3ac18cd73f1f151436b7f01aed56661998df7cfc402c79dc5cf80bf2c6ac102e17a0ece WHIRLPOOL dae112eb0a8aef96437b8f40abdaa1cb2bc21ec76441323ea834e165a23cd49d6f27f20c21c5a27cc46a99d7ab2fc876de91d5339c24f64040e5c505cedbf446
EBUILD selinux-links-9999.ebuild 403 SHA256 b43382ca78425b03ac890b41322f0d73febd5ef01b047690e54479374ef2e981 SHA512 63e5d0cf22003cb0eb8eb106b39cad14d191d0af74eee364cc8a8dde5df3d21bb798387aa7f0aaa9467b20bc013f0782cde030ed52c5bb8d0ff1c58e7f5663b5 WHIRLPOOL 6a2d0682c15fb8fa354537badb17a31ba023782f760ceb0d825dc0ca8d8c4551aea2b2af74aa3a870d0d0939e29ca8d6af4095d02afe9100c5db2a3db8b38195
-MISC ChangeLog 8873 SHA256 5efaf07c16e96d0da36acd546a8ac2aa087ac1a988a217ee671828ef7ccc2d45 SHA512 34345324aea2102d16d69f0a008014545cb9481f633a6eb52a8170da1749e396b06a85e30a03662a070f878f7469987836a1eb28d5f178669befa28f9bad46e7 WHIRLPOOL 0db9198c82daa48e4b8e5c8dc20c00c8e5bfc49b37b9529cec5e80fb3e2658b19cca99cf75ac32c390bf139bf4b0951bf975241c5772c07e92790c4801fe3178
+MISC ChangeLog 9038 SHA256 928fc5e7055d205018c8b31bcb3f5dbb4828b9b1aac8fed4b2daf8d471c78000 SHA512 80a869efc041864a3b5d9024940be4072e3031ebf2d37e14d8011c70c92ee374832cdd71d23f36d7cd1d5f3f9fe80ece2967095f1af67e5409635b0f38b71e9d WHIRLPOOL 6ea38b7b939eaf955d43f3c6946ea256e81fce892ad89dc1e68d67ea2cd05610f636dab7f72ce375a83ecb179c37d3d38c68de396d4577fc693517ccadfa8b16
MISC metadata.xml 229 SHA256 65a1256cc0999b4166e9f4bee4ccb56d336aa9c103a3e0a79b250f4f7188d7fd SHA512 14c206b8e059cfecdc790d36ed19a84ef5d05bac14cb7049bceb6aa15fcbf8f8e4c368f9e638c9aeacaff5538b4331c0e38cc087066c993863f972ab1bb76fad WHIRLPOOL b1dc86182d814352d38b01d154be288f14efdf50fcdf3d6e692d8deb78d1727415e45e2f81016afb14255b464b62312599e7cbefa912ab12a7ef60028fa26225
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9H+GMP/2bLMWBVv3AZaeKoXyysHyj2
-mPqS53323KcSkJn5MoL8ot2AxXX93Ka907oNTSigcW4DW+X7qjZRkgPnxTSjDofx
-q/fNL23nt9dMnWE81t/6N9W9nZ7PNgrX9l1jw+lZj3NeIV3BjdH7JpDKhlTn+w9K
-QYvZXAdeN8A99JDuPHL2p8HwTfDkmqQe0PsFNydb7ruS4lDN6Cgequn2eNWBzT+1
-jY+4S4fWCr8wNkcNr67eqt7iTKCKUkqXilgg5yLFgZb0RTGcctWCPvAe9eqNFwl/
-MAKZB5ylwIyLlrR1gdld7ez4jFnrlLeiPPfjNU7HOtsZx+SKmCHsocrOiP4vdzuA
-mKOGWltpf+/HZEPTtJa7ZdD8PLm/pHBAs4qrYicdtHh1uKddHfjuDPwEd6OY8n4h
-uSaONxCuRmC0kVJP0xjmx4H4bbsXVzx++chJH9LbUqC2xuV3R42M0OAd7QPLwYWt
-zmK0fdAYT0CMc8xpwH3TwuxqqOdcHAgWs0M1EuGvF+6fqUw+w1brC+76e9YpfHN4
-Bso4iIfdRyeeU0f3NMO6VC6OBzrNOoJi3DF3h+YzSxb8sx+fCqNzwdCFzIsEEbtZ
-xEbFO1SceJAylfzMopa4lWehpiMVN8kv0DAKMttKm2iEdAb5l7C4VY/+18vfJr/d
-no3N6RUvaYW1QFyvcT/I
-=D8Kc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+=P6s6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..984ce6d4bcbe
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="links"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index f9a7372b4b76..b2248612acf9 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-lircd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.57 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-lircd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-lircd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-lircd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 412f52c75140..79bec04f6c03 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-lircd-2.20140311-r5.ebuild 359 SHA256 118d50fa6cdb59b0cccdac790550155a21b9f9879e39c62aaaf44f34118f9892 SHA512 5759fd31a7cb8b347f0d8f84206b6b6bc2a4dbda0edff165427e886186f72154b70cd70a40ee801cc4ca265cc2246d1236b980ec202df0c4b4fe47996fb08fe5 WHIRLPOOL 1daa56320dcc8ca05cd1989633a5deee12d45b28db648e035fba873ecb7a318230960a43e7de323602191fa6caeb641afe608e7df72ea9b63d0c04aeddfb673c
@@ -17,23 +18,26 @@ EBUILD selinux-lircd-2.20141203-r1.ebuild 410 SHA256 70e092cc634836ebfb5955e1403
EBUILD selinux-lircd-2.20141203-r2.ebuild 414 SHA256 16451a80c50d58943512ddb2e7ee873ba2e740411d91ac426e6c74a0e1d4fc6b SHA512 f095e61c850b52d0d38b54097d56f435ac2f95bd832623a4fa5b6b4c920058d67f604722c2013ee866a6e5d18dffc72af5ea25eceda72c0b212ed4f0995c481b WHIRLPOOL 70b0a229bba46d34054e288d3742ea0ae8c7f90ef30db620ea47fe41941629c82c18644fa64a4bb5d4c7eb6aa38a9e0b9988408cdeb14be91b04c9737b73ad36
EBUILD selinux-lircd-2.20141203-r3.ebuild 410 SHA256 165235646d7e45e04b8e54d079e49373a95540fdd037538d35a621d7449e3e88 SHA512 5f88fbc7ae88970ce0356b2a65d77148c3c90df3e1f732246e074c754b16994c02016703b655fbe67319760fffee719ccb903a480eae72bea6786d4dc1f66a04 WHIRLPOOL 958461cda1f94667df88c05674a82b73b4f6f8ffb95548ce43ec899b6bcc0b1f968381c59ecd00c4c5a95e89ccf9dbd3041b41a23e21abf86cddd5a1ea44a249
EBUILD selinux-lircd-2.20141203-r4.ebuild 412 SHA256 5c38bae3c13c0a2ad24b56d8b9423273a6c218e2f9677aa1944613ce340a3523 SHA512 862bc478b66d06a61d264848882b8c273c12831da19f45f3d226c98ab6abe28afb8914d2eb1c7041bd4138a874b33d30f901befce29e37b327a32f87b35b6a61 WHIRLPOOL 976066cae25d873c3e78b254d566f2bbe10bf564f1f9c6cf663e8da55bea62ff44c92decc5733f2a45c0c3fde71f282dd2932b440559fef5ead886a42b5a6c77
+EBUILD selinux-lircd-2.20141203-r5.ebuild 416 SHA256 e095c2873b1326e2cbeb9da6c868e3628d8911bd1525013166b48770e915d1f9 SHA512 b90ddd48d2482de3230505d1fe329505a46fd4b82eb1f4029409cf22fab494f07ce9fe08a29bee3c14f614c590b28e99272b117702dc9b39963e473a18ec1f50 WHIRLPOOL 9081563076657df9064bcb418d63d2198711b00362f83fdda552a6dfeb56fbc57ffe98dd6385dccdd10b7877357749984711ff72572f5a1cb525d10d0d54a112
EBUILD selinux-lircd-9999.ebuild 403 SHA256 2f177806cdec71f2f15a76dc42abdd6ff3eba1b8c862a3407806fef064633b99 SHA512 493418cd34b9aab5457d4479a7dea87e015fb30e7babea8a7854ac34fb54abb7eceb1e8f675b00df10fac07122f1cba85d14c5e9187f6d768bc76b8178e89440 WHIRLPOOL e333cff8577ca8fe37383112860f9e3f451af59c16b08f7fff312c9bca896b932f7649b00a9be0424a27adb4106ea5c558d104383d1d19bde5977fdbeacec1d2
-MISC ChangeLog 8614 SHA256 a329ccc90a70390406ca76f1d0356906956c3a17b06a167475ba1556427f6c9d SHA512 37da679c6c1a87828a7f46ed3af33d05335188ee0690d239d15e6d95d43b0c384ffd7a1325fc4b84ccc793a07a35be362bf9800a2556011124d8f74a75a2c9a5 WHIRLPOOL 4aaf7eef871527653c8660d9682d08d1f32c1f466620acf81e2ebd1e09853dbbc7783a132b30f5419b81ee2475d773925c796551590ddcd74d9fd055a8314a5e
+MISC ChangeLog 8779 SHA256 571bc02997987fc525572e2a28665f1e0dfa62966d641410aee65906d31d638a SHA512 37d16c5d55a9a0484293a024d06d2efba40a345a56bef1119888f7dbb47a7a287970b752558dbbbc278456ebd31f7ba4d740d2a38fd67099f65dc7b38c4d0f3d WHIRLPOOL 5eae00354332c33e40c108c784f404c5a288da01e0ab0a3d56ddd509fb1726d575b2c0eb2952c0b5872b566c9168a82ac208344bbf2fde61ca454d2c86404ee9
MISC metadata.xml 229 SHA256 561e66ce3d6fcf537a68ec15b471ae8b06999f69b6c75206d5537fd1c67c3531 SHA512 840e6d0a492b4b7abbec758fff2ccc8ea34af3acc25f034f5f1d85b7f4eaa5401d0d8de84b240abef36de26f395ab66e4ea7b653d1eebb072993598279422514 WHIRLPOOL cf04f63b91ff11ef881983d9d531979b6be36325e39c60591810dc120ce1d933366b76c3cc9b69342c426c9a5250384109ff2869476ee73281addb547a7a3efd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HLLMP/2BvQIOqdOyGu7aMNPe8boMU
-U+B1Flr/LjA7iEm/Bq1qbqUzmSSiQGrQsMzhJ07YW/9D9HXHjdRWPX8nph1z13aT
-d5M+l2nN3h+/NR4gFJWvt5EGFC7L5O+KAhPsfkyiZ95Xmng0EnEsaPluXgR3kdQD
-p39P0TiI5Czj9pNkyKAQmAFfCG/rSoTQf47/X9fxpjt6aovmnWH6pcll62KXGKF6
-fTlf0wa5ws9ND/MaR3W4h6KbNt/+TajA+0bSR4nCsjTvXS6hagOdGq8hZ051hDYe
-+lWuEaojCmTgw+iMXsKZjNtkjPnt5j/PSHRhSBNTus2J7jUyp0bUaQtKsB5CYRfZ
-ZBsyfECFnKUKzi2MDheuTDCmsGNupI656nLjfYofhqqh5Hg9y6Qn7TI0nQTI5GH3
-6mEov3pSdg7c3lJUMnXFChgUzVtGZehlOxHz9uFNuzW+46dggSNhguF8zaZGJ24U
-iAjFbUVkOvvPko0APTvqzu+fV2D2rcoxX42cph9snyjihCBnghbR3XGmVGGDhpUn
-zljRROkws3p/O7wi0i1uDuJloL8wi/ZXKW//HFafNJcvBrMKBfHx2pQiN5lgBrux
-VZLWyOa8+9yxx5dSO0a9qraikQzt/gFj6EmsDvDvKKURHMEH5GmCOLa5Od2SHmtN
-VZuLQHOKRLtzQHJWTYnj
-=Obux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+=vPc2
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e59a4001bcf1
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 02578471b937..e1d9bb1ba210 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-loadkeys
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.56 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.57 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-loadkeys-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-loadkeys-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-loadkeys-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index 44b6376b98c3..b8a6b4127224 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-loadkeys-2.20140311-r5.ebuild 371 SHA256 991267188df3a3ba77d10b68950c9697da5d2ed925ca11037e4d2313fd9eb2af SHA512 b7b03cb80890eee4879a416df24b81705e1706933e447d3511e7fcf73dd341389f6ef37a1a26996786e8bab9a39c984b8a82d64e289c5e6acd3d92787bac0372 WHIRLPOOL 8e33b9912b96a250209082e106dc80046550fad282b0e530d2550e48e48c87c801d2769bcfd7b544bf06fb07ea6efb95d8d9a340e72edb80dce075903caca9b6
@@ -17,23 +18,26 @@ EBUILD selinux-loadkeys-2.20141203-r1.ebuild 422 SHA256 75641b745c7dbaf85f7be45b
EBUILD selinux-loadkeys-2.20141203-r2.ebuild 426 SHA256 64c2d8b2eb0544628ace886ad23c21f02ccf7d3ba280c122220d3240c70f5793 SHA512 9c82d2dcd319c1f2219fc3b959ff9214bfe1c7c870f9dae5dbe2734bf3b28a5110d4423613ec6e7fbcfdc708e9dab4fadd80aa39e18b48a7f9cd587143d97174 WHIRLPOOL 7f1ddbb076595599131dd7b51e92f10f3a30f5a7fcca34544fe6f0b31d375edb9bddbfbbec95fdcc29bddf8dc270782fb81638b10ce00a40c090e51462c97e8c
EBUILD selinux-loadkeys-2.20141203-r3.ebuild 422 SHA256 45a165a8fc5d30a04e09a1f628433537b0d5c0ecb018cd91a2fedb3d1af02ef2 SHA512 8f0b52b651c2f605c3d52420841b5b677962334896292dd51d7633af601928e13931889a0d806a8514e8723c38dca2070a18cac413db52b779201babf5484778 WHIRLPOOL 0bc48d88ef4a05fe9b87deb0883696281189301c15966a68d2d25212ca833cb50238d5a9bcfd5b6d79872a661c7e669ff915a3a2925938a74f270f84416d38f3
EBUILD selinux-loadkeys-2.20141203-r4.ebuild 424 SHA256 09b66b128c0dcd9475d2407be776e7f96daed19756108efe37efd5b899e7c95d SHA512 099fd923ae1147407a066484355a3d5737f6b9e37880976e4493432d2cd52f0207b90ff702f418028bfba7dd33c7378030c6a499f02e02c90333710f27b4e840 WHIRLPOOL 23e477d243aed9abe7fab95f8221e8ea63ba94d840b6741a9140e3863189abeefceaac44363b233f15f8f84881629a4f37ae975b01ded9358522a772fc038d55
+EBUILD selinux-loadkeys-2.20141203-r5.ebuild 428 SHA256 626f7eafa1dd440023ddeb23b71486e8e3c35a48660d708b2c1b31e6162b7235 SHA512 173f2948cde0eb892ff5e255dac10f63940c1e9c53d5551eea5d923f4ed7169a714dcc907f276be08a84ccf608e165bb0d11f8223b73f5027d92417ec9f04bed WHIRLPOOL a9c587fd544521ab495467153b57cb2a05f4ae6b54175538b528db216c7925b24f0c185ec166641b15fdc0a1f90f31e14cc3bcbe1a9fbff1c3c52d2674375eac
EBUILD selinux-loadkeys-9999.ebuild 415 SHA256 f1aa448f3549ee5bdc5ab30065abbd6f86e78cff8ff21cb1017904ee3f97c680 SHA512 f05484ed8b0edc0b726152e63e873aaccf52404ae4fac6f9840d3ab3f95b82e56cc79c10d2d5b85d23197c96e14e727b56bc41e24c11cd5a691fdb7bf47bb904 WHIRLPOOL 8d55fc7cd5dfbc3804e0e0ef580fc24866b33aa51e08710b70e1c858402d24a5e2bf37cd15bc7f482830c71c89cd9ed6311d5323915b89cf61a7c3183c4b5770
-MISC ChangeLog 8931 SHA256 5a0ea6ff10fdc82896f256e970517547b390bd8b1ecb76f32ce509078848c54c SHA512 d776f07401dc6b4c3472578e093bed51d21d96ecffb6bbbcd288f9855c25fa70938b0630b99729d475c9c59200bf9a08e220035cae407c355368a80b5af0d645 WHIRLPOOL 98abf380c040097c3de6276167c65c7ba8d5a225571eaf4bebcf5d18c3a5e5c9fc2947151a4eb3e22fa845477adec706bc1fb4e1c8fb504a4a5a0e5c91c94ede
+MISC ChangeLog 9102 SHA256 b77988097a2a478f603f347f19783f6a14c7b1b3080922e4a345060353339e42 SHA512 a6d76765c9d8f3ebb91ba8d91da2bdf22f97b907cac3afc4b1f530779fd29cde198252787c67c81e72f3924c6172599f322e1cb1c99aef2528e18dcba34e3649 WHIRLPOOL 32ea4bf08ad32e1ec779e504f4b91aa39dbfe4ca965d419da5dba2f820270a998aeac166aabc0b1187be83215beddb46617fcd7334c128a1557c13cc5bdc5206
MISC metadata.xml 232 SHA256 d68ab1113c5164dffea79402611e976d1b8bde6bd8a8842b7e7a0cbb7fca6f00 SHA512 2151023399db499d9895a06128899ead57f39e6c3f98e3ef495bcafa07d744686bde5efb5db0448efa391a791399d06d5b265a3fa8bb0480d6cb80f6dacaa3e7 WHIRLPOOL a43c0f1300a5a4f3ba926b5401fa51c7fab95f9033ff1850bf48d0f012f619ba9f7c626bccd003f270b4f0de79123f78c46e372bdf4dbe35c390b79195a620b6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HO9kP+wScTb+5yPueqbg+d3FHapIQ
-rT6UOz4pmBtJqysOIJalIPTVUoYVHJumL0+/Gw7e1tusj2GlS9xh4NVDKl/iCe4h
-8/fxK72CK4Tn8/Yj14uKM5q5Yv8OHKM2WaTS2z95sao40fOx/w/9Ou4gqoje5k9+
-RY+DLJQuK0oWyhXzTbejqMZRhn4RzuKsFKpF9VPB6zjQpifTJWiJ5LTnsX+6u7/7
-a44EM5sN1BuM0cUD2HU/pR4eOLa/hW2XRj9HPkffq6V9eLforhFd2BS5F8bUAU+4
-U0nhnesciPUnKDywSx3kDGeDKxUZSMMWVCDwZh+rVGOnqg7qnIjSGs3KmsMgYuvM
-hl1HMTzgWeA6FLMB2HxbnGoaIwGmHj01Nsr+8xCh2HntFlpetrNosiigyNibGeoQ
-rgzMeR3/12KMS8uBInZHl3+v75OebqSyXwTVxwwOsVhAnclnB1+Nt/UCvwNinkbA
-ru/Sb1JwWYeo4Fq/6VftFUqXowAvIdMEQ2sXNczyAhEj4TLuRo0BOAEX/SGNo0RI
-AtnFSn7BppJRZWO9ETKfP6lTh18FAgiilA0EhUJRiM8gz+A2FEHYwW5DAqKFoL0I
-3BPaDa+QpcS7k7HxhfkbKbjMGFtMuh7i4t8lkbrF0Y8kypq83dLx5z4PcOLvukn9
-WQ3qLrKzl2LQPV5pTwhp
-=mE6k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+=Xdb8
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..db902bff70c3
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index 917b9c6f1ca8..ba7bc686098a 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-lockdev
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.56 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-lockdev-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-lockdev-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-lockdev-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
index 07a85d123a6a..5747178b5425 100644
--- a/sec-policy/selinux-lockdev/Manifest
+++ b/sec-policy/selinux-lockdev/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-lockdev-2.20140311-r5.ebuild 367 SHA256 6521e6eec744b922e0025f4dd40adb94ad92a0f58fce9501c962ae56e1a27161 SHA512 109d268bd814fd3824b6ad8ba749ebf53c7787374cf8c097b5547f44879a29cfc776ac161dce7ec81e110a408f46c2d2cdbc2433cce6a57875c9d817bfc88267 WHIRLPOOL 6ea0624e19b738c0b30868e1c320efc4d2029c2c0c9c7feb3afdbe3df96cf40e654ce4f9db1a93e195c396fefd2f696a975de1211f7ecdc626039b921def3b5a
@@ -17,23 +18,26 @@ EBUILD selinux-lockdev-2.20141203-r1.ebuild 418 SHA256 9ac735beb354773b3241002a5
EBUILD selinux-lockdev-2.20141203-r2.ebuild 422 SHA256 98e71b8fe0674ea73a3901da21a338736075336836851280be068776e9cff1b0 SHA512 20081b3933b41d8d4a0340283705325c390db79bce07fa125c78203fc19e8b451e1d8b9339b4a9d040559b69a3fdfa10a5dfd9e8036cbcbafff2df6da139b12a WHIRLPOOL ac1e20f6903e0159924266c23d7a380141b39a7f7d02df5e11c806c876a7af7f610a697b70f0b4c4cb30bcca2ea48274a221498d3ed7af11b6252191e2f78663
EBUILD selinux-lockdev-2.20141203-r3.ebuild 418 SHA256 b4b6d5171621ef2e2f5b73c99d6897898435e957dccb258a4b396a34adb3e3b8 SHA512 37fa0ae6e67032f04e62c32c3497be7774e68762c358d7a14caa196641ab79ff778de07ab20165186d402b5f5d7edcaddab8b27dc15f7266a44dd6efe45fdadd WHIRLPOOL 335bf6d66f299685f2bf5b2cfe94ce2aaeabdc56753405e82fc4e9bf6652bbbced23fd6db507cc5919ff1ed11449ec7a4a8e4a0ad4df6609dc49344e60131483
EBUILD selinux-lockdev-2.20141203-r4.ebuild 420 SHA256 bb6f3eed08a1392dd1c2714620c5c437d3fce39def437116bdf42d0f3f5329b0 SHA512 3a6cb0738a8f6cb7912b4d02d3d11228e99348acfda358dcda226b3e351544d72139a53deff7f4d6e193dbeb65e4ef0ac840d3a451765a453814745e10ce435c WHIRLPOOL fb24a4f55cdcb3452ebbe22f78513c8e02806299fc1cd6d27a3143c71beb611aaeaca7461d223523c216946cec749402f081bfd3a6f380877d58a595bd946cb3
+EBUILD selinux-lockdev-2.20141203-r5.ebuild 424 SHA256 2f91619cdb628cea678e3c6ede8f664f52c485376986b3acd5808be4af7c4c00 SHA512 3edb6df69927299abb448e95fc2b4cd390f7a1f737104a73fae4be2da23f5ac466582933355bbcffa5bdf879dff0281d9dd1fa84cdbe03f81e13c7da33f57119 WHIRLPOOL 4e672848631299eaf33e23d783921f2be970dca84ebbb424cfef13b81166f346495d2c0bc71a69fa85595ed08825ab538d8296b40d64014696422c03323ac50c
EBUILD selinux-lockdev-9999.ebuild 411 SHA256 04940c4fa05250e6a5664acf0edd2d89f74232389e4a03d962d7334e717d12e5 SHA512 2ad16d3ba43858ba69cef3cedc54cc4775d9481a81bb14b59edc8de3d31f54a2122dfa2055558fd45db8701c2cec663dcc5978736aba465e17f617f88dba262a WHIRLPOOL e4fbc5b19f1e0b85039bed71486f1131d7470082e80b9c8c2005b7a72acffe979fdde73730b9103311eb34413175c5bcc9e916a594d007250dde2b97507bbee5
-MISC ChangeLog 8818 SHA256 3994a159c53992b0437c4e749b596c4baf9fa0e72748f6e78fb563937cea4a2f SHA512 df4c967f004e7b82b174163a8031ad0f6c68da596f66c98655677472cdf7fe7547daaeb281d8d167cf1028438e24817b9df7b7706191a71bf4ea370ab95e7254 WHIRLPOOL 07ebb28486064b28b5998b4dc2fe764854407db380e45462aa38def119ded3aa4817dfec2897eb4707950d9c46feee7f55370d4602a0c9b2119261d0584e3fc2
+MISC ChangeLog 8987 SHA256 b9105fbf220432bc4249b3ce92c4eeaa01d40a02e03e44d0fb2058e7b6722a6d SHA512 9575c0da5a5368deed5114c143e170ccc3ddcd5d79313505af10cda5d9d47228294ed26c631c49870f0a2bf5b8f0635e27ad05790c2ed7f25f4a28c8efc3792c WHIRLPOOL 4243accbb228352893b15c198f333591ac941f923d07c73c58d30f2fe2132f2b1e57d995fb3c5129207c1b2aecf7a2fca0463d4ced5564daafd34b06aa018293
MISC metadata.xml 231 SHA256 ab2046bc8a8401251f812558be3c68b8e50d065af48fa899659ead7d2c46afa8 SHA512 4e1d983a075c843a652ce43a8374fdf17e9f10e2026848bf68238527d25b404b6e8a6994969b257acd02fb97ab3c67074a730294192803f9365c1d9e7cd737a4 WHIRLPOOL bf626003651b2df740d232e1625fbe8cf2a5bf45a99665b24ea6a32699445c6958758bb338d8be80122d4305125094ed10f2d2e0e5fb42a2a1479afd33553547
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HULIQAJMChPtN9VIKYUQPSmK6nUVH
-H/Umy7VvlTg9BfgAlLcSi37n530mGdhg9hj4LUbBT3azU38jnUJuOSqZLM2jODMh
-dGchmS25lFDkvljfM5RQ/CoWsykKJFn3ilX1cPAC6mOiSW4DVrjJPotVSaM60eKG
-jVZfy2S6s/NoyNiq26DRseUguMIZYLWKWO9Q/T5PEX+T5KAPrA9Ap4EyK+VZgFa0
-2RSD8efx0yvv5/M4zvKHLhV4VT4Mah3bDmwOFFHG8NVDMDVeESi5WJ+RGML5Y6iA
-AdBeNTHnIfwCtblVqDxp8CyNEmBKH1ARrgZrn4zcpxvoJfsbmts6T+4JB8Ma8Xho
-PcOYCma3ux93lxhRHDR3j5PqC8R26TX9nIjTmHtGsWzifBKySH1Uci7vJM6/4c81
-OBirbCVfMvdcDIrPhn2FPS1Ifbc7dWn6mc/wZ4Wr7odHBZUErsBwV0goZoMJyR6w
-7Mzsg2WOtoo6q6Q4FdR2R8G6xIWM2wG23iQurrUP9yBXf4j8usyiIsiTvTvmoYpl
-ZdB9A/rbOuzv9s5YypcvbLgAbbpoBCm5/HWRF3LEtb+pH5FrHfJgY6gsCrAcgFV5
-BDryyUFysoKy/MjrfR8ViL+eGZJDUV0aXtzOu6iPbraX+YeANBkTNkb7tAS+mN3T
-wcQ3RJ69EUw5RZefcFpU
-=gKrt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+=uZ88
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e88efcd6f6c3
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="lockdev"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 44ace15b8a15..77ad99ab563e 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logrotate
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.82 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.83 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-logrotate-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-logrotate-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-logrotate-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index 776ec8a40f48..049936e35338 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-logrotate-2.20140311-r5.ebuild 375 SHA256 2488496c9f5e885428e641efc867620bb141f289adaddcb69b9b09855eba994c SHA512 023d220ee7bff3e2fa07b64d35c67e6034a397315a4c964e18a2b9aaf63e11ce2e046f681ac7ecf000d412634d4344126b78912241a4d02b28947539595946af WHIRLPOOL 8c799816781af30413f13c8116f89f626847afb86a8bbdbfb636c10ef89699bba7c9d93ac8385bd8c44fa3c41601953848db24728738252199ddc6f77e7bd2e3
@@ -17,23 +18,26 @@ EBUILD selinux-logrotate-2.20141203-r1.ebuild 426 SHA256 a74b24d340d17a50e711843
EBUILD selinux-logrotate-2.20141203-r2.ebuild 430 SHA256 26943957045774dada21470c7c8860af6aa8bfab9d71aee05815bd77b64d9f10 SHA512 c8b7d84024eda4ee26447208000084e653cbff8de6fac1fe348b3f9a156af3788294468e4336a3606b75b5b569511381bf6b3adf4a113e6eb4d529221d9c176a WHIRLPOOL 62db95058452259874f96cdb6d34fd84bb9000fd905eb65f234b9ba8e3871f3b83ba86a20e43989d1669faac299e6259314d1d2d0481ef1667f9932d172dae4c
EBUILD selinux-logrotate-2.20141203-r3.ebuild 426 SHA256 74115e0a0beac589fdd5ab6ed5f06007db46cd2e48a863453bf56318da144008 SHA512 f1850664420320e09bcffcadd2c3aeb433f45a923ea24041d55137b1fd016d53970d9bac13d9ed096162881132ecb1b4b4841be6de20a36c915f6edd72767db1 WHIRLPOOL 5899da1558f4c36dd7e08619e301cb7f870002b686221a95a7983a7c1fbb70101b238d0d12af4a208a80d304e97fee224cbbaefd79cd8bf4b6d02050dcbc73a2
EBUILD selinux-logrotate-2.20141203-r4.ebuild 428 SHA256 8076a973a31c8af787759da04909039e1d309c4a73e2076281429192c1f992b8 SHA512 13b2f706c1840544525b8d6d1fb2836154e5d28dd4e1a752f00d0406d89295ad0d2dc9e2fc7f92547ff23231b366cd9a33954f5dd3af45d06e0a7d05c2522ce9 WHIRLPOOL 780e205c61fc5cc872e1ed46c0b5ee7ac0746385446176b8d46d12be451fc8478dca61fc8df23b72fad649bc654439bdf78b5c551aa9e258c9093ce3201ac9ae
+EBUILD selinux-logrotate-2.20141203-r5.ebuild 432 SHA256 cbebf9de39efb0c4c72bb15f5f64e00e414945e1572ee3f050b029eb257ed496 SHA512 1828c3cacd4c95eb4dbb5327ae0a59f275ff4a8ef08c5cbfa23cb2b1cd28f659446e226855dabd905ae2eb4c8ae6c5ecc44320582a0870fd7c470c6ca2d6eac1 WHIRLPOOL 2ddf940254d383db2a8658a5dd7ec0a88894fc1a1717ea89310c8999b673c1f11fcd448923b09a000b8841b2b992d4e52b2ca38dc1521a31db5d76a18a94cfeb
EBUILD selinux-logrotate-9999.ebuild 419 SHA256 92b79e41a8efb983713290279e2e42290249955a11992854153fb887dc99781a SHA512 f83bbe47a371a1c55a2d0dda2711ec349844a61632c2c8522836ac61b5500f2d191156df817893883dc1dc6b5b891af30dc7c1695b38489a8d4484a38a3200a6 WHIRLPOOL 7e155da90199543179f415cc726f60eba77125417f3e065a4fb6d3b6dcf8bc96a3f1227519a67b2738cc7964d2654fc23e678017b7aff539a825a23e4e72ee38
-MISC ChangeLog 12828 SHA256 da889fc1412f6d489e5d0afe8a739177043a402f51525c1f7e6c1dbd54074a79 SHA512 363717910131abb85a2f6315f29346c89eb7ae7434bd953dfb021c4786308a18f9dd747c13396ad655f8c805d3bd6d1ba047aeddef5847782603a29d84b30825 WHIRLPOOL ae17d6aae976b3f1b97818d7b35b2651e87fe33f735337115ff9bcf18f0e2124dbf1c3b0bd2c2b0be94cd4b631ca525e130dac0245f24d49aaafe45e594fc193
+MISC ChangeLog 13001 SHA256 3dd2200b8e090cb936e259fa3ac44a99667c6a40821fa186d9984083ec71200b SHA512 a383273d7e83195dbf8a7e56bdfa30f01829cc35c2cee0cf018946d08a63bf6df328bb00040e4dbc168165d5cd50e284f7ed9368b3db0d206ddadfcd434640f5 WHIRLPOOL 4a64771e63c1b3384f30148ea55f4bf0a4ba32350493003e11481cf5a3438199777065007fef140d3566d830af470b76c31856f2381034e43c356788755fc15e
MISC metadata.xml 233 SHA256 81b3729aaca54c6a6748af2d7297e55a0f0fe8b05f085f51944e228638f604f3 SHA512 956cb5e0e770d030855619cc0a59b09d583bc45c1c536071c199000a0049afcc872749fc2cbcbffd6f0bb8ab0a44fbf50b76b05ee9f87c88f5d620c46c8a0d5b WHIRLPOOL de4643430f4c85e746e307fd1d51a9229d3d4482258d806fb60bc6d7780cfe19b6b2561b0a54484b0fc999d6719df4eeb3b27b423859586fe25bbb2880f79dd9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7pAAoJEC7dUkA7aK9HHskP/0PsEE2pLoORa4eu4EtC04aK
-ucDBCKB9Xv7XVxc2OreG+sNYhmCmSkL3Kre2tPLYO62fOf1n2tJsgH1ASyhb0RPL
-Z6odJC00BOxt08wJqO5hJ2dosW7nVyf25RwBHpC9aPF6TAm5Mp5pUlgZnbIDknYZ
-d81AoryK7uuhsVRyNYJll4JLgoBxSobHcVPJxRKx54DHFGgu2rj+AS3p25px/V2e
-Xdv6/9jyS8BuSOVnqFX5Ka/OCkPha+dO5EAwDaHB7uhr0xKdQVed0MHjvAXIZdn0
-QwdqN4IzYZkE04mITqC0hcRaUbOJesiD0FXMKd2HpYt/gNLcJGeRiNRieLQyBhG/
-pLHWu6rtryYb4NMn4CBYC+Z4DPYdmcGrYnrguOJ19Cy/OhrXI02BLOqyL99DdAJ6
-3XxPyj+02Q3HLfyf5gxyInDoye9AtA0+dJmEDSUkDwFZe5gGNiX//L7/+S5Av0o2
-hKE2lK23QaCS8lnZMtqBFDz5/M0ZDzOJc7zWZAGh9TeH/8GgSW2S+ZHrjQwFJH8K
-UGV1Bf2fCyTr/CNNb9GWqvZrWg1csIOY02dLY3kP9Ph/6+FfjGvO9xYNogGTDGE2
-8P/+pypgSfBEMI0pUYuA9apJfcwhoQIKJi1i9phdNfJbSBo8UFMwfHHu9pvxSQnM
-rH0sDQaOOa4E1IQ18Usq
-=jmIn
+iQJ8BAEBCABmBQJVLodnXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V/2AP/1EJf3LQI6us4BUU+FRYEzfj
+NhpRQFs5oH5lbslOqkplz/uMUGorxcyugdSJq78ov4ZHL1G3GoMR6tonb4bmijd1
+KWtZYH1AEoS0XKIGIWVqRlrDUPPRjWT6LJHCCXchKOK8EFrjXj4aIwNVQ2T9OwrU
+/CToi7TUPeqrnMXwemic4CfAB5OiiJo5bud5mrXLK1Ps82buYynZg2tw5REKMJx+
+R/ClcRAgNA313NdUrcl2EYl7mufmkXDMPDguITfCTVpdMo1deOhlGY7p6QypBKc7
+aXTA9ErDrqV5dHGaNauj/AH3OIXnWhPhld/53JYp5TZz+VgLRC0+8D/8cGGWn32L
+ioTadYiT5dhxiX8fWkQqmmLaZFqJEUu/2dqGGn6OnmefNVTmKVsXwe7qW/a8BuaB
+QISLxTX9U7AHelRsd0FYQERvg6EgbJCj2o5w9tUd1ZFFtqEPLbWbKzqyGy9Mnblr
++FBGCS5jjL0elDV/IM1NAJ5XEKUbqk84hSx34mPAHvoz/FcVOmcdOEzMjp62iHyN
+bWz7BQQO/ux/JbUzxCzwMOSm8TSlpGzjZcYsB9kEqG6c+/ss0DFXKFg2+h6TJmWX
+hipQqVZplFgikqJ+Qh0ZG5p5i+jUwX7EBpSa2xxM1DXTT43kn//ud7Dc0V6OXiOZ
+r10ceKVc/IMcTkK+XEls
+=1REf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..86b4fa2046ff
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="logrotate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
index 4c23e62580f1..cc4e2794aea9 100644
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ b/sec-policy/selinux-logsentry/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logsentry
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.40 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.41 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-logsentry-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-logsentry-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-logsentry-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index 771e39d4756d..5aede7d78469 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-logsentry-2.20140311-r5.ebuild 375 SHA256 a1605a471d7390deb56836cc592cb2ab9bcb683759a3d683fcdc8b0004f9d958 SHA512 78fb978c888c1c5e1e599a7a8d8d018b3b6e11f82f560aa6b628541ad5e1da74e164be5b5ff201c9f90e77f5eb0f737610357e2159dee8125761c8d2d33b83b2 WHIRLPOOL 3722efb2811d2f8f90d46720a143af60a9ab49565b1184b431971fb8fd9bb80d57e59119b480cbdb3394de88e030dcba903dc89e4763a70761a55a316008e0d1
@@ -17,23 +18,26 @@ EBUILD selinux-logsentry-2.20141203-r1.ebuild 426 SHA256 389d3cff6ddeaf3438e71c8
EBUILD selinux-logsentry-2.20141203-r2.ebuild 430 SHA256 57590eb8ba52cdfcc5904cd81a98ed895c3520da18570112c6d6cd7080987c10 SHA512 eec6681cade0745c554c6457e78eca11b413f89cf2b9ac2083b9cbed2d5b3156e5e54da34a52ac4827f0b691d59165fc7fd56bd7032beb46a62c597617a9fc72 WHIRLPOOL cea7cfd96dc6d1bc687ed6939c1f73c3f066f2c6d8587348b0a2eedd38e80a9725fc52b977d86eeb1f556a5d57b6ffcc9287ddd7995b4115bef2e548106e47fe
EBUILD selinux-logsentry-2.20141203-r3.ebuild 426 SHA256 d97cd9b857fee54a9e26fb2ce2c38741d8876f357cce4f388a38589471c6d79f SHA512 d97749ee921739c58a4fff059f99a552a0a367bafe49645c597b1cee324ac57ec3bc23e32d2532e728019097129c3d840e644764373d395f11cdf39121227ca2 WHIRLPOOL 95950b80d2dea5a046659b02f4da40de17813030600e9514e620ff405e037a8d22a84288bbb988cb5019b532c6caa33249c0a60b39eaacf43c747ed9902d06a2
EBUILD selinux-logsentry-2.20141203-r4.ebuild 428 SHA256 31a0937e16f321fc8803fbb51eb7ba69eec1639e52c2da59648a0b07bdadd4b5 SHA512 d61b0591f6b623bb975daeb390ec32780c05dd96e3fb1882f5ecca539e6180ff9f09c8de49d8bdbd5896cbed41ff7b4a0e9b4efbf37d33c9c47886096ab3f82f WHIRLPOOL 671a82133a2371f55cc122f68c3b8906f1b911556ccc5c902bc5e25638b0107c7b11abd93d4fd20e8ed245aabe0d797425bbcc31451e742dc05441710a0bde33
+EBUILD selinux-logsentry-2.20141203-r5.ebuild 432 SHA256 78f6d4d423e13e98e25d2e547d8d236d5128f8dd1cbdbceec427d99a8f392129 SHA512 c9e5696c9b9d7e4a85767f6928b818039b4594e33043ff271034661621d071bf560b1da15d8b9d460459295e479234407b1fef0e4e3a06a1b0180cfdc9f3d75e WHIRLPOOL 7b115c757b6db0dfe19b540b85d4817785026b4128c85d3b58c2bc7a214c71a97376143327ccc8f419e970324fbb0e77014b38c1966493f0010aa83e7ea13a29
EBUILD selinux-logsentry-9999.ebuild 419 SHA256 3edaeaa11cf240bc21608dd46c84c6cd26e0049434c580cdecb7c243fd580fbd SHA512 378b163483db378eb687a788a223294ea727cb1dddba8cb7bc7aba954bc653b26a2c58e1ef356f76659598880c5e663bcc2f540eeca4fb516816fc4335e9dd69 WHIRLPOOL 142cd3cb9ebfecc7d31e1d6c0a1cd1a0edc1cfa38f341e1f483d0fc27aa271ecc2e44cc5389666c5bce661468df5e20e35670a7f07dabe64698127bc0d3c55ee
-MISC ChangeLog 6641 SHA256 1c5c7a6619da12a00c5b961c033d144ff96eba81a2e83f6ad332b217bc05cb05 SHA512 a2bacbd1cbc13ed4fc941398824f220340beaa617b25459e0ef7ebb08f624d0e04d5945117c6769168686931bb540a216a1992f81cb273c26029be9c403017b9 WHIRLPOOL eec3b06ea4f74316972f3c2fdba2a0fff5f7c47b25c85b7795fbd70b812a100eaf3b8cb13c449a9680c263f45d26f523948dad0be528d62bb93cb93010167d8a
+MISC ChangeLog 6814 SHA256 b3bef0cf443203bcacb30260f2c7d769340b3b19534c975b2c62372e694fe95d SHA512 294fd4e3afe8352710a397240776c14fd112fde011eada304e109d1f648a1991f3e3aa2e7c26c3b289ce2632ed12d89df9eeb505953166f686a10ddf653c909b WHIRLPOOL b4ce05da83a4f34836822f11d078a77f6ada16d901ba152a777e048b2db6479307f3b2fb61686017f99fc9200847be22e953b59d1042f52a3ab8cc31859d7f65
MISC metadata.xml 233 SHA256 a45513bc35d897e5e2b9c39919be68b9a0ccd9290dc80487cff3250b3b26cdbe SHA512 1c526a40fd66b268ff5247123032d1dcd7c840dadb48fc6ba84a72827b0689512a14996316baec616e9739034528b460fff94588d2662310e49095360da84c63 WHIRLPOOL 01cf20d72fd1efbd0526df464841c8f4f7af832897772fe0e13ade17410ff0f930fd9b03d1c32ddfc3ec2fed1c88fe1de6736ec8ffe146f45e0e2d3bed67919c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HcYcP/2+DL7zlcKyiOh7hgiaGR7Fu
-QlHlo70qC1t8/AYItpg91x+s6ejaT/UAQ+DJB+SDWDwIWrph2DvFxYQG0+BlvbhB
-0mZ3nUyeOl9wMRkpE+8vA7hZjmc6fArpK1uIeIg4udDhy2QD5vjvIj42NMX4FhiN
-J79VSvyWwMbOyYSEvEsYzygjVGJk/Ryg9kbKx7A4CUMKkFPw5cv/54AfJOEr71/z
-iIaS/1BIxlcgBwjBc5rQNFkwt0Omb3r2c6gloN+zPTBCZOvi9wliOXRBLyEp1xGC
-C5pc3Ooxn3UkrV6sA5sndoOwHS8a8XeWJlADvXa9eXT3ILTKP6D4mZXW/uIOi9uE
-w/9ofMahMxZOvq2grXxo+ifN2afl9C4aZbu6KxWWjf39hxxraRRbovkGd8teavlR
-kbWNhM+cuFOytu/zJfRxUXtwMzEA6Zp5MS4IWzMX1WOLZ+WUpt2anxclf7G/peFK
-AkMWP6vumWWM0SdAnBuK961KnMK5JzqIDEgfMzo3Y/m+Vb/V7ubOFWEcgsz7jLUW
-eLIWediWgKJfUd7S4Q3tui6VRd4cIl5zichvQ+j3IqJeyxH7KO4h+sFm9cjjLsyH
-jJX1YqU7z15543eRq9lvok4xG4hMcF3JqmB/KOPQ4doOHs3HbEQmRoowYC6wGSkE
-uIy81I4z9Jpk9P9AtwWd
-=ZSSt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+=QsR+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..31f9c896b495
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="logsentry"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index f7d5bf464983..cf3f3507b1ba 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-logwatch
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.56 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.57 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-logwatch-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-logwatch-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-logwatch-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index 26b4354b28fb..cb7975a5e2f1 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-logwatch-2.20140311-r5.ebuild 371 SHA256 96ef98edff226ed661acd1ee1ddbf66c9f2c83d28026ad744270e72ff1388f83 SHA512 e78b143c174dc77f3c8060910c5675465016c34791480a295d5df9ad34c846033be63ec0bdc0e839622c754c98247f39a848488ded698020a1999b099965723d WHIRLPOOL 08e5c87d95ce95f5ae37950ab136e50159362e40fa2fb690c0c252f78d31dc653d3ad3b66e92fba72211e77fdbe27bc4d865b070e50fec55146efa7f0520c547
@@ -17,23 +18,26 @@ EBUILD selinux-logwatch-2.20141203-r1.ebuild 422 SHA256 dfb9de2d74061f1b3787020c
EBUILD selinux-logwatch-2.20141203-r2.ebuild 426 SHA256 fb23b0699b72130cbc74fbd8614f6cddf9019750aeaf4368cc536c18e37a8fe4 SHA512 174e648db9d2c8a2d08ac49070e5d0b4115b7cd5cab44afd5476e82386f441b12af0a5f7386ca016695b413d20b8bfcf560cb5863a0fd1a1093af8856a2ab244 WHIRLPOOL 8f40e3f0fc946319afe875656d847051e2b2ded3d0247f67b4927dc2515d545dbec6f94f88e652c722bab28aa516e8671f192462e85202d663c91ba13df39c30
EBUILD selinux-logwatch-2.20141203-r3.ebuild 422 SHA256 fe6bf86de9b3c3c123670038327545d8ee787bba3b758274b964e86ec5bdc1b5 SHA512 ee3619c89797a7906d4aac6bcbb9e77fd7576cdb4551844d7ca5444567a9242404c27afd4fd7f69fddbdbd0722c0518c8e25bfe5003a341128b625c5c466f6ef WHIRLPOOL 20e62146f69c7c1121dea837a57e61ce2940b9a05effe937ee0fc135cfbb3e508fe91f587c76aae89d364b14da98bb007b96f52cd4e8d2ef0d6bdd8f6fd65f8a
EBUILD selinux-logwatch-2.20141203-r4.ebuild 424 SHA256 e860e062299cd757353b4083fb1b00eee282267247fbf9173414db21e0a0dfa7 SHA512 e9b575700d21fbd2a45771123229f7e732f3efd6886df749f9b8f007c6db025899d0eade0486a428bac7f29a2969994773cc363347650000b3dbfe0d6699034c WHIRLPOOL cf4c8ec7c7c00652d8410e68428148efde12d16042836bc69c10a9fa120c0d2b086af37b97d13638fea098b505c1f4e9e51ddd6bbc1ea2ff83c0c9ef8601f68f
+EBUILD selinux-logwatch-2.20141203-r5.ebuild 428 SHA256 3f3802980b113b6ff4b6f4bf10d27059568813c010899628abc33db1dc4b76bc SHA512 44f48723168f53f80403f68deefa82bc46c036b6dbb68bc233790a72aecf1a2bbe0ad9b6c3cf5fd49386ac6e143e31edaeefe7f38d8829bb2026532427ecba93 WHIRLPOOL cc680c3e79f22affe58f68a93f10f57b24ab98d92cafb74adc45049eaa3a05b40b813e3a7245430dfe6bb0e8219dc4d5c388e6d8158c235a3a949968bdf08586
EBUILD selinux-logwatch-9999.ebuild 415 SHA256 a12fcdf2d4fa812ff3c3570714baef523c19b5520bc02ea18e6b0fef436bc92e SHA512 f5d00db11c7c5d2ed0aea7ced2442ef72bd6c1b2c0111b840972eb61aca4af2eca4c3977cb7e55e2cc3b724fc326fd5539a8cabdeaec6ad9bea5e5094ce9727e WHIRLPOOL 8559b9480f0fa109474abb328eb5d1b5aade8e4f8b77d92ea64ace9f11f60dcf2f7c35f34124d66244ea40482e5f80d0b6b5b3dd58b25f655e040f8802d1de61
-MISC ChangeLog 8931 SHA256 4c24b4848750a61ed0d0a4b1572d0140b602c598045d5f13547960984140c135 SHA512 ab759c85e838f361f5d7b241faa2af75782345c0dcb772fc8547251ebd7c97029878748346baf457282125f67fc69755799ccfc1d94376dbb7e2688ec16d61fd WHIRLPOOL d1c45e0545ea239aa24a9e2b7d62a7bc669e0afa408b28cae977c9beb3c65cdbf152ac2dad3758b65cf134c69d11c7d8d289df973a17ac90957be02d9dd3d9dd
+MISC ChangeLog 9102 SHA256 3765ed37928fa8694f3b53bf14f19bb6859ce587919e8950670e590a6a664594 SHA512 3e270b2d9fdadad06fd6e48542dce05824c4b699da11a5ea79b6b1c30d3fdd1e43252075e5d7c9b17f6f3de3cca7abb37bb1471060cf7851b0df5663329ddc2e WHIRLPOOL aef2227c4f00a4329e5f56d1615e3f2a7ce297daacc495866f963579fe0eefd8c9c19504fdd7bc267a375ec25bf8beae94a3ae833f6f7e5530163064c5d07251
MISC metadata.xml 232 SHA256 baac38e9dddcca11438ab626384e0b0b2797d2b14bbdbd29f427a598f574a702 SHA512 99c355f6a2a06802542123a53ead33e07546641c3f84a3cafa5a05d9e5158d3a109f23af569286cee7ee4affb40d001edc9de7217f1745e92f9bf99ff49db263 WHIRLPOOL 74932ab392bad71aad48ed138e472e946750e87c2f76a9c50fbd3dd6e6618ac11c7f508b770b25a195d71825ecb8363e157aed65a8f89a7947fdf684c2ca0f6d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9H3a4P/20fUR95/DhF3BicAWE0UJcX
-knzHAzEsUuWCunrtjexWQBCvUKpv7ZfvOmfdcE5NdqErnaKtp3KZvdojYkmt/Tjn
-EQcDSJ9nUYVwbuZHi5NNczRm43ZmlKpT8Z2cbGUjpCzOMwFbm9AVDSPSARpDN3eC
-hHByd45IJM9SpaA8iCGaJlgOdMhpM5roz6kwpNVFDcyu7n7NzOEq6kn7Nt7BTdfi
-elvCH2d+X8OYuJRbKeAuvGo4v2GrH74zwbAluY4jsLLqWdZczhyuMZrDelP37OPl
-AJ9D20VVRvtD8rWk2U0eOT/PViq3MC0UBBrCzFWuop1liYKdElDW6H+GtTg8iwv+
-axEz86pVXcaPKFpVVx5upPoaekKDbk9ls4sxefaZpiW/3PQ613U9qhwGNY/ujT5J
-7v17Plug8atf+ok6gcj+U6w1nDFDH0kJQBmCpDgsYBhqey5teQ8v1/ku1649t0Ya
-7iw6QnZmGuZaEG12WIIusZF9EU/T/r9e25Ps4c6DI6Yc0K2J/tm7+R1x53A2JSzs
-ftHjw6gIdvuTVgShK3IUo26UERUw6I/l/o0vKl6/B1qQtky1tDz7qX9jSprGnvB7
-Kc6c/Iu2ghdEeeJMjEbqUdJxRNmYObweDhXt7J2iFqyGAcREOW5GrOZ90XuloFn2
-BP6o3sYW1LYtHrupSrk/
-=/szC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+=Zhd5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c928f4b17f64
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index 93238c6ff014..4192f37a429f 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-lpd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.65 2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.66 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-lpd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-lpd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-lpd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index b1bf62c7ceb2..0f2826af120f 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-lpd-2.20140311-r5.ebuild 351 SHA256 11fdc249d7d6d4d1be47ff285cabc5977f0d7eff88584586b3daf4e708cc28da SHA512 0cca9a458493818d133cb73bf57d6590feac3ccb3a1e3946830157a64a5a8e3b145a430c476e20d7214b87ad6d03cdc1fb37c3e72a8c5ad3b5f5904805e50845 WHIRLPOOL c6211d316b1e02a378ed217ec1a349fa84e969aaa65e7f8585d483d7aa1aab6dc16fa5782a86816534b344760f02e31b02268e2e0b601636f1580ff3e3ff61c3
@@ -17,23 +18,26 @@ EBUILD selinux-lpd-2.20141203-r1.ebuild 402 SHA256 4ed658eca4b08b91c17829a0e0474
EBUILD selinux-lpd-2.20141203-r2.ebuild 406 SHA256 5f424069b06d4256d18a39c7e4a72a17be62a6a997819b91e8db8dffdf8b8bf8 SHA512 09a5f870d848d5cd6048db585975bc71609b420d63b2ddce307096b5f3923cab9a481467e1920b493d53120da3b216cc0f6055a29cdb0e3256c3a390db05a102 WHIRLPOOL 69f46588ffef884ac853e9c31f45acea270a2dfeb98790e715a8a6a11fcc5e650cccb9caf5dadd689614edc3d6ccfc6b47942cf2a43dabdb3b221d728566c420
EBUILD selinux-lpd-2.20141203-r3.ebuild 402 SHA256 c4581b464d2cfbb8c8a28daf941294c87b20a978e3446b8977a5242e05ce109a SHA512 9df04e4da25fea9d359a736a8748cf759fb07963ab5be2033ca103015d0860b3759297091219b200b6c4aef49099f81bb800ba75d0e56d1fdc727590d0df87a4 WHIRLPOOL 1bbca3244952560753ce6cdcd48fa84bcb3a2a75d210a1b486829825fcef094f0fd282751f8ec6f4243e3b75bc69e50ba987b83968e0d8cb6cbed6e2f6cfd9b2
EBUILD selinux-lpd-2.20141203-r4.ebuild 404 SHA256 99bc5b27df7d422c3c13f824b9e722ebc145bada879bd2491357c5038f0b6665 SHA512 7b55f7ccb0c967640770fba8f596a6301c8d909d78b4705df4adf16db5e3da3dd8cfbddb9e19be549a47476de6bcaed86ce510d3a6d4c66b5cd5e72f28b75103 WHIRLPOOL b82d0f04454c33023516be033c0e497b9aed43d121ff38149c2e067feb45095d5c37a5dd56bbdd9663a00e6feaccf36788a7895664eb7713a97a72fda761f6b0
+EBUILD selinux-lpd-2.20141203-r5.ebuild 408 SHA256 2a0b0f28b24cfd4fd902669489bff6bc3c41a12aae17afa8d48228f74c11c38c SHA512 8f8225150c90dc64075c803ff93c97d0c3f1f3331ee749de6418a7a03e3adb76a5851562ca822ff44b619518531c94def9f9e193b60cffc0ef8e64680cae52d8 WHIRLPOOL a526f94aa46e64ce28e07ae8794ebdba090e5df49ab4fbec3bfa4d9c2b08070be7239c541126ee56677fa76e68b3d1363e1f5d3753baaf6b0b1fb900695da858
EBUILD selinux-lpd-9999.ebuild 395 SHA256 ff04ee9a6f63a09b91a021d1db6f9b0c0ed389743bed720b16519b421f6f9d32 SHA512 813e15a6b973ade36db2ecbaa0985f57d7238f0109ab3cf03a9d4514594fe928f2f237b275e23a0036d702a8e1793567da1038ac99c0874cff392b517c7ec303 WHIRLPOOL a4617fa3be067c707e74a1ce83dd3183c6df9e5ba7e9bc55b8a223e64f5d66af94f9a4ed5642fd0514772a564a37a68dcc0f8e40803dccfb27be64283aa11410
-MISC ChangeLog 9894 SHA256 c70f9525e2ced7f9a6d528853ae9d17f97740c1ea156ce1d4a4335bb91a6ddaf SHA512 15c0897ec17d16fb3b1daca49658483058aa99c4058c290989bbc49b72d7b3e674fa514b9f0c37674c4865ef9b6813a225e2453bbc80402f010c29db6e112cf0 WHIRLPOOL 33d4c17dd46a267ec509d167cf744f90bdf25a20455e2ca8f78e41438b72bc35d154bae30df889e15ec885e754afcd007b32348ed657ed6d9f937f345852c7c8
+MISC ChangeLog 10055 SHA256 9039bfbf2f1b96682bfa4d101c143e8a368771cb7f67c8acdc9551f25b2db35e SHA512 26495a39c55de75d0d5a2e42ed9ac48b67c2c8cfce7fa846093ed649cda21bdf5b7f3aa897a26ee50179db8b36c60ae65b7633cb8e02dbe470fda75d469b3fa5 WHIRLPOOL d2ce9410c2775bd0ede7b9f1c048ec9be6079933fd524a13baa905f3f2b3180afab90d5726c8250d2d8d3e7a28d138a62bcaff7185776b42a254d2b988d2235d
MISC metadata.xml 227 SHA256 64478dd2b9d0596f47aebeb25e1aa44ae2b543c4c3efbafe8e4c8e0f1bc310c4 SHA512 6898e3ac54793fd5b540e1ffbaf6650dc168cedf3e0b51121bdcc002349c6143aa5c52845223ae6e25dadefcf6b8c7dcd44fdeaf1bf473e5d4d76a1cd6da5963 WHIRLPOOL f58810644688531b807664f52d93f315e3f92e6c2ad0923ee6f77cabd5b01adc60d583fc5e153ab06b275f68a162fc3994bb70d97d2f25c467194e66c8ae977e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HiTQP/j6aVSOpl0YDXwEEwlWd83MT
-He5BXTFSnHUcb8YEvulh/v6CdIJui2IAhcvoqbHHnX58zwtA3wfhEOsq59NuJ5rd
-mwIfg5qBgYffACEj4bfgnHRuhFSlH/cv0/po3Po2ZEoPdYXole9I1Q/Kftha3jY2
-wV0lYthhgNxCuoRWLcVyWYoDgGCYa94purxGTtJlny2KcApNFHqWsfsIuKUxF1Mv
-YTmwj72ATIPulNAtOkN/AGOgI9oJrhqEYCYzVwj5QMPADcVg+WufVsRdwr8MPKbG
-jt6cwN3HsMMmOaweTxQb/U345nU7vmP/bz9AuRAC6WibYUKVl81M5kUUbOe79JpE
-J9OxI4Bp3Ur7eRth0fdAUG3X3Xag0w88X10UYfrvm+nKxCDvMa0DDUHs1g5YTFgb
-oPh5t1lMSRBv0FtHAKAQ1HL+L4BuRk/OdOMoDDz0gV1HdkZfD6j4896HjGfr6E7j
-0+5FUTPotvTM4h5Qs4NhFK7MCCn864vdHMO8apvpZBFGDTtaYCHNb2NuS353Ngr6
-x5BiZPCMfR7oP3f5f98UlRZvkSib5RfKXfLOypmQHUnBMKAXMEETj+JZ+A7nN112
-qNroI3OQ5gM/kd4uLl3mZbhiAVmL+Yk9x67D/7DJV0hB6sIOnQGpKfpte4w52U5d
-hC5tskdo4FoqjvO2C6Nh
-=Ufdn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+=IhzH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ed23a07d4151
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="lpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index fb35856347ef..a8826e0f3d1b 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mailman
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.57 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.58 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-mailman-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mailman-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mailman-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
index 169d18a29b74..b913ddefde1e 100644
--- a/sec-policy/selinux-mailman/Manifest
+++ b/sec-policy/selinux-mailman/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mailman-2.20140311-r5.ebuild 367 SHA256 73d14754fae8b3f246766f6f000185195e32057db7cc54fc3885f91e2b49eadd SHA512 61b1678a175616a9885a8f62c32789e3c347482cdc129c882898580991bee15685f641d1152e8cf46d7f4e2c06a6365b50f0e4284f82f5184efbb33cef39bc84 WHIRLPOOL 304ad0fb2648d812138c7aadb0261a8c74b757dd252ab66be62cb6efb71309c05d03d7fa45f7f4848bacf8e17fc0f2053f46a0f3d2fbe2f3310b8d97538890ae
@@ -17,23 +18,26 @@ EBUILD selinux-mailman-2.20141203-r1.ebuild 418 SHA256 420768ac284c631aacdc6406e
EBUILD selinux-mailman-2.20141203-r2.ebuild 422 SHA256 76966b830bb7e0bca66bbf1c99a71d77f0eecc134f3d122beaf25e8d6252435d SHA512 8b7c417ad511431fc72127c762b80dd91a9b051ddaf1a1d0571e123caa2c77b6b76210abba97343c42991f6218c664a186bffafdc8481b697f10b7e5272a9c60 WHIRLPOOL e8875ab468c3760168b3bd4280e9e7be740745dde93b8c097efa31cc87286d66f88fb414e71d5b235aa82404e3ad44c18549356f4e796d4dd02060a52400d427
EBUILD selinux-mailman-2.20141203-r3.ebuild 418 SHA256 0de4ec255d765786aa1d9506e9cb870490863708d85b788b5ce98d571698cea6 SHA512 9fdd9f9a1b756643f329c8565a9e2eda7d1bb1ecdc59ce431f1bc3f8bd71b7baeaa0fadd9f474af47fbb6a6f12de855c71b7492711f57ad1df2e676415b0ea64 WHIRLPOOL 1926614787b9431f8ef1c2bbb1bd656a21918c68ce98a6aaddf20f01aac7e71577055c61acc2016fe087fa8ee940e2381d43d1b20a8d78f733268471952833a0
EBUILD selinux-mailman-2.20141203-r4.ebuild 420 SHA256 aeaa119133ae3dd1d03123a57d26901430ab92885b763ef128f181cc50ff3729 SHA512 f1634900e8c63cae2efa395b24f68c2c8fefc35b6c50c92de02879620086f329c53373d97a22443b89c839d7db1830858d89f1bc3c6410581c9760f78cda1373 WHIRLPOOL 1ccc15c7ef20b56d4d0d0f49a036bea64db832cc2dff288d43f5f9e31c8209fcf0482e76b970b92a6ea52fc2bd7f7ab3e0ef9f8eab48154f4e539f09a343b4a2
+EBUILD selinux-mailman-2.20141203-r5.ebuild 424 SHA256 e8d93531dbd0dc32557e7de0225d5cb984de6e763f18fc78689c0777db0ac654 SHA512 30b09e29b6b51cfaa2436762c01f76a77c2d9bb7970f94ba40c4e0300c204079042a5397758ff2e2b7897e3ad03ee55c45c3a99fee38ab56ab5d811c53e69314 WHIRLPOOL 96ce213e68d7352d47477f134a6ee3dcc4de1adbc6e1f6d4a38e62548b975a6344be2c9deef672b2f87b2e89b9e8c7c881ff33a9b67b1c4956f7779c4ec1147f
EBUILD selinux-mailman-9999.ebuild 411 SHA256 676c3351693dabcd18a8b31d15207d58a6beacb1923d865fae57ac89a651126a SHA512 2deb562744ef374b52a43a4084a9cae3854764924d64e22d8d1f45c3e3807261d2b7c0e718a1afdc5201292c91fa5ac0be4523c8b830c529ba5bef44b423a2bd WHIRLPOOL c7d121727613c6989adfd3c36e2f0a1121ead7540f7c990bc8aaae4510533dce9eaa8dbb5329b0fea24b90384de09cb3c11f3a7ce6ffa85177cdfe5002b410a8
-MISC ChangeLog 9013 SHA256 8123b91381fc279a6531961eb68db66a3e9262ce891423829cca6cb9a31da316 SHA512 e633e96d16924b21594507f4866ccb9911dba03a463be3284a7d7f590c96c740dfe38e8959e7b84ae158475b36b38225abd7953ff30ef28bf81f1ddb8df68a9d WHIRLPOOL b0fc62c16cd53c626790a32f014d8bbf24466234a0d38e1b276b4f5f16f8cc97dc562762533f6726c2524b8a66a9ff6f229255ec6d79ae8b8f346355c394d043
+MISC ChangeLog 9182 SHA256 a70f9f8029d5df5ff5f66a2d134192cf56db0a5c43d78752cf5362d6ff7a0e65 SHA512 dbf9002301d181c104266b038dcfdb0bd25261c5b0b2d102478c6cda88635ada977840036ae1c5d07b0ac9a21907d7b942d8425701814046e5801abf036cce25 WHIRLPOOL 1a19e1b6915944bd2cb815ae157c15489c84ca84575f98d2d981fa8a010d3be323f27001bf3457538d9a5b82cb4e15cb139bccacc76f0d1197f5c4c11e94f828
MISC metadata.xml 231 SHA256 8f6e300b0dbb01ffba031b573afb1206adec3a26e894628a401061ffafb3c38a SHA512 0cf287c47ab272a9f3b33430ce4c1f92b50bfb003649e9b32c2de7653895d0dfe1f9ea8b24521d0262bd8ffee0cdcad3fb135ead183917fe5008eefbd5155495 WHIRLPOOL 82b0b83e3116b59c54f19b741707a5e000a647d7acd6751c5a9f9a7c542f96fca1fecaed4971d179b232aeb6cfb48b818f62973f201dbc9e29a98fd0fab98095
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9He/QP/jJ/kgwJth9OPAkoAD4TOKck
-/KYtCUcNq4fOQ1EJwe9bXGRlmE+BwhtLtK6uLeues802cwvzR7XpGBsjuKfPxqIx
-17bqCGgtGxpaJbn+S6xMtOTUazatOMEZPh/Qo4AG7aaxAUCtN+pE7G/SAxw01HwK
-XRyAEokGvLAHBg4aF4sGM63WPdUQWvWpKwvubpLi5+EV5TgKJO4x9egxlYWypJ6o
-oIn0t6B1+/liGUHW9OfX4JZ9Gm/RdvYK4rdt4jnTXx2qYIw6UKCbscGJ/zQp0LCD
-0HzTSg5Rv0SxcK4A+HyQ8Bf8NnLMRu6GM3Jj6o+fBTFHM7+pIRFrKRSyDUCm619H
-IoTEjNcmvNCfkd54juAoz0FysFgFBP6S8a+1l1e6R5qHg9qLCcXOlIZoutjJ6gAw
-PCkjrpVdAmWrwZ7lYIVJqhiRURPD1cAYMYsSGCfJCIxrNQW63p/AGInhPWRyC9ql
-Bzs0iK71iVVTxrGp1LlRbeo0977F/aPYXJdGSHqnrrWzpIyaMJ3ZvyzV73oosBtr
-Ti0fAYvBe/86z/CKEIGHuanUekH3PkeUyqEESgTrClS6cIdiB7WvaAW/rjMtKLaW
-3FBCi6QiIKKyYCtlb42qOBF9ohmtQyI1kbp6iD1w9MINMP9AGEg5AdfX9B9zpeNF
-ALZQqn2Hj/z8xzD8QRwM
-=P5hr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+=F4Ca
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1b17834fb55b
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="mailman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
index 4ba6999e3b5d..65d54e5bb382 100644
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ b/sec-policy/selinux-makewhatis/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-makewhatis
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.40 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.41 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-makewhatis-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-makewhatis-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-makewhatis-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index 6fc523f90de3..e0ea3245c83f 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-makewhatis-2.20140311-r5.ebuild 379 SHA256 8619bf5fcb7c0771b2698db8db9b4126954fca9387e14558c23aa84c63fd20a2 SHA512 04a4f321e94603e877219281f6800e655d141ef545d57a3898ed0373d014f534c11a280b23535ba990a8f06d76676154d21b40f165c0bd11288d770cbbc92dd8 WHIRLPOOL be85aca670176540087e9b2827326d36fadb0a06aae3e19f59ea8ea17ed130104c3595cf47877277d4cfbc83e1f32f7fb66b5e95c73095a90396f9a5ea431609
@@ -17,23 +18,26 @@ EBUILD selinux-makewhatis-2.20141203-r1.ebuild 430 SHA256 7c6e223242c6539f70a829
EBUILD selinux-makewhatis-2.20141203-r2.ebuild 434 SHA256 85ebef7dadc9405b00fd8e44335688bc3ed378b23d980e13cd83c9d346852cb4 SHA512 c58b3974dd9f4a073eed35aea36f67b5e86e5e46e679c9d8a076cc83d12c2d270274f599d8e6ef7f9df3627bf24022f473d7d104bccbd20ab646bce273e1a886 WHIRLPOOL 7d3741c942e9fdc026b04a7b7ecb184d4956e376eda26aafe521634a2d55cb5d41f303c4017eb6edd8c4f9b773d4c75d7d0d7f89778ed83fcc636bd9a496b01e
EBUILD selinux-makewhatis-2.20141203-r3.ebuild 430 SHA256 a1768215cff240c6663bbe17f0cbe53bfc1b345acba74b94b86cba114b8ee768 SHA512 9441d818de39c5ae3fb0faec19e925129fdd825cf7bf00d38a7518832936cc8090b5da23d08be63a58e24ed9ad89128b916b6e69134ca23e4e2c8e09f0bcdd30 WHIRLPOOL b771de6f9c0824059367a1acd140665ee3fdcf51158f772ad967e88a2a61539d2ae790f8f1b3c0d4b3e0a27113cc4d35c8188cf1973281e3af642bcc14e7f798
EBUILD selinux-makewhatis-2.20141203-r4.ebuild 432 SHA256 0ced0889a088bdb394922f5d4a165c88220a15c57d77ff8bc81e55f11aad3772 SHA512 64eca9eb05de2ae2f15e276b2eaed77cbb49a7f722c00bd776110480ec433c7760e6c76b1f22f3f7276c32aeeb247682c1f7447f05a374f897f14092c87d8f80 WHIRLPOOL e6291151e5aa550a7a02c67b9138e5dc0dfedeeabf5b87614752205b8f7abe3f4af7d3cb7aadf7e701af52f924d118a137817474f554bc78375fceef59c6553a
+EBUILD selinux-makewhatis-2.20141203-r5.ebuild 436 SHA256 c5a4b019e58e3b03cfd406e68c7cae6302e16311ac39a105cc764187bd21f0f1 SHA512 4e885a526e6b02ec60a4f2d88be96cdde1d82bf3693b4a1188434b68af909bce9b2d9e8e9371a272ba922f3977150e99b5b3aa520ef867ff84de1d59d1c6b03c WHIRLPOOL 110c7a39f9f64e33fbad79fbde7cdf5683e07d26e8a4f1e90d05fbe6a6c8247887dcd2dffa245c93b7e6bd004152765abdba718d6bf116a99da0458ccb205e64
EBUILD selinux-makewhatis-9999.ebuild 423 SHA256 a129559c919c5c6c4c92a027e26d36dcb31a6abe06e0bda4deaf8ceec3f8d0d8 SHA512 e387d493b0bfbe582571dbacddc9f8d597f326f1359e6cff61c94ff641363bbed21ee049b24736a7eafb280d24bcd32a2a02d9c24b08a1078b6ba52913c50279 WHIRLPOOL 95e9696dfcb88a3cc3ce2d9c21cf36aa5db0247fd90ab094572f4121ecce59deef8f366182f65539afe70b524d8aaaeefe3d95c435e6dcaac260a8768e47fa02
-MISC ChangeLog 6721 SHA256 265318ab08ff3d59ebfb0963980f1b4f4b11c581ab4480840870644cbf71940d SHA512 b34d2ea867c8e4e113b2e110bebde60632aa6fdb1f1e0d64dbdfd47ad92cc76c5a0dfef79107d497869eb8afd2012c0d1e21e07d2fc0f057f0693df84dc7b99e WHIRLPOOL 21ef0e19bc609ed38ad07691c3bd29ae23a1553272080e9bdfb14bb9ae27894001e7866a1f18dd330b9d393aa7eba84e5f55a840ed2f663bfa66a5f3c6e9a1bb
+MISC ChangeLog 6896 SHA256 1f133602b3d15a25c53804791d917c202799ebda74551bae21a7b8a2a92c7860 SHA512 4a9d1aabc55358dab6204fb43e04c602476ca0fc9c5e3a9bb3dec30cee9d6a2645f961343b628ba70c40f472aaa522878e5fc44337b05dd28de7fae9a138c9fd WHIRLPOOL 3b33c2cb88f2c1efbb77ef6d2993cca93f401fe2482e39403900d04caa86b196d00dda4cc8d9ed99d1ee5173a27a4df2a18e93244618ea446aca291da77a5f69
MISC metadata.xml 234 SHA256 042a338bfee4bd81c79a456aa6ff64f4131a21aedef9d37e0a3d00446fe043f0 SHA512 ef23797d552f7b56794aca3fd7b4355161f053522613f105a2f6136f386b74c5ba96ac35ca0c31a8b589ed74848fd33ac75ad389618ccd934beaae7ad9fc0def WHIRLPOOL 4aa59a36101ce0a732777f1c6bd849ab8b9a3a44a5b9ef2f7e20bb06148085343214db9fae271056b8c148800fddb765ee17c073b2f4422ba5356d0fd47ed59c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HJkUP/16yBRPFMfQz4wxkxS9Z1Q3n
-5JqCIKqW5Ay0MdNT6w1VfH20sao7xMkLROIZ/anoDKwYpi7zgCWTJUroOlZdSNcP
-/zv4HI4Iky2v65XInO+SLu4FZ61wM8rNKvrj5jwrXOwzCy7nljZgmj8ACjyaJuEe
-gzOOmlssFfitqCl3oWaYNpSrgW2W770rTDA63rAhBjhvBJ5tdjsYD0EImL4mDedz
-OYUSqYSbn2ldp6pnK12/fmpm6iDEDQoUC9aw/6Sd+Km89Jc5kd8Wip+UQybdizze
-tAs3TtEooakGqffiO2MeU85Iz/+3rbPb0VLWcm6sacowO4Qt2QOgseI64GNYbjhW
-a0SMDreoUpDwUvgl+7HxovEecOml8ZCur6/cV5/DsQYrXP6LEm+BEsscfvkuroMn
-rqsVUEz+Mx0sDRZq3xFx+YYk6Z28dooRC1rcCLyxfEuzUHmd9qWEYv6JYYBdkXVm
-UORtcQ9PTfbhEOGh+LILJbhS7BcZLFG9hsg4Zt7XbhDYfGLYqkHZfVifp/A0p8dk
-IsQhT4ikkb45sE1tUkIR/x1lvHXwpbe0/Xt/UenNMb/mUKYGFnCQhlEekSu67d8w
-QqvbgVQ7iU4SIMtBsCkPXjI9XL0uZi4URmRmPkBvQ9b25RF5/LQKs4qsLE6lFSVE
-p/dnWY18DlYKP7xc9HP2
-=u36g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+=e2it
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..46e5a682b7d8
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="makewhatis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-mandb/ChangeLog b/sec-policy/selinux-mandb/ChangeLog
index bb1b07de8245..e5dcfe44b982 100644
--- a/sec-policy/selinux-mandb/ChangeLog
+++ b/sec-policy/selinux-mandb/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mandb
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/ChangeLog,v 1.25 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/ChangeLog,v 1.26 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-mandb-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mandb-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mandb-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index d1496b46585a..bb72865cd771 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mandb-2.20140311-r5.ebuild 359 SHA256 930f414e468fa605677d9d6fe21264178f7e0a25eb6e7a5c95a984d827f8f73e SHA512 73de866a36393785dddb63217d8e3cbae24b533f567c0001910155f725f93ecb218bdb9481bf087986601d5bd4f0f242d743b3171974450b9810b78c69ec1911 WHIRLPOOL 50c71156a02b1ce9c7b602f697dc0c6704474c43c75f5a4703026861e0cc78abcd5b6676217d1e6ccaa4c4f10dfbce7db63282368dbae51eb155251a20075148
@@ -17,23 +18,26 @@ EBUILD selinux-mandb-2.20141203-r1.ebuild 410 SHA256 4eb920ae99b3631d4ab703e9aa4
EBUILD selinux-mandb-2.20141203-r2.ebuild 414 SHA256 d3435612c5ebfd4ea41b1dfb975425da38ca66b26f6f8472323e3f8ed647900a SHA512 8a50da068d956a8b4ecf4449d12d84995c76dbf7b2845f0b832a11bc559b27ee7c59f8c9206ee986f8637c6296ac0d7a9be3cf1bb91644301efd743e1b90c2ea WHIRLPOOL b772f24dd94ad9ec56ef4702fbcc36eb34bc6752534d049259bf7bd5778175260863903a4e8689a71287882999a228702860569ce9ae56d41a8d18d1e657f22a
EBUILD selinux-mandb-2.20141203-r3.ebuild 410 SHA256 02bcacf020899e74d41213ddb98a36cd050c7801e0a3297f0a6436d35fd8b2dd SHA512 aa15d9a88495ea55abb00b4f72a87875c6993aba912339e11ea3307ed8dae3d4c73a48dd9e1c62a0a5e185d73a65cd398827b8014137d74d23a51c74428419e0 WHIRLPOOL 075dc9e9755347c67a73145fe4b2e39983641ee105f50763ed4d6c20eabb954ae0e4cdc714d5711c99307a377046168b671a52a1c4c3799f2078cfb93ac2f697
EBUILD selinux-mandb-2.20141203-r4.ebuild 412 SHA256 cd925c3ca0114df1c967e7477d10fb389a910cf30f907125ddf2aa94739d6afd SHA512 be2cd799426bbc600a4c5735fd7c786710b512aee390b90c631ea4d2907872cf581c763bda3c9a5f2dcd79855a5d0259c6bff158e699bef534efbb5515889b50 WHIRLPOOL 2c8d7631954c2159eef056ca2dd93d13d4739d7340b18bb1068c8788b54472b140f672f63257a36044af11b2d1dd2c00a85b8d0c18989522606605c67e22b244
+EBUILD selinux-mandb-2.20141203-r5.ebuild 416 SHA256 367c2c3de1fb44e75d26d6fa601e84c708b30e366a5c7d7d692af6fdf23959df SHA512 74ca18288b5200fd448850467ba53a7b23b5259fc985d67bd7a819c4ed16ceccfd9dd7459ebcd9862da5bb0dc744eee2208a45baeb0c6a93571a41904be33e25 WHIRLPOOL 97bdb854f693bb67e8b239b0900a9b5b72be6083c645ddbe61d7206e23b43c143d1c9870039d2b0adc160bd34c8101dcabd14093d10c0272931a4a6d6e42874a
EBUILD selinux-mandb-9999.ebuild 403 SHA256 25f710af40c8a24d2e4e6bc536fd867703f8571f4d0ac32835aaf6768b8b7e1e SHA512 782a9c003a40a131d070e56dae436d720c9673e7d1bd92841428e8106ff9c97c74a8de1c9eaf3c29cce6f531494a0d8f6ea477ce5e217c4547063597bdc4ba75 WHIRLPOOL 522e96a50fe6480d173c9fe42e266981df9584e13de40b5437a24077b7898fbf86b788a411783e32da0b45abf795cf9b1432bedf5f51012f6bd15243aa3f24fe
-MISC ChangeLog 4300 SHA256 99bafff1aed9dfc53bf477ca9150e616cd1d195c2252d834c5fab9b67dd44c2b SHA512 9a671ac817a79dd2124c5689b5a1dcb090e551ade29cdf286ab227540ea412fcb0bfa0877e1fe10e12815dd6dfc07d9c10cb0b3dfee3312ed8d991aa30d29e0d WHIRLPOOL 2a58bc4e25f4e4d83055a0ee2afa0242d283d539877477eb281ead070b8ddd256dfb89da942d2257b3a3be40a81d3d667b9c11a6b6e2f98827bfc7547eab08e4
+MISC ChangeLog 4465 SHA256 526169462fc77652af5095b21e99d439ed43e5ebb0373d660c339239bea921d9 SHA512 75a92a99e82700da4f01859cdc959648e041596e9418cb1d8e0316c428cf4b871649ef9c708672517d9548a66cd3055778512e239b7bb1b9090492159cee0fd1 WHIRLPOOL aeab1e407de12e4ba6b27c3d88d269a28381cedcc1b656518da7ec6e04908d744f5b84fc5ea0b389da2075f8c59f73d4a5862d269c31f5dbe0e7318a77b91961
MISC metadata.xml 229 SHA256 cc761abe76d089ffe69ebaa296e0de2195a64dba6267c4f72c80a5ffee3b34a5 SHA512 b555583ead8b4202493a191e86f707f23c231144f7aa1a49a62c85c831ed3e83aeb5c018b2fe0e533baefd7eaac04016c3006f1271f4bdd66897ac08501ceb57 WHIRLPOOL a9fec773b1998e3de0975883a87e267454b9fa36161d6ab932b81727b93d2222c680d3224c45e6486ae25e2f834d793ac5649428d1e8e1eb9c682ef552fd3b85
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HYoYQAIby+URCzahpCr6Pr8ZgXljX
-Q1a+Y37TOgxCOPRwFtJmos1r7x6MAWezOKds0/WyGChIGDLVxL734RSjgUZyzOHR
-L+VrY3ueTzKMcCv7hlj1Yd2dNCK9wbk5nUYai38h9aSKp2SpKB3GeF7GqSr0Rsew
-Vwz1Q8f24MqXZ8GSGjxs3rSUFEQgY+opvNlF3LkIta1qRyyPRRF5kiRryBR6knTE
-XwbptaDj8iKEwugx9UwXXs7pwWVNskZYAQvFnaXsu9Yz/bVv3sciRrizuCWaYayJ
-zKxqO/I8YIR5nMoWYel/IUV99jScJ3wHq3z5TSrLr34sLtE8YYRPF6Fuh+LHXfF5
-fBOlFeO01dtnM8F6usgQW2wpAq6itCJlBf+9JZQzPQmrP8XwQuDzWLJ4Kyunyn7C
-aYT/LJl2dSj44rYLJmWstKPoKWCdjOynm4tBqSSeHS1lFPx+qndwvkYhvbkQitQi
-/DT3WM6dvx+ZkS+4EteyL+rlseCvUU7ETJxQow7NIcx9UuREA3mrNljE6/UB6Sld
-SVUcw8wvS/16XBGiv0+7eQ24rnSsN+6P7NyAAzOTAdypDkOiowjC7+iUipRe3OxN
-f6oc9RfOwp8FksZMNwlpXqfkokTbuLTY8cCgSv2f/NnN7mT7QeiEA4PpiBV/LWsa
-jpRg3eQU7x/zXtQsxP7B
-=wINR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+=2C06
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..88045abbede8
--- /dev/null
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mandb/selinux-mandb-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="mandb"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mandb"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index a87e08a30938..f9cd81951dde 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mcelog
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.57 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-mcelog-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mcelog-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mcelog-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index 4a1e7a10e91f..5f94cf75c8fc 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mcelog-2.20140311-r5.ebuild 363 SHA256 21d48ad48c2598b81c74f4c207b951be6a83727a3858c50e5248983915d7a640 SHA512 1447ff0b0987044d21962b638acd98dd284ce0121ad76a9fe8d7892c01b2d113a1489797c90130b1af3e6e0bb9f03f1ff265664ea080eb289b302e313f10e251 WHIRLPOOL 024213cc2b14f8938f3f832a9925144b855cf141898ce9f2457285ab14b5f520f25fda3568ff104e2a4c9b18288ba3cea0216e824740bec07ee6e0db50522bb1
@@ -17,23 +18,26 @@ EBUILD selinux-mcelog-2.20141203-r1.ebuild 414 SHA256 8517612133ecfe0eee5293321b
EBUILD selinux-mcelog-2.20141203-r2.ebuild 418 SHA256 669386e776ebfab86e70626a4310ebe11e4c177b40e38ebce6f8870f7f531bf7 SHA512 94615c26b05741b4766ed99712584a17707c77067d240e3b0bb75a1b07c3e67b962e972e81c2e85386d4ca0894d9354a03188271e12c743f753a2ff67b2f47e1 WHIRLPOOL a2f969d4e23ee44be0563c5795e20976ad21eed74b185208b7ab6977c1f77c75786a367442e489698f09902da1e57cc7cb6359bf164cd218a84dfb26dddc2172
EBUILD selinux-mcelog-2.20141203-r3.ebuild 414 SHA256 b40758e982cc515cb2feecf84fe8ff0f539f2c5903eb830e0c3764602b3ebfd6 SHA512 53460f6e3aa0e38361332586a1afc78999d4e3d0a6ba158f4261102368162a5c1530b3791564a14d2a4d9da34268470705c26f9aa7b236369f6dfd368657f383 WHIRLPOOL c4ce747a5409efe754f35ff01fb7413d546564182254b0823395e2ed5352124f39941904248d8d7ea04008fdee443cd598dff1634e2e9268de6a92ae7c646b84
EBUILD selinux-mcelog-2.20141203-r4.ebuild 416 SHA256 3fcc5f5b78e6e822de01c42f242b903289cd2a6182ae3a6bcbe689a1cef89fd3 SHA512 d72a65a0bb2ac9a2fba07d861f6d2cd669321a65e2f83b62b91fe7e064106d1b2b087a1d38705f9d77a0cae5a1c2a8801f2d684c253b11bf12f5b9a2ae1166c5 WHIRLPOOL d916af03304a8bd7042d003fc383e0161975eb45f671064014f2f650e1d71664c32ef0c41c723d6e774f548f2bcfb96e14e2040f0055c4565f833f0499a2a2b0
+EBUILD selinux-mcelog-2.20141203-r5.ebuild 420 SHA256 073bf3eba7ac1a5ae7e2bca76c4f3b59eedfecc0d899fe59fbd2f3d63f60eb20 SHA512 5c791c89a09fdba6a49c41a21562a32cc6abe84110574d3e67719edc30130c6c78d99f1d4fc4fd2ba64934f11b09080537aea19764bf86df3a2fb1e6ab46b6b3 WHIRLPOOL f4a956368f846b4859eb1e23344c86eaa9e1e92547be944a09429351ed4e328a25062d2ed5b2d8e69637e017f0df7b239d29d5e51d015b1de4cf364dd9ba00f1
EBUILD selinux-mcelog-9999.ebuild 407 SHA256 f7f2419d1c5d553d7319ed7defc681a52185853a429165e0024e7ac0bd463314 SHA512 12e05ec634b5dbd60bd02b1ad8c7d08313b37dfc3a527e87ca174782f4940503b0034e9f47dce53e6d589340eef3580063d3789220d351747164e510c8122703 WHIRLPOOL 497f2cb5a7dbc989b0b1d2d8ede961fdc48342bf165bb4c8677c631167244eab302fbc7bd5fc42ea1392f8e3ca589f3abc676984cf0b43ab8703e0490c46637f
-MISC ChangeLog 8715 SHA256 1d9ccd77d86ac144f1fd0d4fa2e8b3916915e1a06ba403f66ae38f89fe05d430 SHA512 a9afcf21b9a9ee6f44af0b68e406d74d47b16e15ad85abbc158f6ade2e1da29df6e2f6aee3806d8bf1f923a6d819422db7670812154e599aafc726ebec9a4a39 WHIRLPOOL 4cf5bf57215a0d8d61ba1525a9b3d09353d83c8508bcc06d2582b31a8149ed92526fbe1a54b05535f2e575e010cb55501dbd053dfd6134b9bd47c3ee19aa83b2
+MISC ChangeLog 8882 SHA256 9d84d2cecd3c914514f4c91f26bb32e09a60f3600c3616295be545a40b724e49 SHA512 cdbaffc712b0bcf755a103ed392095ac487eb360663b4e198a05d1a09f823ef0ab86bb57a0d73ae5141ba91e6b23db342f1e61240ccec530de9167b6225c4016 WHIRLPOOL dd289732c9585b1c35623bc05ba13fcf6e08f8f1cd82f84b4729c88bbace986f0add72cc836bbe7413639fbc49c2faa9af400992500eb163f731ed53179c4ebc
MISC metadata.xml 230 SHA256 941dd6c3c217b3439776cafb67385c6b36829c7869aeeb1f531318cc555828a0 SHA512 1b648aa469af85e0215a20a42954bf351105d03db2c3377c5da1dd4b6802d86775dc303a17880f6da4d2be0f1cbefb922f89a796a6892b03835ab608d52dbfe9 WHIRLPOOL 2e1c238b26099d8c07551b7e652900c76c96a110d7f70f82b7ea01677b5cb29b22fe468c8f5b7c574705dcaa5dfde48255f30c51ed79eca7e531da923a00df88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HG24P/iaWoTdObQhBgxqffKprn1tm
-Nxc2T1oZk9PO2VEDPzTN2eQ3egTYgBGUqBSmKraGl3a0asWEz2XH+56eDczWUDr1
-wG+eOWEOJu8iCV/E9y+el9Vao1J4WhjaImI1SbkVszcxzxg+0ujBXscOsSPaLiLM
-dnytHRiQWF9DGgFvsemYAjhYjCd66EVh/X394BTaRECgGwu8KPSFU8k+FeoUg+LN
-4wpAp8Y5s04tfR+wcK6j4bFvxWfxe2MDxoT5newjeDezFwQiQXAk3xw0KgqSMkLD
-dsVmKQQH6dhzBYvWjnW1CiBkFnmhmdU2ewCRhvHjJmESmgI4o9P7vfhPmF9S9HR6
-RkCK8Z65pm/E92A1VpHJkwUbHO6tfvKc0H8+pEP7mL4JcVgogtcxqKzYEtJAhckn
-HedrwRWun37BPqejTkd9BfUGviQJ9mDU0nz6KU9E66lKfzVdfY0e1r+TK8+jRcGE
-s1hu4PJdxRTSbJDzHuwgNTvIReE/nkRQsQee913DWClfX7V4I/W5m2FFSU//GX7+
-phcxvHi6b7omUE9ju6FiicirSdY06dRJWyaGRMUZR1mn3FAyDq1vevv1yJPT+r/F
-S/ZL4LUafGNGJX5EcrbqoVShdsAvKQt6nFs4GhbGTWo2Bpw9Me/Fgv6RxHZgi/Z2
-XGkjmXOJ0OUEANR/QU6i
-=Z/u5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+=GDPI
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..39c14a45a74e
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index bde0e0bbf9e3..377e6e7a6aa0 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-memcached
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.57 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-memcached-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-memcached-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-memcached-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index 56d27b4e810b..cf012d0a91a1 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-memcached-2.20140311-r5.ebuild 375 SHA256 8863adf4956de1bbe60c6ca19b64b4fef539d0bb507f9fb00a717d35628781a0 SHA512 5e2bffbda465e54deeef2dc420e76c125318ea8dad531814adbdb3e3d80878a60149376661b320aca5118d66da5bc4e7389a4496425821a0bcae408492e084cf WHIRLPOOL 20f106cbfb7d6939431f99f892ae9b6d75b06f950ceb1097444ea8c4760af91c9a1082602ee27a8fe15fe655e32b974c4352756b71e67d3195f9e000a09a7b51
@@ -17,23 +18,26 @@ EBUILD selinux-memcached-2.20141203-r1.ebuild 426 SHA256 d316dd14833bbaed941838e
EBUILD selinux-memcached-2.20141203-r2.ebuild 430 SHA256 c793e9f183323b186519f6764cc64da059e8973ef100aaedd9dac9142ebeffa2 SHA512 714c1220090f41149178ed6027ed710a3da658a8f3a0739be4f0b8ed097e9b4f4f7e275dae1594cedb19d2b858bf8971b05caa423a8c780695af3b9a600156a1 WHIRLPOOL dd84f91ecf25c6ff950728659c525a6f0b6d1aa28141c6fd19fd9b3965a652437a96dd5f29f73840f9dd36e0f91dae09a6a15c1837fd79d5510ddf41b0bd02f1
EBUILD selinux-memcached-2.20141203-r3.ebuild 426 SHA256 8cb66105818b8f1531e6b3613b5b63f58e5512b530bb2a326913abb7c4a17226 SHA512 cd98fc28add31b1dfb2c2f02de9e6cd3810dbe354fcabf79e026a5d32ee8f042aec24710eae079db971c59139d47a0ca8616f5f7107154e4d5469e04505c2201 WHIRLPOOL 241b65ef3481125efda78fcddc733f1d22fa4a4e5a8181685e28a306ce39696747a0527e2431f39caa728e9f6e75f3176e43ad3ebaa7252b36314efa64f726e2
EBUILD selinux-memcached-2.20141203-r4.ebuild 428 SHA256 c56c94ddd28682ee4a949f823b3d69f613db129b95884a47cc9bcbca7098daa1 SHA512 7be798167704afd622f0ad656ef96fdc84bf0b8e06f14d0fad5e055ca931aeb236f59f2434b07bd8865194d2790d0440da625f7a5afae70e5f7356b08b0c89da WHIRLPOOL 45df0207b388a0da53b5e32f33e86c0cabf02212f93166902062d7ed12472e14f66c8b4df3ec9272c8520fc895086876f10bc10099b59a511be21edeb23255c9
+EBUILD selinux-memcached-2.20141203-r5.ebuild 432 SHA256 677707f3731b1000d8b73d61a559a19cffbbe9a8951413e3c103187b1e2a49ca SHA512 012aff97b0c3902dba15766e2886a28723816311df6ddfa781938d0b245799d55e2b54bf311b0b47f10321d1be74d43238219e67aca555a92e785f51c2447742 WHIRLPOOL 8ac899dab45778c63b492dc6245d0035dcbbbb305260481337ffc9770e10b6e8d4f212f4188ae9cc12c69336a942020b148c8238e0b982c4780e94ae1e7c6954
EBUILD selinux-memcached-9999.ebuild 419 SHA256 6fa3984fb391427fe4822aea503572d366dc7ebfa18937d9d86d7a6eac1b32b8 SHA512 e424d060be44c4f13959b16e2d01ebe064a940c352897a05d8a9a7aa56d988349efe131945fd5432a036033d69dbf4031d9ac049138878ffdfb226e7018975fd WHIRLPOOL 3fa10528050eba27e26ead9128d3aca325835686645dd0bb325c8988b36003a45e22c65c49af9deaa061236ec77970620e05b9adb867fe33463d87331a3c115c
-MISC ChangeLog 9038 SHA256 39fae51eb40d314cf07d2cd05c36aa040992c371f0b144b1ba705f46d5c2bffb SHA512 1b2eb6721ffc7bd5f147da816ac204c206a0f87918f478a8064c2bc7989a45e071ba6d3e8ae32821b8c932a24003297cc07b159056679b1de624b69467979045 WHIRLPOOL 32d09b805044e744309339c496641a91fe063f933a98e3dd12d7ec092f0e49fa76ff8e2e31a9d18c74da40a6d3ca7e93873b13918c4bcc1ef1ad041e7cdddd74
+MISC ChangeLog 9211 SHA256 8c8858e5f12b08b53c647eb6b994161275705465bec6272cf0ac81040c7cac50 SHA512 9aca7dcf004e0edc17dcd22f47f64509375d2b06bcfb837f7c21e8a4abdec0808b10ace44b0e21dff4fba5950578dbd178e372b38fb2a56c41a4eae08ed8a280 WHIRLPOOL c12dfa9931c0c3afa930677cf2496b48b411c57e666813193653f5743d7ef2943e20f69d0170bf225f6a4d5cf86c185d420618ab00e7524cddfb191461ec1ef6
MISC metadata.xml 233 SHA256 8b2abde2fdb23714f5ce66487d7ff6063421608e2997ad8eb182ad336de10117 SHA512 81a8b4b2fb82d16d91537a5244ca51147085cfdc76a9663b24d9a5c55ab16ff5d4aba4a5e5f960fdbc6b4590e310bfa5407032f66f084b757291e8a2764372a2 WHIRLPOOL ffe2791995f56df6b40770b280ee2ce51e16c52a6a60685444d4ae3965290cb84c08db557bbb4491b5c98410eb2594ad4e6cf327ac9e4da1bebf31235ad98388
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HPh0QAJWqdexCqPwHQ/cpqgaDFjZ6
-iUIIqRoY4u3uFLBUmcyDaGIBKGsOiSmjfKqn+Yny/h2lr6bE1akXRWvwldZ82kU5
-o7SkteJAarN7y8i8hvtpoXRRfDNjMNUOlyjRl7pzaIWF9L3WAiZ0L+JO7HYDIFDD
-2RmfnIGl2NbE1lO2pYk5pXz2L16SkIzrpKOllqPpF357rc6mT3GoEHoHRHLato14
-LbppbSfRgTzu1veP3ac8PkZwSu1Q9GSrc0kRCoEN+rPUuFTp7OxcZ46z4ZSwQyxq
-sOHGSbkNv7VCIO58OQoqGQYnsNR/qS13vAwu2ceSVgyfi7uvBfFopEp0UEAidkPC
-f2DmmOEp9k7x4QwoN2bGdGVD36+n5h65QabugLGVyz1w8Zu6fn31+yFL332HNoOU
-Mv0SjMGVqhm/sXAJbhR5ds5WGLjuSVr1id9DvI1hVqV1mrlxie8/tmKE7nA8Cy2X
-4bBmaFkFNiiashVbcirEI+J+IceFqHGSXU2BvAMzi4FgVaehssqP69RDplHwHowD
-6ZPl6O7CtSJqQTSDYY12ILrwUYvkgcNQPmmrnglLvhxr+KtquKEGTGHH9QHgoQVU
-ZiW7QS1IKUACdMtrc0vnDt9iYIKgAdL5dO+zROaE5XvzYFk5hZAQPGWnjmtSfIoI
-Bdy5pnxVd16fNKHJlqJS
-=bczr
+iQJ8BAEBCABmBQJVLodoXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VrbIP/0l6Ngc7uftH9PypKHGYIPEZ
+ZtZ+j9/0ioiBJAad4E0j0EPD5/DAhtZKjPMv4I8h7JBrRHloh9c/QQ+oKdeLBnwg
+gyD6032md5q/OZhByeFIWcFjpKTTok92o8BgovBrNsaJt085sEgUvwYRT/isdPIg
+J2OE8nigOy4K10cU++zQ8ee47A/W/YFsrsHKSrorQkEOooyv9WhgxhKS4CdTpbfe
+6UnikZ39XDCEyeL9l4CODxGoTJu1Lriw6guvGHtD8Pcp+4vtTl7uFXo7euZypJNJ
+hFWDsNSKNXCZIgSrO2gxGxeXkuhkNYZjhxbDrh9qrRX6Bg7KWvAdONUog6KRhWaD
+bwEDVnvhJyFP9TuuChIL7xgtcACWMojoghTktoThv7n2wFRRFiXdkjROSexIzdFy
+pf3ewhjVPh3dfecRZI705f9rJRalkygI4kDhYyaDX2JhDT8Lj11mziuUTK388jiR
+ATtN6F6DKuEoP86LFJcu2uUySCfdURHuJ1o7FZLSTWc+NeQiUHyCljh3eTfipZSp
+YWYED7qVq7NXqWxQy380KpOu+rzEc7SQAsyCc/s9UAOBj5mkNOwj7XgZv8UsCUdR
+QxbxfV9bpg9iMxwfigaTaxgQo3mVJqTIZK69jgQQ3vNTGCdq1IYfT378TNyX/FBR
+XOt/pX8peU0aOio+8Mw7
+=bNxZ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..03468f112f1b
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index e74c9e346b3e..61c6b47a4329 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-milter
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.56 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.57 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-milter-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-milter-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-milter-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index 4c3fb73c0965..420f10c14b94 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-milter-2.20140311-r5.ebuild 363 SHA256 e28c50857395987d6f580945a3bd66b57460fb4bba86c488fc8eb66e4641286f SHA512 d7b43ae1e9e920b8af94651f1c90a0052ed672c74e4a4f68c75fbdd07510f2ea6795d20af4790e8109484ecddb1f5203f02fbb7eaa1e0e5f77049667c3b50c85 WHIRLPOOL 87df22154416cdd689225702e130e687d3fffc7ec68cfac3667121e437d7948e973ce0ac5a7a0774b1305594ef634ba9c0c18cf6fa21fd2da59e952afa95086d
@@ -17,23 +18,26 @@ EBUILD selinux-milter-2.20141203-r1.ebuild 414 SHA256 23f4ec720f3490177dbd8a5c86
EBUILD selinux-milter-2.20141203-r2.ebuild 418 SHA256 a3c5b144fbf72a64962e63eef17f836375608ef8b4c5cb386cac5baa96317421 SHA512 0f54c543a1b7f68fc901be129de6e20f8e53f0eed66ceaa3570538d9a69c5f4765473b985b115b8be274c3171ff042888d518da61ededd712d4800648c058a3b WHIRLPOOL b93f9a80f069a271514109ad76a4d7d437649af0d605f14d11b461882e45491ee8ac71131f741f3aba16b325cdbec791510181992adbf2820328cbf622fa7da8
EBUILD selinux-milter-2.20141203-r3.ebuild 414 SHA256 bab816ee6498960151c32b62219205bf14d7bd18de0bbadf929f58a947bf99d4 SHA512 6880d8b67e3f685d3b528908572f474b5b1c8b5a2b178a06ddc2106205ebfcb4982540049de4c8e39cfbef0af44bf89cc38609336f8f4ad94d3013e5ffcccfc3 WHIRLPOOL 248887f3e38ea15105737e8f467499a684ecb386842618c829ff82f2728a4c077844ef9a7ad31ed9004203ac1f658070eecc39f69ab36efd81576592a9d39e7c
EBUILD selinux-milter-2.20141203-r4.ebuild 416 SHA256 a2a2db38497a9c504b3db6dd4dfc761ede5b8aaec4720c34265bbda4ba0215d4 SHA512 9d53d3f12e79fd45d200441208ab1765f37a1e29026aec494a15d1e23d7792e4b40daa55b1de9971f878302577ffc501d348bdd06fb2e9f2eb7bf3a26f04e30e WHIRLPOOL c5a4f6918c519261d6c79eb6fb3adbcc8432ca5f87b84e051a510b3a243c562e175acb200f3b9b5d4101203df810c1856a422b790ff7ace7be137cc4e152f068
+EBUILD selinux-milter-2.20141203-r5.ebuild 420 SHA256 cf12abfdcf32e6aab68b0bcbdf2e273ae7e53f559cd225a46c05f415ed229567 SHA512 536ca230bec583addaca710b0a419e4aaef4f3c8ccd2a3076c4b099f1996ae1ba566b1add654be61d869a678f40de3d9e863f46e638d2ea6767faa3feb52b317 WHIRLPOOL e231ae8cddff5d19dbb75cf242757782b19142ff18a7469cb8b95158f5adb90c1eac069e130221938f80b047fd5a55dd339d5295342afcfc7fc3343498496fb7
EBUILD selinux-milter-9999.ebuild 407 SHA256 819691288c77f216747705ed4f352d6c57e0c3d2cd38020e32dd2e759f4d9cae SHA512 7ac20115891e7f1ac3ec6fb8ca1a6667f6a62c42847b49261e5db55196cb17eec546950a78abfb210e0eabcda2fae5504ad0f765f47d9eaab7784e5824dfe573 WHIRLPOOL f36222ae5ba4f30e4bea22b610201d96d3f8cd6ea5bb01139909fd86234ad4024ed85c3871064c7c030761a132ca55e66b67fad78c08b74a22b5355bc0a300a7
-MISC ChangeLog 8715 SHA256 bf021fb4968fd71ed3f4f74d1024511ec4e1885e782d11ce7baab0a2cff8738a SHA512 a3d7e35ea26735f05e149465ec4b37458f16644ca7417ba334131b6dc0680f89c4c9ae9cb9d63840caabbd686e6cbeb441e6f461ee916edb88c83e177ec9748d WHIRLPOOL 61dfaee85b51a98a23277b9436d78663693baa82708ec1f4f024df3621c4b582a0c027190fd1950908759b7181817106a7a102dc9d884f2096b5c68653680f1f
+MISC ChangeLog 8882 SHA256 21b39c87e9a8f95edfcba35371785d1bfe385415399f00165f7d002100562eaa SHA512 2bd6898201dee8c88d2b0ae44bb4ac8f7dfa1ed1ff05a1d79535c0831771f69cbfa9902418a04d01a1c73ffdf58d1fb1e098ef6e522925ccca40ed61bbf734d4 WHIRLPOOL bb72b30a94c8442080d911b87f13ecd2839d2e7d9cac6329aaa2b5e30d150ef63b4eb866c6c9327faa4292d4e3e8ddcbd3da8c467d418ee261cd625b3416fba8
MISC metadata.xml 230 SHA256 c5dfb28e817cf4dd0573ee44ff27d7b4ad595f12ab67afa3d814d19ae20d3eaf SHA512 db61dd373fc185c43a0079ec8efbe4e61fa0d0bdf6396d76c5c359f496a67018662ad85d26b41125e3969162f17d50dd8d80b0895d11616e427178437f7aaecc WHIRLPOOL 203c0e976b42806989937e9301d71fb50fa190a0d28e353186c3e6564736544b1c3f6e755e6e8881d54a597f20e28df3aa431638a5aec2318ca8d214eed578c8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HxKwP/3WAlMjKPvblxbF7YEwM5wcH
-iOWfbtS8Hl/1uavfxz3a7zUMnEA2ThPEidkGJrk+FTXa0XRzVTj+6trXTil+YCrC
-fFs23J0keD5gmKy77YkHl9bfdNiwDZz75JQTw5BGBmF5y8Fjin/D7AP2Pd/qXdDl
-q6B5YATujSPNNuGvFYAIhiEwjoaE68qsCA/il3dQ/uR0E64nPjPhgsw6nXYATzau
-dpnDewWsulPFd9FkusIGzh34OMATUDaDRVbDVL12ix0n98ONXjg7x2kHlBReAn8W
-q30K4qsHNQCYy9Bsh4pALYxLDq6gqWiiTbjUX4jEtVWyXA4zp3j8cDMnGtOh6+/e
-Eeo7OT4ZwkpNnuaCD5Px7J/2mA9Df/pj80zoQavNBbSsQmno7tCVEOoCwIZB9eLJ
-TyYgLrkfhNGGJnkpe4Xppc8GYljzSTWnb8m+hxXCgqU6+EhkudjbpTvb1teSwsaL
-1zLqgqaExI2EoCYyXKFcnZlsCmEhnxey8jehTOsbxYD4UL4vcpIcyA4znclTKWcQ
-oSlsX94rqLNHHgOeYleYxklEnd2TGb0mky7ExvzdzysD09XKbm6on6YULHgK/ZDi
-1Wlx8yK4W0jE0NG29Y9y4bvR5InBOwuNES8+3k8lVdoH1tZgwrksC+fyTv+gWk6M
-HAOHbFeQRoso2MqcY9Tl
-=EBHg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+=kOCC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1d64df032285
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index 2c7e24a2a457..1965e7e9a62a 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-modemmanager
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.57 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.58 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-modemmanager-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-modemmanager-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-modemmanager-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index a61ff684d31e..5f1bd314978d 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-modemmanager-2.20140311-r5.ebuild 452 SHA256 55834022c6bc07e97127c3ed69c58623b831e410c28de66804c720d0619f5a3c SHA512 992e7d2e53cc0975fc1d6b766d61160cab50de7e29139dc0ed4309eaea7b9957d600cce3280cca332000422cd7a3e50fb70faf0403008a52ed81c8d8114c1839 WHIRLPOOL f85ac3925e429813de6da6f9032200d26d8221badd149867ce2c27b84bac5dc9f6b23f7f30dd2042e7f563c4afe6cb38c5650685db359dfc4f5656bb84008d7a
@@ -17,23 +18,26 @@ EBUILD selinux-modemmanager-2.20141203-r1.ebuild 530 SHA256 c7486f2a0cf091b6c9ed
EBUILD selinux-modemmanager-2.20141203-r2.ebuild 534 SHA256 4441d638eea2e16ff7df2cfbe41b603251a5450efffc4b068c7d14ef4aadd1a4 SHA512 4b601861a1d71d8ae0edc81bfb63e2152f261292cbb3d8f16358d5f0d23309870c00002759bf0d186677632ffa83079dc40a63ee478623a5f7ae9475b8d532eb WHIRLPOOL 8a7d46ac67cd1bb37c46e978eb6e5e5c6ad8a1e6c09daafadb3c0f31584e162944ce625d2d85cd86d2647a972ea1e89b7bbc504c16bc2956276320dbd3dc27fc
EBUILD selinux-modemmanager-2.20141203-r3.ebuild 530 SHA256 26e87b36949338948f09b5462c9c418c4acf0f57125b1a6311d7c41ee167b3af SHA512 b812fdf1bcf8a1981693a7231afd7db6305b6a533c435566cca5eaffce9c2ded319c372ba38e83b5ce172e3dee9fc45c87b90de3295b96a297d6e7075b26d8df WHIRLPOOL 3e5bdd8e0192d7f3e79c713ac35d77924a79084a84ccdcac088f68247b63b209d256caac8dfdd24dfee1704a5f51c2bd2762f82464f7ff71e44d97abd3175c9e
EBUILD selinux-modemmanager-2.20141203-r4.ebuild 532 SHA256 7cbfca3969423c96ecd2bb0e1df9220f771bb7c586cf8abf84a8c48b7ef1942c SHA512 09d2d25a93ff3310ccacc9b12c94c41f1a062517a827bc3ed27d56e1035b37ba70b8733850fe90ce6d4758493980701d5a5b7bc10f405e6698250decbfe65cd4 WHIRLPOOL 3bd68c4039cae52f19e5e89880bef0734835815cd3af4c6333364f6f5dd0adcf9790532189d472c8e7387fdbab2432d2ac6df121065ad47da94bde0b477aa592
+EBUILD selinux-modemmanager-2.20141203-r5.ebuild 536 SHA256 185be4dbe4b529c9602f228b38d4312168df2d2b89bcc0dbb7951c029169c493 SHA512 6e2aba2f59ed17aee464680b76620b415154280d9f8964f802450d12f67fc1801f38c7784d16808ea72f42098fcf189af6afb85e6b2b98d4cc6ed1d3eeff6caa WHIRLPOOL 11be0eb5fe0d449db0c70381423ea135a72635274e3d9870d9b1011a309f5cab3d40cf50be1f0ae4da847410f99fa731e0b225dc8b181852952b8d79cca2df00
EBUILD selinux-modemmanager-9999.ebuild 523 SHA256 9081e5f1b8e6666f7985925ed2da46682085b00bc11d695fd8f524fd6457163d SHA512 76cd31f6692cf0d1ce483d7909106c124b1db914b45aa0f2b07c95904befd62a0c42e00290b36485d85eb10b6f84ae2883425229026186f74a88160da274b8a1 WHIRLPOOL c48c7967216bcf7c2c6457f33ee27e527a691c1558166b078ea0897e5d94a281da23a92d403969be5bd89776eeaded3a22801314d5d43124d6b3b21c23898ad3
-MISC ChangeLog 9478 SHA256 49149b5e7022bb822d6ab9fcf6aafc06d1265bc4f7ab952c6cf2fbff54bb82e3 SHA512 e989432d7dc3c2186db2501345aa29e01e3bfeac96f18068a44a6605d33ccfd86e4bbdc77e99658eec84782ac7e0510fd621299ae8b0b7fcff75736bc438a898 WHIRLPOOL fd2b95aba9358cc0cbbeef51b1953a152f980037ea49cca96c35c6ca65fa976110601678af71ba922bbc3a68ab655c5949afdeb009775714b825a827ce5cba7e
+MISC ChangeLog 9657 SHA256 076518e2e47984806bccc1785bf4b9115a65130078617c3981c37693917e2802 SHA512 1e5cdb315365af51914657ea04a4f15c07c32c5820311ba7234d11ae9a1765188084819943bee95f0a05a9b4fc072279542fc6538e14b29519083d873bb1aff8 WHIRLPOOL 1cd7855150c66a56eb61adbe5312e04206a1f2b6071bf7263992f708f1aad0204d0d7158600c4b021c51ca1db5d03af31c275b71f1c1cb4abf72130f7008b014
MISC metadata.xml 236 SHA256 2cee5eefc3b4774769864e15595482b444876bbb8eeb95038a108db5188ca561 SHA512 b1fc30de4c32a70c1450d16b066f811fb4bab1a862c6c244dc0800273de770baee7ebf60b20b91cb26b6807ade20f4aad598d8a19cb0fc6aabc507f1fb3ee9e6 WHIRLPOOL aa9d19daf2838cee54ef7977a594222135db6812ec1bae42bb6ee3f524a8efb0f52ab22479e121e143a4150073cd11584c415f8cb6002b5eded3078bfb08212e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9H84QP/3lbAme0WYTcTk1qjuYX7epw
-Df1qTKaC0ZbJPcTIN2dkJp5wv9XmDGDlZBbEJtl0V5B0gMuacEYTEQgNoVuu3n1K
-W2isev7KpH0IbYccMOY56ydDy9BhtipTKgvUmAa3kvABJwEpPA7YGa70j7mY/usd
-qGIdRnll4UC78Ul5BF56+qplqWhX7nOvcUAFpG10B4CCcUMmZI5BQuiTdMprMbHO
-yzNBY0sQhVisEkcxMjAnyvfZGXtEFugVhW3MtoWjFP9/7xvGVSFFYflTLjMnomC2
-skKkffV9gDHlCSHy4jGI8vbuGEPEK8u98Whmh9RTud5/Tii2xy1z/mDEYwcHAofo
-bb1Z/gEYEt5hyx7W4PNKh6S+NouqT1yCidjI/4yzKE5IMhLHJ6UQ7GOsYxjjfFlL
-eQB/9sjjpnk3WiDYooL1LIarUv+rWqHnzYdgmvs8Z6g5jzSHoKolzcyk2moG3Zgh
-UIppsMukvmvvQaEbHrlqKhNkQUUVQwkbvlCHpNwIqnc70oN+4L/mO4l9xJ5p0YOu
-M77FPlQ74ZIWKQLg1TNNkBKDhEZIr7s30z3FAz3i/jfGaD5gDk7uSkec+CWvnkgs
-ssZfnTH/IUQ7Hrq7VqES/tG/+C01/3A71z83t73b4Vrf5qA1o/GGyholk8vqTcs3
-e2Qk4L/GXvszWRE+jH5h
-=0N9a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+=irVo
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..6a717126125c
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index b2df9c26b146..ab7a3710c862 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mono
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.56 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.57 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-mono-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mono-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mono-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 224e68a5d60b..f03de9cc05d7 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mono-2.20140311-r5.ebuild 355 SHA256 ff8b3a4f791f5151e77b7427b3d97ad135b4db3ec8c1ecc1781920907fbb8274 SHA512 d205e357d1c8c705f36b6ee209012e22a5966285da24de9e880def65fabab626bb3589e492ad86c87d24d2344b0e7ea89be2a3b92add7b1d0a505eec60d94b8e WHIRLPOOL 61a00fa6af331dd467cbe42b78d6c1e18055e48bbce94ce458831d0ef209149b0454bdc44ec9e5ea2888f7640ef805c6661fa154e8b29001bd28e562da3d3633
@@ -17,23 +18,26 @@ EBUILD selinux-mono-2.20141203-r1.ebuild 406 SHA256 97a7d3229388cb1c4d02908daf22
EBUILD selinux-mono-2.20141203-r2.ebuild 410 SHA256 54cf522ed88e32b1b6438e1fe84ba13e1543a9ee434e43adf66609030d58863f SHA512 52620d66fe2af58ea3902f72198996703a5e12c2ad47313671aea8eca544fb19a67721cc7deacbcdfb58706178f55cade18a283266c078b5f409a131c6f3d7e8 WHIRLPOOL 5f845edaa44374a187c5faedee58c7b6f051a9790b133bad07a2baca2eed6327fbae7fee526c9fbec684d16855f17633b71ce31bcc964c42630890de4cd96676
EBUILD selinux-mono-2.20141203-r3.ebuild 406 SHA256 324cb99089898feb37b64606f34be4d1ea03fcf09c4b051d66ac5bdc89e0c7e7 SHA512 6eeb5bf3aec3aac94726019eea0ee2fe9514d8e6633cbabb6ebd93723699e5ef7b3bba92780f8142e986d6c817cf96c507a5be8a6f435613930cff4b94ad468d WHIRLPOOL fb4b772bd0a46feb7c39e41c7939554ef82d2f9288d15f4e0012793e4314a8515f3422c18f2a245d49b7f447e65bfa9d75eb48c2d8b7d9596d14518b692247b6
EBUILD selinux-mono-2.20141203-r4.ebuild 408 SHA256 a7cf72c3bb7f91ca137c7d3add85ba69c9664f609bbcdb347eb024e247766442 SHA512 45383271c111df5b684346ef716708e905e20bb5a61a9e9bd98e4f9e4407efa7719ef279a83eb483cd0ad0ee973a259c58d6e84adea4f8926b292469a8bc9bbd WHIRLPOOL 8f6882439e7663f219237d2f9b15133d8a1cbae005956ed239334e4fc999ac1765d4a491cc7a9d64a9eb2c58842c2b5200e3446f43cde1a493b7cc15374a0a18
+EBUILD selinux-mono-2.20141203-r5.ebuild 412 SHA256 6370f31385e776dc17b92de5fcd32dcd9b3b162ab6f95eb4d96c7a274e83ebbc SHA512 59365c0ceec73842cd957f9518e4b70997be71049bf1496ce379aefa65b9cda6f5342a86594d80f2e8ebe70c07521f008ac85e84d0fd09bf3f54c1a6af6f28c1 WHIRLPOOL b3a1633b4b994981746bdee9cafb7893f482d337611fd2e79ee6523c8f3b8f7a586fe996831f9b0f91a069383b225b09d9f6f2fde71f66ff7e7d7c6a06799c40
EBUILD selinux-mono-9999.ebuild 399 SHA256 86d152196efdf5388d0517dd1cc431df3d41c57991f0f74eb3c279226c902fcc SHA512 75590e5aa624b5c12d11aa0d8795b266243a191b8bf71621d5a199920f62a8209a1d44a1392150d84422fef1b2b3adbd1072042ef3c3ec4a802d0cf425414ca4 WHIRLPOOL 47fd33637a8513e0eaf6e0a001b3909fe119822811b43b76d79d33f492b305f0bc4cfc403ca761f3f9b2c4fbbd2e2aa8526eb44b580cfa83abb3e1625a0c6e27
-MISC ChangeLog 8513 SHA256 2f6c80f0b517dc1c10b7295fae1cbcae987f3e35f7620ec4c9d65a578d0bc3d3 SHA512 6a6deebdd26c6191f07201bf415646d5000be1ac0085d967acdb3a1aa8160ff3276a48e2102227111c44c7629f4cf046b9ea6f306de421a4d18be7cbcd64f139 WHIRLPOOL 326602336cc3c5577c25508e192be508a9924ee80b887f7efb32dffa0cae795e284818ac9da966d55947bd38f3be4b92b500f275ffcc5ce58028739265e9d567
+MISC ChangeLog 8676 SHA256 42706f8a8b2a8435ec17c8d5c4ae3384f0d03d9325c2ee9d3f7b5146abac2e43 SHA512 236ac8226400ecffb7efc6a8be29de248c1a8e97d7fab98bd746e119f0f85dd34258a0b37e87818a7706426cb2957261a21d99ffe08440889e79aff09ca0eb3f WHIRLPOOL 1110ec41a664a94146ce7063de83837e4586d1d1ab049f2490603134a0f26a9a84ee8df0b7681db4a8b1335b90bbe698159876c94dc7ae0a522afc0bf60f27fb
MISC metadata.xml 228 SHA256 e024448bc286f47f526b5712b8aeb99045634050b0876aa8ce215b40581ae2c5 SHA512 92a7eaedd798669f4937b1023f6c90f605d9e438d8ee4b10c8603cb9a0dc46df03b667b2ee812faf2fc9faf94bf50305122566b1a8cf24f25e0fff819e63da06 WHIRLPOOL c5d90a448df4008796ce36485af4ae031e75eb3c111bbe768a22d868e4cadd06ea49b201fc2b20054b5312b0322c559c249ab9dd84893d8d75a2f23cce1a0818
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9Hv4QQAJJJGcx1RfGYbeOWXfqmJW7z
-Jy/IYzHlIDPbh/iRS3tUxHMAjWsqJj2h6F35JIJv5KCPSpqz6nsPR/CChHcZILCl
-J1EaWq5k5fmbFuECQTUsnyQKpnVNqg67eGeubGV2+l43IrxGMV8UIixUH+L2SoYf
-hARzoBG25Ty5AhKeb+TcBn62LjWDx6s0b65CFKtsXVc0TuFzI9XF/3vEl4LfpyZA
-TyLIOsmkMa+dObrosaGHAGoimmr67LV9aERS0cC7EoBovNzTxCfruoWJoZD1eD0o
-Qf1a1/mK3n4GM+NSAcT+2CUHG09Q4r1142pr9rTCRLHGqMqmDB+ZqfqIM3juCsCJ
-ra1aW74yu2pPZAB5zDXg8KwlkaGMXuOHGNlA0nkJ7Ux+aT+opN9UundNeTYn6Uua
-+tBBOteo7Jo8pNI0EHwfYMS4lbUg785EOtZDm6O9FdKYNL4bCsXszMtfNnlYd/Qk
-dZTg7d2183Uerclz4zj9wtWgj4dekXDxdkLUuKX5Vqkj7YRJGrHrsKXD3/0lJXeO
-pFIV+mawqrBTT547og6tNpCDvCgeCjBWuiuNEXUBwqpxWp/nQgRIx1PzqWrnzguX
-uhjO7EbiRBQaTviBzF0K+VbT10Zddrkz+ZV44J4xmiMbb8+0VjKNersfqK39aRFq
-L437BT2K3149zLjxacU9
-=Ot5B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+=EZRf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..79750b7a94cd
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 54df7ee0e0f2..f1383d8fb2a2 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mozilla
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.75 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.76 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-mozilla-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mozilla-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mozilla-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index ece8d189558f..6fda2adc4fcf 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mozilla-2.20140311-r5.ebuild 439 SHA256 238a84d5c3f14cdc8696bade11efa08357fe359eb87c3ad07083048dd8749ee6 SHA512 2cc5cce631face9f839f75a90855247358991f3dada12d5e92a63433384090b79707f6874d37a034d9f431f00cdd4ddd940a21c85997354635c7204f85a7010c WHIRLPOOL 9210a1eef33269b4ff0c5100277d83486fa6d630da7ccf268e6fc1194f18b0436a0fef161110508c169b884121ff4fa74270d20e11ba2c2c1817111df4954fd3
@@ -17,23 +18,26 @@ EBUILD selinux-mozilla-2.20141203-r1.ebuild 520 SHA256 9bcbf730fa80644991d268d9a
EBUILD selinux-mozilla-2.20141203-r2.ebuild 524 SHA256 3bdeb7aa6c4760d01679fe1d6eafd7f2d0139463aa3d857a7190b310b5bc000a SHA512 090716117b4ac6860bea5af2924972e31ebdc4e667dd4ed1505d10df42ec936576981d849c17a72ce3b1009a70eec77db9f8056f019c79da070d672f6d5b04be WHIRLPOOL d80bf8606d95b7e8f251f3de9b1e76d77a7b843b9e3ff4ef45293ca8034a2729f67a50dc4d4fd93a37f2fa4b3ff9ba8717d0cf72d5f6fbbb00cd622dfb77de3d
EBUILD selinux-mozilla-2.20141203-r3.ebuild 520 SHA256 22c7ba7378c393bfd5e9778f6f78d5a74b13040eb9ab8671fc846c48497f5148 SHA512 0fa2985bd8f6ef6ad50bb93a01665c90038b11fcff2913f1399ba1d3ab3bd7f69ccc20307260d0eb8cfd0b846bc1ce64898fee77b199b6cbc64a9a58c4c284f7 WHIRLPOOL 3aaf815d79a78848aa06e5ecb0856edf5b07b98605980095818708b88794cbd06eb3331a8e58c7b313d9aeb94ac1521bb727609334853d2eba232adfcd3f8049
EBUILD selinux-mozilla-2.20141203-r4.ebuild 522 SHA256 ecfa1abfd9ec91bf3be38a004ee47dc48db6393e1aaaadbb1da258a3f4873860 SHA512 b9af185d8b5e03495542564558174ed4f9469645aeedf5e42de29821f6c02e350c198a43effdda373dadf0964bd1c04ac9e859553936fc974637521905132a1a WHIRLPOOL bda1e0a0578ecb9ae44624812d8bb24462d5129146494bea9be461d442233f65259e32c552b367310de4c3c071c737fd0e389aa6f951722ca5345edac3d27da8
+EBUILD selinux-mozilla-2.20141203-r5.ebuild 526 SHA256 5369b0454b41f64b40832d09ef08562a4a2bd7aa033d95799d1c20bf3401068c SHA512 f42f595d6cf4947e7869f94cfff3157e812feb635cd7c677b74f9796c608c89d03d661328595c7d3213a8265216598ca0b8e83a2a6830ad37fe728da9312f96e WHIRLPOOL b17a2013e5a3a1e7fdc4f4d65c8ecd15fc19cda44f9998b1a3f41c8d48c9e240f5228bee7fea9dc85080bf1d58c139c64e155a17c7744a49c68de84d9cbca426
EBUILD selinux-mozilla-9999.ebuild 513 SHA256 b717d9bba62799c192959878d1c81efdf5744aa006c833313fea353cf0a31e25 SHA512 a8e45599feb6fe861f73489c57a428d0348978917267ab509dace2d79a8234aef8eb4853c4d3b7e44021d6c3e340816f00a4e2a38d011814778513ddc0e5f196 WHIRLPOOL 78f7c349ab89a1050131859c131aafc834612e48c5517ca66da0e2e1494ae75b2425b1c5f1ac652df92dacc0482ed383dd09838eb2c3954605c8e6812526c68e
-MISC ChangeLog 12335 SHA256 884a4a069d751223ab049bd06244c7fe964f8dc20b377d2af5526c31c02d51aa SHA512 a02f725292489f3b5b5d87eedd43454ef1f38743851af124e1c88432dec320ba4df7e055698a3fdb41956d964deb1d0a0b4ce2a50b16cab301cc9416b0435b61 WHIRLPOOL a773f259632e68bdfe988e2353a4ed26398b816fe38ee02f11bb8b9caa16eb926b837befe766f4197bf394d55cbbb03df59c484fa8d1b885d31ee97ed4ea1f31
+MISC ChangeLog 12504 SHA256 c526fb909bb1541e7028ec37f6fb4c808a71f2e910db6c8b797f6fb10b33e898 SHA512 88d7af71c816eec9fa895b5d83d44795acc0a8356e3546af7e457c7b36fbe1075911d4140196fbe43269577bb7ad522562f59be480c4cea3be192b8f8a038dcd WHIRLPOOL ad17ea3cb8a1380289ad00917297f313b42e604e412678eb9fd744d34b860312a046343a4c267ff114a7d6dab04bfa8cec3470419def561c33501ee9f96da914
MISC metadata.xml 231 SHA256 273d289d0f0b50f0a43bac2d1f9f62bbee4850d6c0cd873ac5d371df049abffa SHA512 2aef48002ca727d271789cf83fac907280ab47610deb7f59189cdc3c5466784cf39f24588020d4448e10774c1e670a0356dbac6306d55edfffd2ee153c891ed9 WHIRLPOOL 40b1427aa880f88c1511ddaddf6b64e2cb215b1c02e47073766f8ae6bef5bea85ba84a3195ba94e3b8f799c2bc3ff7a52e46b8bb7ae4c727f8314850e60f0295
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9H/YoP/iJw5enxlKETBlPmP6va9USQ
-BLw6C8TnCeqqNrwrxNbRMabgB6uhoKOIIfFFH75o/op3joZUkHZl3sWdEENmy4gG
-WJhkEkvm849eykHY4KBK6/IHR26iZJ+3AyTPzjHVOEYbM3WWkULCXvzx3/MBjk1T
-NuYOOnOKDwGHWaXj7UAQMJaLH6H7FPlRCc/rm4kekZ5c/xTeZOmWFgvoIa/CAaHI
-EijXrzmAblJbL0uqtUZ0grMAKEUWV4B1mq82i8m/bhxI7P5ZOLqaK2Qx4fIOdhz1
-eCVKSv9a+2nN8yx8NQNtRcEWQPCc638sqrRwLGK/zzlOTdSiH1rLl3RUPfSXbO1M
-pd7sco4dQug0aPIVvOAaLnFm/LBbzYm75zs7c0fqgTiFSXs/jlL/hRK7TE0Ho4z9
-cC3T2zB4JJXB8/rPk1PkJG9GfAkwXyS2ocREYeJdxn/lYmcKhQQOHYz8pLsXhtAF
-iDTo/jCA2zdZ4s7iCCoFBga3cFkkBAnWWuErGToSFA9VlvjedJJ+bHK+oRhgTWkg
-XozojB2iz4jMJ1+GKUsZ+A03AdhWTqv4djNj+ZlI9DTDlslzcKGGlCoCPUbZtbbO
-E1+QKN0Qok0ZcWaiOEcTCu+aqhyEthQlqeYSsRIfUWBsBvFuhAok1/BRmPt0GtXM
-rkX146zULRYHQUFVdVL4
-=N0ro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+=NO3p
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..15a7f5573278
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE="alsa"
+MODS="mozilla"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index 9ba97bb089ff..962a93327899 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mpd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.54 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.55 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-mpd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mpd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mpd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index 4c2074f54145..026860ca215d 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mpd-2.20140311-r5.ebuild 351 SHA256 76c9b07e1df37d960a14b99a1d7eff84a089e2e541f61b9710aa08983b54ccd5 SHA512 d380870c2600e07f915aeb1153bb5e53516030245fd98f4fed0fd5752c0beca98e4e5c7982c6a611f155ac2a65fd81253d9e7f64561fb7276c826ad63ce64f62 WHIRLPOOL d1f6474138d4b7678d33083cd054f31db2b0182e4ecacb790227ad6a324061b5058cd5db8ef6499ef9bed9e4235203149759e7ef51026d6e7bb0c07ae36f0885
@@ -17,23 +18,26 @@ EBUILD selinux-mpd-2.20141203-r1.ebuild 402 SHA256 89da727f91848b16df894e967b607
EBUILD selinux-mpd-2.20141203-r2.ebuild 406 SHA256 68e12e30735b1b784b36ddb6be473b62075b81f99e6306710d5c9c621310c5e7 SHA512 ac9406d75442acb9b9378884877a15dcbe07dfc574e345fde789616353643ab10832345355ab4bafa5f11a354e0aad8ff2e9abe4e8d78106b6ddcb6025fcfc2a WHIRLPOOL 0b22b27ef158110f6c504e56711f65eb3dea3dc2232fa76a00e604dc6c28be131fc226bc0c91d6a2bd7da03ccec775daed5a02366360162bb56456bea6bf632b
EBUILD selinux-mpd-2.20141203-r3.ebuild 402 SHA256 298ccc669c4a442a4425888d7c1d25b9560f4a3a5804d953381e91360574adfb SHA512 54208f3faebaf7f261200f29a3a023f37bfe9d60c7b1a34d33826fe8f87dd9f8bb335015ee243a1071496022f5cad97b6615cfd400f6d50b141e517248fa8aef WHIRLPOOL f4310ce9aebde3b81cb1dfc1bc52057bc8c0c62408be26ba4ab222e33b9d1acaeeea945a519b4aa0d561be6e98215aaccba44092daeaa1eea76e62883da5033e
EBUILD selinux-mpd-2.20141203-r4.ebuild 404 SHA256 822015df869d336c7b99c77c13bb62e0419f283a4f64572a19c3db912d932532 SHA512 1e8aa414eae783ca5becc98061eadbc7c0436306e81dc65ee155fd3505cfbb258956ced170dc84707c40fd97db91ba16d0fbf0a8986c8d42af5e1e25d9e66ba5 WHIRLPOOL 3f4b0c626721613413a79a65a38f5335019edc7430409b9cf6f1c086902bd28df129f0010e615e80af81d32cb7f65773aab79164feb8cb96e37b3f3822e1ee2a
+EBUILD selinux-mpd-2.20141203-r5.ebuild 408 SHA256 58df1b31707f73fae2f65976d7dd752135d391e6ee59a100da3d341c61c5154e SHA512 3e44ba8ccb89815a1d321595aeb1a0a6d0b270f477a25d7446988f98227103aa9402b64f25dbc0bd5b7ee7349da44a8443b679bcb671df0faf2b0db825e44376 WHIRLPOOL 5dfe9d9a33813e75b49a08ace6a2a7d17532e00ccda4d874dfa55d6219c6bec4dac69fda9ead45a0186db5faf443e00578b0900feb7db2e02daf7c8c08935661
EBUILD selinux-mpd-9999.ebuild 395 SHA256 2c3328ed5fc7ca4097070c45f22cd69b5cddf64927b10c7dc8e4b7a872ae94a0 SHA512 3329ddf1571f1bedc6fe7fe5edbf071b73609dfcb879894302258df570abf44c41310db40ca51ea9647d6f1397d448016100e8637af4cf76284e74383d318fdd WHIRLPOOL 532b0a245e1aeb093d1fdcc40d547f44ca5466d7e926e93328a053449598bf4348b2ab4999fb9ee3a1558bd024e2dded0282891aade83620b7e20d79432d842f
-MISC ChangeLog 8148 SHA256 3710fe14a0fe3a3b3f2fddffa6d40655e875adac803415e10a665c5e460ed3d4 SHA512 9aedd894098429d1026f6964ea8883135ec3e2839e5833762e027d471809c169abd15eba8004e516bf57b5d9bf78373c4ff239991352b35e9760269b0970e0ea WHIRLPOOL 5430f6153a2bd5c5cc0f4374cf8c098c4fd3a0ca569ab779c04a82931b842274e8bfb1d8a1c8b21c3399e4584dd733a4a09f378fea33e62c42a47b0675009200
+MISC ChangeLog 8309 SHA256 9103435610089b13b00ec7dacbc715c737ae7e414c5eee165112ace3f648b16f SHA512 5be9ed3ab952ffd695c4d83a0c3965a7b8af93ffb9427ac7163a6e11b8e366e7629c83c1f971bcbd5de9d46a2be3d5976ea6404264f5aa2c17150d710a16fd59 WHIRLPOOL 722cc564772b05cdf59421fd75055ce56b40d54d85219fa19ae9b916de315bf21379e64dcb8d46b32e0744382b2bb293433fd362797d7e81a99ff5cd498490d2
MISC metadata.xml 227 SHA256 6078dd96ea611a56dbb1630cb2adb4e462e3cdc74b8d27d76db119aca36063ad SHA512 af7d2cdfee6d28dcf2379efb66fa9bb4933775d569ef46749113e921e183a886a586b2583226bb6e4eaab9b45db56fb8ced3ff14585eb31c4e3968deedb679d5 WHIRLPOOL 6a74600846f9adf709018f7603753046278e01bb2f845d732c9a1c94e79fe1ec1bc368337bf6deefc6e500ef47947c3073ce36bd2a2445c77aced386b4f1e9cb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9Hk0kP/RR6EKh04h4aAPWhJCQFUj99
-g5p9fpZzEuqwIXq2asPPv2JXvla8spxGKRJjB+sgozet8cDMsftBpdVqf21Ag3Gd
-epIVjwUyxPu9iEL53lH5t4ZA3AXdumO2o7Yb1j9HEL+8FDVM1ro/JCChY01T7bnQ
-OT27PNvrbQjCtwEbfBYYPdw7XMgthFXoXP8WyFe7zcFt74Btp9JdYIooUTbPIP+E
-usQEm/DMxM3La5JsO2Eu3h7XChABrM7qvNgl3qSXVvIhg6rqNO/sFfX128MTLwNQ
-Kc8IldBIDID6/ek9q/q2Zuh1z1ES3NL54XhUR6PCjPymKZgRNEdLAJ6AOtDV4SjY
-3frmrfv2JxIKMUTymmk2XS4350xTPglvv8j+Lwtk45Ru0aXVnDttKnZF+gBIMr7W
-v03WbYKqZNHMpqLXzsJqXWhR6Vn63Tzb/kCX5epDVJANUO8iQq6fEjoqtHew/pPs
-6HP16/+pddauIJrV1rSkQYlNUSNlNoTsiPj9O+mEWzovkai56++I04jK9j/LS57r
-V3qYAVP0kFlTtBjpjDOUv9CxXT6UkBFHY3GiOcJ2ubKlw4Tw+yszeFk0wpHTSDeS
-5auOXN9nl9nQBC6Oa0+TK3nImlRI6lhvIiHagU3UBrv+czuF98aAT9McW7vr1cBl
-qhqIYq28+tsrWfL0UE7f
-=+jWW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+=wqYa
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..887e30e490fb
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="mpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 6c2b1986be06..e72cc85f814d 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mplayer
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.58 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.59 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-mplayer-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mplayer-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mplayer-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index 34de4640b2ee..0143e3db6f36 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -9,6 +9,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mplayer-2.20140311-r5.ebuild 371 SHA256 b8234a36f5e76fc296d8a053b3a9d5ef318a2f5148f46f9affc2b5fd51cd8de8 SHA512 1b299dda90b47a87e96311020cdf2c26fbb926a35606601704724f21aba0cda8361486c5d2ff36aa1cf2aa26ab326ca91957cc5e3a92e372cfaaf44c9f0a61de WHIRLPOOL f004193a0e4bd4806a51dc4bb9182aa3b442b0916eed4eed7252c4dd6de23f9d495fc5c14043184cf16c33ca0f4a93e554d8034860c7757a6de26eeffd4d7d9b
@@ -18,23 +19,26 @@ EBUILD selinux-mplayer-2.20141203-r1.ebuild 422 SHA256 bdbdd1ea195d72e9cacad3ac0
EBUILD selinux-mplayer-2.20141203-r2.ebuild 426 SHA256 4db0856703e05465743e0cc1d3008b408694c03bb43c2cfcf4c00220fdbe92dd SHA512 7c6def835e25fe26cd14da407f2ca9ca7e3a1f8caaaec6fc890acc045ba9e663afa1956adf2c723e5741a7eb6b08b769e76b9abfd6c895d2f2fda0ea790b07f5 WHIRLPOOL 09cba2bc5a74b5687018e43fb8e2f75b68174902b6b732d1508b525405cf6ba9e87f389375c9631a71c325c4eb13e274e18148089af5e43b7363158e5c70994d
EBUILD selinux-mplayer-2.20141203-r3.ebuild 422 SHA256 9a5666c25f64086fb55c9e413b894ad68fe560799e10759af33117e1ebdea843 SHA512 0184d735009f58a451863ab70e962c899dc6607ce324f1533a2d220dcdb1e89a8172c1d17bc301c9db241da240ba48eb8ad2ee2fd58469df6f39f264ae755501 WHIRLPOOL af1915b0f00826610d139ed006c75cd5e7d8d65d77d3bf44efdcd6e0467ea237aa2c0928c40ce63d581a0161b61edba901805aa07bee61d34010e16f4b42de00
EBUILD selinux-mplayer-2.20141203-r4.ebuild 424 SHA256 9b70ee3888dda947d4c4e5a3e34baa89b0459968715d63064606726bba5f76a7 SHA512 5d50fae5c0811fbb8f859031179a8e2b7e744a3c61c6b39c28485b3a6ad34f2ed530d6a70051aa40c1976d2d42ce9a333d4d24f6e1a68b20e7b6913a59d6dbe6 WHIRLPOOL 2d679b591ec7456a13008c21ff0d496ab2eed7d127d10fdf9a064dcfce1d77306eb6e35f8ddda66bfa84fa853cac829f376f31dbfad16f7a75c8485df6ea4ed9
+EBUILD selinux-mplayer-2.20141203-r5.ebuild 428 SHA256 4567404cc4314175da9d452f9b6f61f091cffc92864b8d7d0c722c73a1660d51 SHA512 6969f7d0d04ce58441e5c1ff48481660ed9ee3e7fb168206cdd06f2ee029ca8aeabc2e2aca452a3174d1e15e237ae32bae71e8b47e52eeb57af2e7c44159d4e0 WHIRLPOOL fb721255e4185dc1ed66b5a49fca062b3f8ac42f3764eaeb13981dfde5c94517d349f8be1b2e28a4d9f5d99f5636521c4ed63a7126bf08f42e9871f61dc113cd
EBUILD selinux-mplayer-9999.ebuild 415 SHA256 df62c7706771ccb241ab1a042abe4504dee541e7373c5f1466dea3359132373d SHA512 9d5952362936473ef84429cecfaf83133f856bb9b817267a6c9ed607030e7567889f8b1607ef3d25441d3adb091bd01d7fa0867e9fd8bff151b317054c2f1832 WHIRLPOOL 2d635d5ca18792394e3579952e6892da4e070ecf9bbb98573657775f7853499d11ef8aa15122cd195f3c8e595acc4aadfbfdcb7f076f0769f895e2af467d273a
-MISC ChangeLog 9275 SHA256 be640ffe86bd448e519623057fae9092d95dc7eb1cd28bf99690dc9a8baf0dd9 SHA512 aff662d894015ed1755651e3725901740d5bf7b83ce3d17caf3e5127b697e25a5cf83fcb07cea1b8b9db7caf4d95f75529da45ada06360d6a0372a900398e79a WHIRLPOOL 6aa1522926614bfadb24e1150a09c930196a374ea765d26ca3e5c77a6064a91d97a35433f5a4393d1847bed5d01bdfd68cae6b4d7bf92e10ebb31ce359a06857
+MISC ChangeLog 9444 SHA256 199fcd9e9a2452a029c34c0afd344417af8caf4b7b524315cecef3c17fa53a45 SHA512 bde7a12aebba204dd044215f34ccea9d7b8cea80a416cc74c43da83663968dede536835708d85a8c2d3a9a652b6eca06976b674b838f97989ab561f7e6e5e255 WHIRLPOOL a9bd129549e3e63071871cb97ce1f84b32cd1b1a196f767891292d8e4b60a4bb11c2fb96e49e24536ce42269841c820789f76f2fbc302987e58764db4ea3daa3
MISC metadata.xml 231 SHA256 be24cc9864578122304949e5d4807a043b21bc214f8f7145a273fec08be1120c SHA512 c9cf83ccc6dded6ff87d02897eca325a363d41c20558fa61eadf0be3de40627ed8b6a67fb6922a903a9725a06c3e0d2a2062a1dc282dfbc6975938d6a5579229 WHIRLPOOL 87866b29d820781f8721833cc3b9d473822dc8295ea06e6cfb55c46650a83d88eb2b22edacfc2a4234bb0967af098814d8cdc5fce5ed16102cb30026b6d649e2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HZMIP/RqpIw/HuWmvQGXx7X5GuhNX
-jfQF437kyT45ROJ4sRWsaBLgGqRa326PcHNrw10IGual3jtMXXu+yZLM7M/bHkU9
-gFXtsHWrgiYdISbQ9DWD9jXjjifIiEMugsR8ITj+bZChKmOcb52trZ9mBTFgqu9F
-YmRw2c11Q74OcT3nLLYan/WcTcnzpKAGPYOYFLT5bfJXd4oaMI4UFoXlaEHcXBY+
-01pVbc4DvIxt6NliOmO7Xda8FQWtP5c2sc8HcnFwS3vSfMT3M6rb8uXtTyt1B5ID
-LS6Hm/fpGlrpBM0X40GHRv+A2tGhLJnHgrFq/FUXgvyv7ncCZqciccIB2SGPhqFJ
-+ra5CR75iyyBSXFKCoqFnJZ7iyEVdeAXcZmGemDr0sluk0o6Jwjt7W2TpKlGc4xZ
-yaFFlmSTIp1wUdm/qrNJumjsKLm1JG80W5K1XcIFIb6riwEQsa5jIUgdEYRQJ66/
-2lEMP/4H4dYN8NmkE19pXGUCU0sEiP7rTzsoVwBFU7xyHhCCz7cHlnYD0CKFRVWM
-cZCJKQnomXp0rTfI+q7Oa/6h+7EOnMF5cGzgMrCAPt/L3ilVUnRIzp0NIE3NTevf
-PtsHfQ1s5nmKgeABsPWuhYxjTjNTdPLeq74n6i5/vTDKKV5eRQBGECEewaDJ4T2x
-VnDU3Z2QOcIWiT93ttre
-=UH4P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+=LH++
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0c4ba3d07892
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE="alsa"
+MODS="mplayer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 09a273dfb441..db050b40905e 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mrtg
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.56 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-mrtg-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mrtg-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mrtg-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index 33f932703760..f640e4d507ea 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mrtg-2.20140311-r5.ebuild 355 SHA256 bf5694d1b6570643d8ca6ae7c950aa7a089ccb8d7bab8840e58a3e2d2fc94e5a SHA512 5b2bc513f937c4a6e14390796f90410de9925cd489807c36c7038c2145b7e262791ee731d21bffe00cd716b28115990d6631375d3df686d53ac0abb6faf62960 WHIRLPOOL a0e2004b735ede30b52fca34c969949fb31d8089c1a2991238908cfc580b3f0f5701cf2e6dde39d7601dacc9a179f989d4fcbcfaacc32929fa6a58835d1c6b8e
@@ -17,23 +18,26 @@ EBUILD selinux-mrtg-2.20141203-r1.ebuild 406 SHA256 b922fc15a2e1a334294c6df749ef
EBUILD selinux-mrtg-2.20141203-r2.ebuild 410 SHA256 598078a466222ffe20d61f65e66eedc690e2a80f9950a1af37bfa06b965aa9a5 SHA512 647763f79224e277ba5445fd4cdd3cf08f279ab1591d6e190c7c859f74c897d86a140419c15ed784b1bfaec35a03634552727bd88d8e085ea4df33784791281e WHIRLPOOL 61e920a5b9aada19beaa90b51229d760d4978f270e95350947137cc3eb8dae489d5a53cbb1da825a58bdcdc497ba2ea31c7b7c6443efdbd4142ecdcaf2889096
EBUILD selinux-mrtg-2.20141203-r3.ebuild 406 SHA256 5a160dbb686ea8ea07e82bd4fc6d08f4b9bcc9634f70f860cb13e0ab4851750d SHA512 d5513c0d2ab423446d933b34232c59994b85afad98b920641c7c2af93d9852caac4b39a5cf435ea515a109e137920b01bf96fb665974f05827d4a089d6fdaad1 WHIRLPOOL e83f74483037fe294f14e23d6104e63ead6d89af4624283f4fb08ba834636a7f9b51947015c0c71162adb61a5c4f0adab0d69f75704759994bc5a2aac83b30d3
EBUILD selinux-mrtg-2.20141203-r4.ebuild 408 SHA256 43d8c4cf384176fb00787485f48b0fc79c5a36313a7f0643198c323c311fbc9c SHA512 c9e129782f82023e6b236b6d910f9e84e98363a95cc84a511508f40572a8b6724aa1d77800310beedc243d9e9e3f78bed802f8c3142407c280db8aa3eeddbf69 WHIRLPOOL 9ab52314bb92cabdf3026e03948bf39ba48be6d8fd46971684d28145b24d34b68d57122cf258d0f04729a28be452011ac6a33fe7591ad43ab1e9f3156ac5d9d6
+EBUILD selinux-mrtg-2.20141203-r5.ebuild 412 SHA256 3c017ee3fbf3d6cdfc4f8f01856fdde11dd0ab0b1c9fc0a0c42a1f93c46bbd3e SHA512 d32cd552b14d15e4a5606758c6653ceb3be5a597bb5f3db00a74a40cd6a30386840ff47f0bcfe9e48a0b0bed7138fb0bafba7ead1693b4fdfa3bb35c2feaf40e WHIRLPOOL b2bde348d6cbddb8140239446e4a4b4e5eff4d15e2d8ddeb853b7e77da34119ea3200f444a74c7816fc49485cce31162630afcafefddc63f545d8d5e863ec058
EBUILD selinux-mrtg-9999.ebuild 399 SHA256 13c7ea6a9adb2360254e166670d5da94b9a648dda81111e7642fe9eed3dde39b SHA512 74e42cbd77a83ad32c7dc97c0394483be51cf4d457d3d4b71f5606548280f16624a526bb0383a474c566f52da659029da6f357c5757a3d7a2aae0dd751b167a3 WHIRLPOOL ad77b78521a453fab4a36606d9ced4e451abcf39ec5a8adbf73bd2b5e448221a90322f78ff92ef7cde9af566a837209d81c4c1b0200b32906f699208a55d2d10
-MISC ChangeLog 8513 SHA256 9a4f5d96681faf84ec5bb3e6f094931239a5aee9d4c0c85f264d5b9b75ac4809 SHA512 90fd7130383df63998b6322ca784ee21957229c3c7923772eefda1b93b4da69ae265c29dc96c05a464d0fefdd92d3fb82c205aeea4e68fb74f547bb340d0b221 WHIRLPOOL 47faceffef624f827afee3187aab2948e78d9d2b1789a4b71fd0499bad05588dc757b25f59255be6cb255ef38c50bd7952550d97ca348b98a32c6476b711d37b
+MISC ChangeLog 8676 SHA256 16f01d5ccf25d5f6dbec87fa9c3a27de55cf2700a56f0f8109fdd59f760483af SHA512 684bdc0d500f63719437c5bdb7b63e2579ef98e70c79b2fc4a68ae64e1420ebd025015dcb6c8d144c48713aad78ff60d7cf09e4d38c4a2a37369141162a16b39 WHIRLPOOL cbe4c17720d02622686f77fe831032c5548c7a37b84c05853d6eb896b44db9bccb34f3ba1067f7b7472f01a881ba09957f17beda858b03d123898ae2c903ee8b
MISC metadata.xml 228 SHA256 85b5998e4a48c5d7d3a4eb04a2fd43a9dd719c7b2e479feb56bed22c3a1b549d SHA512 cca805be7d7d40c9e2478ec1154196c6e40298ae8524a7517bd71e189dc1fbc935cb7436dd97f664b31e2d982f6016dce0dba0b9f69eba302a541a11b22ffeea WHIRLPOOL 86455e5e5da106cfca1bbd879f6a0108d5b51a40d5519e46e7c7e6ad654e716b762576d98c62efdbc1f013de7e756cf86efdeb3288f662e68f07e18578417c45
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7qAAoJEC7dUkA7aK9HaJUQAJOvbR2Rfmw4dThyt1x2rM/4
-qiYLDT0iXmcKk/xcxU+VEDI5TTd2Kn1su/EoNxZTZIeXwqmgdhgjOEgCUk73vG4V
-aq26I1944d6f8QBkafgdFFRAmn71W+W9LTVgBNZBPwaPNfBDBFc1vwCmedn5RlOd
-VfNhkwgpY+dj0guh7jda4droa3mAu1T0nF6gP42wKcCc6peN5KRs/Pbf2d6JjoGj
-DODDYso7X5auSuEVEaB1QzPrzPIZAEqXiavjkEUePY6NhEuu/chzlP1VGdOSOI0a
-+fOI7CiiyMFViztgqq2vPZnJewwQjHJfmJr6mjBVTB0b0mCL9/mkDHDA7DNTJZ7d
-t0qi4tFT61vlJcU3S1XyRqZsAv8YtthGZB1EgHLcYCIcIS/++i1BLY2Us86rX0+q
-lixhHiF624anHjYLEzkDN3z/lfXrtmfiw4DIip+jJjohG5LiqK7HmpwqjunVM98+
-Nrh+RoMbZ47FNm6e6Nw2bKPVd+U2RNbb3NCD6lMi2ch73c/sSO0/mlJn7qfyVDOb
-Xua8JB8Mg0bopjmFROMyMwKNOaazUyPArKQgLpIL3aBXGoEUjvdBYBt4sak+i7/C
-cIY8iYKTF5fEZyYXLvHGAP9cAky7B/nSCRacmz/go+f7XLVw3EorVZO5YIgDvdX6
-mKa12MnMAFQ0EN/clFOe
-=qhqT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+=dWPT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c4cd4f2e81bd
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 72bede43ad16..56b2549a7090 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-munin
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.68 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.69 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-munin-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-munin-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-munin-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index fc088d1b215a..0067e603c3e3 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-munin-2.20140311-r5.ebuild 426 SHA256 bd099d8727df42bb31e799a49f49f21012063044ee808a005b359d7d2d3621ae SHA512 0c83a5d03216117d39749794017f929ad0e15a0db381e64a3c0b8d2325b265506cae84fd20c41aa8eaba28960137040aafb080453afbd1cadb50e407776831b2 WHIRLPOOL a04975921204f239901e8bbf1320acbff8a9c088cb457e19d8c2b8cd32ac29f14acde98453a0136ec7f52cd3cae62d11c41536217969f056f18bc27ee94709f1
@@ -17,23 +18,26 @@ EBUILD selinux-munin-2.20141203-r1.ebuild 506 SHA256 b67a4f8bc599764046b58b260f2
EBUILD selinux-munin-2.20141203-r2.ebuild 510 SHA256 e6ad0cd758d1d340aa04f2f60783e7270f01f3612ffae0fa0487573eb9557af7 SHA512 658cbadba8dd15cc803793cb4813e4aa638753a5b1f25f8b46b83920144d6a72012a0a89796ccd21df2f3932036cb9d30b3dc99fa3767186f8dae518e16a803b WHIRLPOOL a759a58f91c8c9f041a6eaf274325a9d79a6f5d0de1d81432601abd57b298ad89f23a3669b81295334bb04d74e41c2b4f79483b45a47e8e0e23d2edee127add7
EBUILD selinux-munin-2.20141203-r3.ebuild 506 SHA256 716fb96003bf6fcae4e8d179f173c9f7d03b39ffc92163cb7cb595e8deb76037 SHA512 b84aed105f5505c1c98b99f5579da780d6b1426eef9918f8c8d109b70e9c09c3a914b7d1e4d24ed9812cc60d05f58ff602e73148bedfa576329019ad4e0fde34 WHIRLPOOL 103f8ebd31e6361f422edb2bdec287004a63fcab06324490ecb55b32ccc0192ef046c8b1d85dc47a6900b962072822fe1ea4b109d3f5cfc3e032c0ac23d8ce7d
EBUILD selinux-munin-2.20141203-r4.ebuild 508 SHA256 dbfd3f20a3d2dfc193fef92a43c8ac468e0a7ffc2bcb8881108597fbc3650c70 SHA512 256103360af178faf5b617acc71f88ed8cfbc0df28e7c92963ddb48678c989e966cd27488403d080aaa07e6801f62c3cfba5e72e76ffcf5462f84ee7a5de74ee WHIRLPOOL b24c79a49030f8040af5d385d72033d6790ce40fcc0c5ba3314bafebfacdb5d3b2833cdcbee277c01d76b45b09adbeb5cb985c9f684735cf973171b56a739004
+EBUILD selinux-munin-2.20141203-r5.ebuild 512 SHA256 ed0f73d3af88ba44c76be3d54cbf07c7601f8ce9212a1537e90050d396def96a SHA512 a0165be589dd00d624057f50451544f40042c31ab2a9f88ab78e118451b994dfa93dcbdbd73134175c6d5c2029a31dbae2eed5663e0f2c6fd43c316705a7f5be WHIRLPOOL fa8579aeb3a6659877cf3ff3e715447ca3a86d21edcc45d681a7b5abcac9023768bf836413ccb9e441f528f5440cb2983282b241ca40c7915660a46ad5653c81
EBUILD selinux-munin-9999.ebuild 499 SHA256 6bbbb3b497a8cf9411ec6e901f051516e1a571ea68239535237cc1ddb29b1702 SHA512 7c601c57aa1b9540c1448054d2d323d03e3b85964fa2c1ef45522d5cc4b1bca2b1710349ae54f64bc45771aea6701deae65f0a4e4d9533f6312cc3e1c1e76966 WHIRLPOOL 4f0b3e1f6215e14b38f433fef52ee12d87d7ed75830ba5044755a767f77ca9a754ce45e41e95d18be49c52e5daac6b8344f8b7c6cdbc9b05a1fb543d11545229
-MISC ChangeLog 10595 SHA256 74d37fbd03a35c9cb1b0d7092b5ec8c6be2ac8fa430281b6a2ef3ff58220de98 SHA512 2fa7633b44ed2394d421923eea36919d84a69772cae401d00d2b07909f93391e388fe930fdb15717b24bc78108678aee496a652498a76e9e8a9162847d229b7f WHIRLPOOL 3da559ca81a7e15990daad6055a127d035e121b06d66fe1973141911a38e24f01b7c59a22382b29cce10ac31ce9b5944b4db16a653165ccd717b098fe3f70320
+MISC ChangeLog 10760 SHA256 23c2ab141bcedf5377b96b4c9c6289eb258e3a8f02c228d273ca62df399ab145 SHA512 4335325b5a16871a39fc0fe8865042bcb052989e639dea51fc74335bd5a4ceaf895145212a133c3933d90a1ea4819bdac09ddb2acc1ac7b0d704121c410b7000 WHIRLPOOL e038a3928e2ff6fcd1db4e86e246aeabe72304c612288517424c6787b720035f1fc048d8d8fa0ad2419e2691b177345cffe9a85c3c89afd1f7c39bd5bc4d9e67
MISC metadata.xml 229 SHA256 f6160205a4af17d824dc1c6402e7e60143872253277c92fe92f70dd0e57818a4 SHA512 c541194644f9d2a560ebe439a6d29839fbb79e0538390377bd516761eec0619bc3346aff0a1fbc58c9584ac2590a34bdf3c3fac94a2d9070ad17ba368d3dcbeb WHIRLPOOL 894ab263914e9b98453e6eb94b17bd34a6f7b0418e81ccadc31be8a2a923467bf767812b4c3f68bce26008dac6939d8b3fa926e99cac01a0d9b6e017cfd67235
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HJFUP/jSMAbsUhoQMcpvUAE1hWGyZ
-+v08bikyno14UlXkneRBR7nNiQSCReD9/NV3eUCeenB7rNZ3QYFISsnajJ4W7yu0
-ljbNi7spEB51fAR8SshCeInfH3ztHOd6Du3n8AgyXSK9k1XHEX0PNgSdGUscInVF
-/oV4H0JrNXiXJhSGVN85lZBsybz3URct8uktRkLgnzN8h90tgZdsxu3LZ1sjDKBW
-RE+A/Jpd76Tz7oOPJAQhDu7J+m7bpaehKgzdA1pmR3JDXDcqZDAOzHXCWd0HoO8W
-tJ+s1NvsE6RjW5zODmwrZhA26xYfrybYemDg2tAJfJ2omTPiaFJUNy66vFGbi5aC
-L1A+ro2wfMsVudQPaWKxmyu5j7tZeGSwFcFMdNd/l1u2eUjWqsXzvR3RmGaz96j/
-2u0i+2AyUxhD/UZanBbZhkMWF5kIXbtd7ioSHkytl5LBfSy8Nt6mbeEX8veRyldD
-5R/cLaC8At60m89eShYdxQ5X3WHdCmnLfDN9cibQsXmE3T8mFHfkDQ/Y8hJHRpq6
-E9yib58OdX3xTSu6YcsCOTApnOzm5cBAD4U4XpYaqQX7EB0Oc6NpsNZoKz/BArUn
-O/twVKOG49lTTXha6svn/9g+xMbXy8moX82XblM3ZBONZX/nQsIrDAiU+GlkUsqh
-lbkRqrWYiqPe4RgOQfax
-=dYRU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+=7AJ1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4e2d39a95b6e
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="munin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index fef492837379..60ff2c5a7cb2 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mutt
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.62 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.63 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-mutt-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mutt-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mutt-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index ff117389127f..875d58896c1f 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mutt-2.20140311-r5.ebuild 355 SHA256 08073f754f7507252e4e44a923464ccfb2cbc0cba94de9e848b7dbc84fe9d1d9 SHA512 b226c8c7e9c8c046f8edb5f6810c185aa6d20074284ffadbe4e553c51dd1492ea304020ea992bfb4c7172993bcee42bbadaf87cd0b447ad4fad1135b830bbb78 WHIRLPOOL f4489303ce5b74b9b6aa0193ae698c2dce1a258773b2042985c00286f3402cd3c8ff17487d9f71985998b05fe687b5412c7a068b5dc53f54b7b5d4289e7e4735
@@ -17,23 +18,26 @@ EBUILD selinux-mutt-2.20141203-r1.ebuild 406 SHA256 60195b8d2306f04d9b58364aa4d9
EBUILD selinux-mutt-2.20141203-r2.ebuild 410 SHA256 f0ace52bb513a1c4de55a1bf8dfda10155db44b62a6a66c358b7158237974d3e SHA512 f1bf6a98fb894bc529ab9700076ab99005fa33dd731fdf35f61ed8728f7283a7bb36e36c29c64badd073253e7441d639b61515c86f7fa0562d2d1d773b3dfca5 WHIRLPOOL 8f354e705dcb6da9b1c3c47416cacd7308eea1895ffa9bdd8adeb79961e17f1f695482a4be46f0ac7533f0215fadc24cb18c5740df49b686fc59500e236d0b9c
EBUILD selinux-mutt-2.20141203-r3.ebuild 406 SHA256 458ce1bcc1dd6667ec9451329ad6ea73ef15b5f5baca2824c97b9322b54ad6e0 SHA512 8daeaf097771ffdf132377a3ea95f38dbc00d5011f04b827b612fe31f100487ca5bc85568a7641065d0889613193fea41376c84752886cbef170f48750218077 WHIRLPOOL 66067e2a94a879843922a3936d162bb6ec9c927986d184cc56fbb99b6cf4cc1c6772a020bf158466f66ecdd55dbb949e103a8b96bcb5188371ed73a5007c528f
EBUILD selinux-mutt-2.20141203-r4.ebuild 408 SHA256 891aa5ddd6c4f7a8157c83edc50764b25d13d73244b8d96587dfe88a3fec2bc9 SHA512 a0497d9332c8c0a86e73e29d11a79a70f221b2cb7bbb580009746ed468e38d2a8c170962d2f85c785b98b0e436b435797058724fea0c1a22484ae64260cd3762 WHIRLPOOL 2586bbacfa3767e362a1c5a2c5a310727e0952c128ce20450097a2b0920f11f20af9d01ec397d2447bfd8b9215f8d49d6a15ffe540f4801f91d758bd8936201d
+EBUILD selinux-mutt-2.20141203-r5.ebuild 412 SHA256 13515937706e37edc70566cde5c1cfd9325cf58bd9c6fae07981f3ae537773d0 SHA512 29152acb5f1d6ee5b0666fcd80d3f8e764a709d5681d05283b848a283ca259f2e3115fd47fd3ad39385f01e6b5b1be134867ef47824152893d3fbc1232da8951 WHIRLPOOL 01c4e645db306c43222ed27638ec028e3724677f3725697ffa8c5d7d2a836b10819667f704ae4e52a5bc69e00de28899f95ff96f2abd11b6e9d88453819ce8c7
EBUILD selinux-mutt-9999.ebuild 399 SHA256 54e478810aed2371ef5503d315707fd25ebdb79fb23a1a5686077cf4e75679de SHA512 6c08d994ac38f4275b0002d81e605bf6dc33ee987a71e7091269948e3dcaf743ee880a02b98b3cc53f003679f75afe2af13c00bfdfeaeb83a1ae77970adaa33b WHIRLPOOL d237b4d0171185327c297f8d1dddbfce3caddae3b22bd5a6fdfadaf6a105ecd1b08187f830b43507505086e823c856b6a2d56c1020b9b9bdf155f0420a6e8d23
-MISC ChangeLog 9956 SHA256 03ee00db8af47c938067910dfbd5ccb427298c9927444ec3d8433a96c19f17fb SHA512 4e1c91a33378ac7919b0678c7c42528bdaef5706e87e17bb416344eaa53b9cd297239d743191f92c246d8d6fc3757faa2a1022b718cb4b037a98d6d958186699 WHIRLPOOL f91fd9667b83672c4e4617809ef60c184ccedfbd80284fee9e386ff345d1e7c318e2cdb182b0ca976ffd4731391310dae6ff531156e18d8339259684d0c1e576
+MISC ChangeLog 10119 SHA256 dc3d06e9701e5b0811b03815e06a3139781b13a2bd75dbf7de395c9c62c29f39 SHA512 a3ae117cb9217436dfaf4c03268ce687712ab15cefc83d028018cc10f36c5cf0f410e4c7753b926f85ad1d24ea83cedb97fad1e9c74529eb50524a074692db1f WHIRLPOOL 59574dced744fa74716eb0062848d323136e168a8cb1b8e64a00b1b4a829c32fe6b376ac8197fce86893455b0a18e03dcd45611875839ebe865ee9671a852ae5
MISC metadata.xml 228 SHA256 9026d75c32b58c8886945f0f9027479b1c973e6c538a6de2edfc4034ff6d84f8 SHA512 f1e3b7fb79adfe3222038f9cd66352e53d69311e0c17f7c1acf9ad515479c5a2019bc388d279efab3c6a2225a1b11130f540795575293638adeffdb3cfbd97c1 WHIRLPOOL fbb9ba766354a9e61190dba6a9fc1798c006eac0536ddaee82d5bc7d27066547a900f3a7d300aeb532da055ceee31c545997c373f9aae9222e3a76f2fdbbd5d9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HVuwP/3jfLvo79lsPFUHfmV4ee1IV
-Dj3kiPjH3l4FJf35MY7GLj6Bmtq9purfV5tuMRzgQtv+048T0E2CmfgKE6G4myJ4
-xO4rqzXWeWuVODdmX/5TIvEgWhWvdrHL3DpeatB95iSmTCMtJZxy3CXVXYB4rqYi
-cEwio5EVtjSXWscuT0v8xUMnEjUl874SiZDsVne6FHdBT1MzW6jIGdVE1vA4SQ0V
-B9331pOryCY5W3dZso3h++9972FRNCJWBOZyJR0rDhhQcR0oXNpfMJTiUde/fKHh
-WyOIOOfHGOYj7ZWRGsIjOjbAkE+medi5rXrK/TobFAGt1y1r+6qNwZlhBEexq2X3
-naRC35old4vD9uqVnYD79kMdHX6XIu3YleSy59GgOpI0pudttFYWDb/brlLl3YLA
-gpc/AdWsoaIbioSHbr4MCW98sqq/RIUOeBmyj3lKpVZLWmjVaALD7PXlEZ/zTetb
-rp9T9PyXjDisj75EabCVzter6D9JrLz4sMfshcHoS+2MNZHDS46bTsKYfYxwd/tx
-NHeKUPx/UzFJc/aCM9aZuojmrQ9CnNs4FGFloS3BP2V9U+NkQyCv34XyGeKT40LS
-WnaindDtrIB3x+uFzdnSRYbFljVdUKplF48oIKZhJ02uo9XcWhFvDFed63a2NhSg
-gQoXJwa+66gp5bCNzS9A
-=Rb8d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+=pvoN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..aaf8380c2864
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="mutt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index 2427ad0a8640..99c96e0444e9 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-mysql
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.89 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.90 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-mysql-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-mysql-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-mysql-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index 0c8bf00c8416..f5ede724f721 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-mysql-2.20140311-r5.ebuild 359 SHA256 79db809aa23cc36a4c04c17bc70c2aa45a7fb9f3d57f5da7b864bb18c23390ca SHA512 1dbcfbda375a139ac48129730f561c5d5bb1c803139903c10df5dcdf559bc2f6ba769be016e022df55ad27427c38fe39ed80f09ec5c1f0e4cd6fcc119b843ee4 WHIRLPOOL 27a5ca2c40ec1671beab0c2d5cff62caf516e8547569238d37ab9af332209a35e45a6b832578d0714549133f17dfadece753065faa6f296160f5e7ead70cff5a
@@ -17,23 +18,26 @@ EBUILD selinux-mysql-2.20141203-r1.ebuild 410 SHA256 a51e6b91aebec8dfe45c51a982e
EBUILD selinux-mysql-2.20141203-r2.ebuild 414 SHA256 9948f52101c0a8b3af530d8dd93c8df8d6edfa5b44a5ed7a586a90518fb2ac0b SHA512 38166d0f3ca9588f902124e909912fa93cca4f24c676af06794208670053a7ae1c52afd4a957f65dcfa03e81c8069df79e6eaa58d7d6386fe00d4ed1b4db9bdc WHIRLPOOL f9a0ac54a2c2645d34ddb97d11c67463ded2679609103580c4fc633711da3a73aea416c13dc52244aa5dc400e0ba5c95891ecf51582596c34c82f93e9722f4f8
EBUILD selinux-mysql-2.20141203-r3.ebuild 410 SHA256 f67b91451b3551e647a2963fd0ef72c5a9bb9272b914d41d62425404339bebce SHA512 dd4b3c9966e75053c1e1f3d72c3b883fdd6f299f1ab9db4f9057c2b739898fad9ab84aa8bf60640839e25b4fcf0cb0f874064c7ce8d42013e4d7e52b9ade9726 WHIRLPOOL d4ea5f85acd67b56c7eb50bee5a1045d61ad97f3baf6a8ab78996810d0bf190106139ae0c6e1a68730dd6b9fe7b9e838ec1a612f3d66917230de377f2d7af712
EBUILD selinux-mysql-2.20141203-r4.ebuild 412 SHA256 b9958203d08b4ffea60044529c24c90d6eed37f0cf05f854b8bf94234094e8fb SHA512 230033eb01d6641c9fc878884d610e512fdbf4c025d56c4f461cbdb082ef07d0c892ccaa9811ea06c16e6cf9f34eeb2fddfb7ac15e894e6ae08756b2a5d72865 WHIRLPOOL c22d7337d0d6ea72881c6266c1811dcf4e77f31147829f66da0d8bdb925efa5d2e16d4d1b009c6b26ae3279f39589e363034577e1f4c4a2c9287ec5d9475fbfd
+EBUILD selinux-mysql-2.20141203-r5.ebuild 416 SHA256 256eb198ac48ff03dff8a29de603f22019a54c136ab9a936c86b0a8b3c79cc7a SHA512 b256cbe81c0e4682a2e1141ddcb5f28f46ebba70a0a5dfe0d26d2838ba8895d75731d2cb505b2e9362d5c6c16cfa7264f99fbba9d3dcd881d06b9f8391b68dc0 WHIRLPOOL 2274e8ab1df13b10de22d954be39bf95bbe1c643135f65333d1dd7c350404f674e9be877ccb6db4998ad0c708bfcc6bd6e9a02b361ef5be2b6fc72e5dc3e21c0
EBUILD selinux-mysql-9999.ebuild 403 SHA256 ba0229eaf1aa4ac90c691fb94dde69503c87d2472c23783af95420da0c6e109c SHA512 a51e6eeb3d16404efd285220d13309c4c920f14b6613f44be5dbb3a43277115f256ac67248bd4ef496a511559e37a5d5d0e77119d703f0de67ea31a965a259c8 WHIRLPOOL 0cad9cd3731ba0715cd0c8f679b074d030f0ebbd3bb30c432337d9985090f4e9fb5c7e1d3cddeeb76b4a21d7bb4fb5e63733ea0b7896d1b6b0dc06c39e550e3f
-MISC ChangeLog 13644 SHA256 f9cc802d2fb70ac997a68dd83eeda133179aa7f2c59257d7effd90544c866839 SHA512 7ea47b09fb47d9dcef17bf40ef4d6dd877904928dc980a4073c888512646954d5ee8bcb797865b2f560fc637259029c18bebd96c531540ccdf0bdba91911ae74 WHIRLPOOL 5b45d347fcd3acc6d2c57fa8b5dac50d77dd50072c0a6c897145b56590fc71ba2c67e7f83b7e698d7f58cdd84cfaaeaae659410ef8bff14d40a1671ed49ee8f5
+MISC ChangeLog 13809 SHA256 62439be1a6360b2c812d7219fb8bc644055067d4b851dd3f56b3a3613f40400d SHA512 c106c2a89502a0591d9161dc8c97d5b050ef716c6478d4deeb191201b1bc02e1d121f57ec02b09b04a128e3631a65d7c50fe3eb2d624166e9d2b82325b044a50 WHIRLPOOL d92da08194341d80bc63915ef9d34e675ac8d96bfc1dd760a9b0db44b289a244cc6d5184a95504fbdba60f1e6c32d2a82542acc1ca13eaca82e77de754721992
MISC metadata.xml 229 SHA256 63c90fb389e4e69c858a4b4a30c8246e571e01e5cd05faa6609e494035abc653 SHA512 1e9d654d12310a85f2921e7a92a8fdef094fd041155c7d6af7139fded7a2373558a17cd78bf7534a778c626b8a10b25cd8bdc76670ef7c90f3ecdd7339e540bb WHIRLPOOL aa50b4a56eb08595d4b6b81951b288ee80c352d52d021303402039706571ab1f5785adac9d564ae10bdc305a5600f4bc0adb0d59718ed03eb47901b951812a78
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HI/YQAI1PzgLGXUz8tn+OkDcc8DgS
-fl6cebPXJ09O7B/HAszEU7XgKwpDWkGajxYE81DbysT4SQ8/XSWIH/r0bTkzHF2a
-9fk5grepeD6GQXBKHYdHO8/gh7+Ubf29rcGbN9wHZQ95uB48K7iVCn1Q0D/G3HtQ
-Lv/+RKIBxdYKkrZZy9TatzdgWM7LaQL/O6NO6M/BS179mJAVsHzoLkSOdWBH2oGk
-u9Y9yuoq149Wbv0ANRjD0JVVgdtX4jD19PjTxKnizloegXZo8PfsBPL4NbcIBvff
-ZJAY9SChx0TIKntLtQqzV2DNXSm5LXtqNjiw9fomBmtbPcxA42Xs3TnTYZxaevpe
-tcrKF13mYHDiZL7pZZe7w3cP2I2ARNFlaG5fmENMsQbOYxFxtUcbWez+snopQ8y9
-e/yzCZrBp9+P5af7Y9R4bxiqB6MidgEXPPCe2vqwzunPFz2RuuhZxZiu3vafyPtU
-/L5tCr5qIS1qWmZqlXeTMiKn+vKKNUrMEWIy8intwPA77s8q6zD+pz7j5ZwFq/WF
-NeW+KA0quw8JKN2VMGb3/TB7rSI2JMKjpfDH2NK8oSP6fki5YwAZfNzimla7sDpV
-SCN8crVCQUt7eVAqe8R1Ahqirinm2mox1ZFtiPEgXnMSVic5QlIzA5uX/KWxwLkD
-Asi04Vk8d/0fY1RDVNPT
-=xnS/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+=8MqF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e4e6a5713c61
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="mysql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index da4148e24208..93842203cc5c 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nagios
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.61 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.62 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-nagios-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-nagios-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-nagios-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index 520b808da857..944ee4537902 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-nagios-2.20140311-r5.ebuild 430 SHA256 9926054c7a1480e21c4ace7547b65be971fb9cb3fc2b10f99baac0f6e7e83751 SHA512 409b9180cd0426c6a2ec29170594bdc614a89b13ef76368ba07259b54fb604822f8bcb3409dd02c7f8961f42b5a7c47bf9c06bac61cdb2c6a1ecad52c8fce9eb WHIRLPOOL c81fdc586b1e13af32623c6b0bb290581ec58de14c9b6da5537741fb67ed28165852c6ffbca12aa2418b170ea1fcef9f29ee6353cf317f15dadb243972906320
@@ -17,23 +18,26 @@ EBUILD selinux-nagios-2.20141203-r1.ebuild 510 SHA256 f5e9cbaa7aa98ae3efe402507d
EBUILD selinux-nagios-2.20141203-r2.ebuild 514 SHA256 11ddc9d4dc9c8f874fe11f30434553d36a97ef5972049d96635b0d812c6d5f6b SHA512 2a8b21b9a410a5ebab568b552a629d21b618f6188817ab07f47f8bef0085434d69055a9442901788c287bc16a591c2ff21f13d88cb8087f547d275121ba9aaff WHIRLPOOL b13fbe323d733436b7beb1848586f1250f790493744c9abed473e7bb7c748a978c2f9d7283f1d30a19eb92d691c8a82a2582bb9da166be7031f569597f529f82
EBUILD selinux-nagios-2.20141203-r3.ebuild 510 SHA256 1c0582a2156edc2a76a52fd43e71089c138e2612549ff3c4af54e683f67f6d9d SHA512 8cb0210eb9224eebc5af001930e6e86c7492bb5d8f358c6cd8062071347d436410a744a0525997996cee4dda502a8b30857fcc57dd3378415fb63b928b5337b8 WHIRLPOOL d8892ffae6d0ff554605e3d2780106c4e5f7e1e12fae5ec2d1a913999609f2724266af96e279785bf763dd625728c09c8391feec0093300cf7d65bd8d773abc4
EBUILD selinux-nagios-2.20141203-r4.ebuild 512 SHA256 c2be098959913862633808d8103309c1a2ac2c2303a8582598804a74756cde15 SHA512 733487a26ef99f02335ff5724e27b3f58e4e8227014dde01def4f25ef69403f6e710875691f76ef717ba3ec2daf45d34e3722a6a8fd0509c2a2330d9c4b8e9dc WHIRLPOOL e5eb35f5f57e73ebdceb27e45eef750237121f71719d0f04288e53c6ea228629495184917306ad508f821845de150ce8683797dcd962a3efcf18cfabe0316d38
+EBUILD selinux-nagios-2.20141203-r5.ebuild 516 SHA256 b57da58bcaa25aa367ca816af5548d92bbe3219c60feb9514ffa9a6fc13b8705 SHA512 b0f28b2196fff2c763df06ea25bb4eec10a57644fffb14c063820d72f7a3067d0b8ebad04884b187c4b1c208f66ff5d06a89d16da6e13a04b5ea81fb3de39d75 WHIRLPOOL cf48b358da545e89587843b272be1cacd194cadf677959ddc831e924feea86adec0f5d8ff5d86590890f3777a85d8ffc099ddaf183caae61f8e520e4df3632bc
EBUILD selinux-nagios-9999.ebuild 503 SHA256 783be4b4f3bf542d341b222b609215d4397737139444c5623a967e81742aec02 SHA512 aca35edfa50c488131cc046d8d22e0633b6614980ff884db0aad1cfd3798523601010641d06078b907c58d65d1c9adae132dbf6a2937148c3357fdddb17d17b5 WHIRLPOOL 6610ab5d0e323516ceffef92657d99557265f82594b849e89c5fa836ac8e5105f97236572953c01c2dc491502ac8e936ce12b61008d38b3f4424a7a11e29154f
-MISC ChangeLog 9479 SHA256 59cdb3a3e7aa1cabafc758291fbfe877a5035580c6870334a3264b9dbe40edc4 SHA512 ad44b9babde8c939589ab0d84b0f64c19d88c27844eacff63a0278725fb8bc3c509384aaf76fbcbd1d6a9a36f0568dc85554e2d0071e0ac2508bc4ffdaff023f WHIRLPOOL 433659fb6b4ef4c7a893108b3d5773aaa8626a1eb2c540b96e04f12aeeb072c937fdbc7cd4586a236d62bb8f33b24b072dfe46401da477667aa9f7df2f150e3d
+MISC ChangeLog 9646 SHA256 eb2846edcbdb0d1333a310da02245855ff82593cacbb44e77793bf89b5523b2b SHA512 70b5abd726e09199839b3d13a17f12249b319ad103250d25527c2ae2713acc8ba8563f10acd7f2b24e2a5fa818913fb807aab0b61f2ce12e98939daf42a33055 WHIRLPOOL f50ec17a0ada502fedcee9aed298b33e616fe598c03eb1923d380a05479708b0bf0c55b6358c3633f136155f2f938b8348127661ecef9761cfdc70dac5b2885c
MISC metadata.xml 230 SHA256 4b2780b5258cf4a9bf47d433f6e923644c503d89d1cc15ea6bea154a9bcd7723 SHA512 9c7a08f69c5f630a8115c4618f9d29b2c7325b8f58543b29bace84443a01ca25b34dcb863d8856fb4571dd79d690dabcdb50a0c08ae5f0511e9895043b300d68 WHIRLPOOL 4ce4fc473a3d12f082713389ecf12cb0106d90201b978f8060a56121ed18d521679b39f45b44c1a708263b27eba01ba86a6808f039a1b81f2f10f1055488e6a6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9H/3EP/2ubkk7b8ga9Ihzu1qxfmTKQ
-UdPZivH/6cU30F0lGj+rtIcBKA3Sx6ODby+n+0C6NwO8tjMm1cSarqWDpjXRbe8x
-v7sE/Eir9Pims3SYWiuveyvnxhE1WZNzlOUUGbY5OegTx+YiBmQf76ag0NMqNH1b
-Zof5lrt2gKH98RYBXzoIOpY1sspWpKcD/1raMeV03tAYVIUnMRKJhTcmmtb+SzG4
-HhNg/qm56s/YFxiDF6JO6cYLdSBN5F7KsCIjIY41CBLFEqKMhII9RWir9Eu5+7OG
-vqghfQsmYRyicvUUkMkZQnZ+uayWrxPH6yadxEVMfAj+X4HIZ/LkTKzCjT8dAZmS
-JKVboJzghrgYcMBqIbaZvvNTr0ORe5TzO3fazGyUVQu7nVJ5pKYukYutMUENJ/LF
-8Yub483Qoqt9W/La/Kq/z2zWWzVjGmUtAFEYuc/Lu4YrmuoreAYjPbWgbzrIClEW
-IWB5BNLwCnlB4w714ADT0Cr0myWe6u+6TAO+Wq9MKNa8WnrXg+x1MvGjo8vPDg/0
-k7A185Pj7PKuZosXlJDugd61TwEidrA5mIVrSQgiekX07wEYvbArJXVahKvbgINS
-/zrbgo1vI0ihjAEdET7ZM/dzV70GyC3rQLxOEijmJQkx4kcbbfPbJJdGUTvEPO1V
-rg8cBxWD2bP334jLWpgi
-=C7gk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+=11NH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..76f79bbf5f8a
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="nagios"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index 70564beea936..61cf4c16a745 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ncftool
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.54 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.55 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-ncftool-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ncftool-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ncftool-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index 60f1b6ab2993..96db823decd2 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ncftool-2.20140311-r5.ebuild 367 SHA256 55feda1886e4099e5c26f91a11d331877ba5e3bc01dcd619423434794d45fb19 SHA512 b0dea36ad5812a3dc3aa4891f46c7b7324d500e8b8984111f4548b1952cada1098bfcd0120f54bc2102ce22816797a767f823a4f0056833dc973181321473244 WHIRLPOOL 56945e534728ab57e5402e391464ceb2e64eeaf702edbb51876de6fa3df967ab1ed0cf5da01fd7c8fb3a3ec041d141ed672c7793c4dee04a4baa2f3a2c5bd6ff
@@ -17,23 +18,26 @@ EBUILD selinux-ncftool-2.20141203-r1.ebuild 418 SHA256 44c110e619dac53d263227904
EBUILD selinux-ncftool-2.20141203-r2.ebuild 422 SHA256 70339702c2249abb217044a565128e9b5e90c2b681bce0c806b97d1133bcb36b SHA512 d8c4585b60d210bfcb6e63fd8034251b6e2f2b86dae4540f34e32e999e526af6d676ce9ea35da8e8a07e37f28f7c186d9e846c0764d4a62237142e522bfb67e5 WHIRLPOOL 6e054854db4eef88e7b11c70ebe9b87a66e35cf7c1c56ee6eca5d51486d2a09975e597782b8f4603d71b52ed2da3df42f87ff60b0dce23df820e256aba97ade3
EBUILD selinux-ncftool-2.20141203-r3.ebuild 418 SHA256 e39532c22010d2c59765b33f5ac6e9b4c583b5d17184eaeeed3d25b3e1a61b34 SHA512 2f87c718fefceee2a1a3deecafc7cecda02fdadf90a4a97f7fbb61cd7b56dce5e2ee8b84f675e681be8a07f8246b68b03aaf3e77d069518954b3d9348b626c49 WHIRLPOOL 1daa2777390109716426e17e04a582f305f66991783084abd7848ca0d705661efdcac82d6f15aa06da8f3af4357c8a72c9d7ebb7a4e3d6e69b7915b9b17bea9c
EBUILD selinux-ncftool-2.20141203-r4.ebuild 420 SHA256 b2a1d26654fed40e94544515d824305e0e2582f70e0a669b7a09f23ff08d092f SHA512 a00cde99a2c4af3f54ad715b29c097075147b6c6591755c7d6002db9002c45c8758656d7b986cc88a6709d54d3166f7269b44c07de61b76010514e709cdee30f WHIRLPOOL 6287ac421829fb933fe43ec3c21159fbad3f990eb87fd8d976ba67d0a2229673b4a28896a4bea58f6669433e5db754cc7fc2d7695337d471be00fceaf1b73224
+EBUILD selinux-ncftool-2.20141203-r5.ebuild 424 SHA256 9139163d5d2bf68aa4c42d74f4e71869c9939c00b06f80a0aa601c8711d1970f SHA512 3037cdf09a65298231da9896aa27957f9bba8b59c687e07308d40b478b60a1d8c51613c0d3dab946da74ef228aaaf6382307b713e60d113bbaa587c06e48cdc4 WHIRLPOOL 6f246d75c4163fd374c16258d18ac3d17db384645d6526eece5b9934640b3fc9648ea4f26415e69a534fb1eb30ac88880edbfd3bf52bd5bd76559fa9bbcbc556
EBUILD selinux-ncftool-9999.ebuild 411 SHA256 d7b79e9cb6e0d2aa302817b656f61d58fac75095890045332088935fd042ab72 SHA512 4cf530a7862a349b482e9814a6f6d33d472f6807371d1814c031e7c531d8b96d5a9178e01ade4479b34d72dcfb08b43355d22261564d3c2c2161abe8c9e20032 WHIRLPOOL 2082aeef4d6fb8fff5d7ad7762c0cf3d442d30729df2b9c5dd87b0123339b14cbcc96ed59de8874d80ebe369702bda3456e536349dc0ea72f85b150351024586
-MISC ChangeLog 8550 SHA256 dda34d4ea172ab1fb1417d28bb6205c6121ca950eaf946dbd92a505ae3be48fe SHA512 c57005b9a9ca8f1eb43471abb7e58fa362a4817b02f9bc3f027368507490efdf338c1dfce91900ec2659c260ee95bafe667e4bdb54bc69ff29acc3c40df6c9d4 WHIRLPOOL 44c01d6b8422ee28c7b740d1896a371b1ba56a10033c8fb1fb6795fc82fc726f2aca13f87aa2c5092b706adc597a0ddd137bf731e036e6eb8076566344821274
+MISC ChangeLog 8719 SHA256 16da5cb3b4a06d38e6f06e11ce2ca78067fb7139a794bd3764409da9120283c4 SHA512 46153866c4a55f8b55081b4cae02b38e7302b93f5eda5259ce8c71b65afa8107e6f7acd85565de7369566840b848522ef8df76893c66833bb7ae5572a29fc8e3 WHIRLPOOL c5319bdcfe09b299036a98485a0922434b94c6c894475be1b8f649e84554d983383806927a03eb17b6032c601fdcf642e87ebe4f545be6bb271b6bf31d79523a
MISC metadata.xml 231 SHA256 cfa363d2242946ded4d1cf907871a8e358a0c3917b49536e1cf47eb82fe874dd SHA512 3ad9ba5ec3dc4407d15480dc977f85bcd57af491c73c40f698357feb374ed38f1c9655adc16cb42d38a182a80dc067864755f8bb5806dd9bf71cedb095c8f478 WHIRLPOOL 9c303668087acfa6e9a6c01423dee2b70ac8bf0df0253c1996a7b6ce1ad996f035005aae6c6da218489440af340bc2b727bc9f7d9e4b3e6cadbdf14f2a0390af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HVioP/1D9mnIQTtwY1efAXsTb1GrX
-AwOPay5a8JUXO4294kH+J4z65sE3sr3UDtFGG0irR2hHsbZ/F0WkJIYZX2nrRDTt
-RkXD6YwaUvo5b0kgHTOKj83blehf7J56cBdVUxokU9N87R2zOebUA+qkRge8AMVd
-doTb6uWCU9YRqVyfsRgREqfU17nN5xrCg+NgJd74/Iv3WLyM03uVJ2+ncwoQzV/Q
-oNXSethGENqkDWN7bZ2J2y0MZmYmax+LxNpVNt+DH84hTcXZ83Mu0tYvFT1SfhUa
-adVITWCetI+5CRnXePsHX9j/SZPkti/QN1fZTQ6RUMUl7eW3/f8hkEL8jZ0Iw5XX
-kb4htdJnitj8yjUMGcJto5lk+mcDjrOgkYT3pGSTXLOJc+2jX03+MGOyqSVD4FUc
-7pW4Ul1s6nQgqn2B8ynWqjj/NsgLXWqLkxu996c7WIJIheN8AGduMU35796DkAum
-PM85JOcFTIUR9EA436ccRkN5BJ1Is8X8VGF4Jl5i43fOjaviVJTc6ubOZ7A7FsoO
-Ye+pUjnffy/Nrd+PyQM4SXfL99nUY4TSzDkNlI5FaPFNwvSj3i3IcXlqHYx83h5Y
-TZ0PzxogwmEHeGMYoirSsXgFdM6NHm33jLsAVSacwG+i1UAsp1fF5N71Q9+sVNWY
-5QHgsPyHX8EMvD1bJVGJ
-=Z2nk
+iQJ8BAEBCABmBQJVLodpXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V2iYQAIH4z+giO8xNgTFZhsaB2WNU
+NsIJjXGk29pY+F0wcMg2Q9V83WVCu3745hMkRa9KxdlQAbcXOoUriQtx+sDwME/S
+oELB2q3FH4NOi8rBvuiypTKTku4OBnt74zrIxijytDORhI2NeMmRdA/aMYTCK1mm
+TRsEGssBYuX2CiStkNnO1+523Rkwy56ZP2GYh6LUxXDDgvEGo+rXsFIhMn7FftFz
+bbqUqnjTbMkTMBg6w1CLkqNt2+D9EsNBODvfgWW30LzP+2CZEQBJsaAWxjwQhkA9
+mudecB7R7Cr18j9kSOF8MQMyz1fLx8UqdX/upZuF3WBrtBwcfLOpHURnsdkYT/Rz
+c9xJc8u5/froXkPepiZrezgOHdCnJiagpHA2ZDkxPis1WjXO26T1Q797Ed/Wi8p2
+I7KSdLKYLtWYPupVLQgCP2hTIJGnbcP+lQvXvoQae5fZOATMM9GTP1IUypdzjE3J
+0aBc2R7v31kSpzkp26irIT3uBArk7H+lnJk4FKZrhVUtkxdmhWbEVrBAbCJmUWzL
+nJu5gknQJSD7b30Kljsf/PyHP5q4S3LE5vmgK00af8uQ4s/XffYrZ+JbDdWmAxVT
+n0BzBbM0oJN1WfAWj5uLPNUYhMP2N2V5pFJse6em/GggSBr6QoWJ+qT4IRCrylsH
+PIgyCcAVpGj7s9O1kKdF
+=AEED
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5809d42c9c26
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ncftool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 18b6f45ad136..9a641752527d 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nessus
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.57 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.58 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-nessus-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-nessus-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-nessus-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest
index 4e7c39caa61c..aca1bd28a307 100644
--- a/sec-policy/selinux-nessus/Manifest
+++ b/sec-policy/selinux-nessus/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-nessus-2.20140311-r5.ebuild 363 SHA256 c34a44008ba5fbc01e00f85817f28d34206f3fdd9f9084e6cd8e556462689c0f SHA512 fbc499c9bcd41277da4d815f40dfdd05aae88924c3604ec53d39cce6ffd9573f675431cc350b997a95bb379010170e54d43aac0e9d2d7aec29b68120049f6783 WHIRLPOOL 14a7879421bae4cedfeb2bca45658cf04d615eb5ff862524d2fe9db85df9bee2cd8597e620cf619bf925197aed32555f623a3d329d407696d6adbd0386317eb0
@@ -17,23 +18,26 @@ EBUILD selinux-nessus-2.20141203-r1.ebuild 414 SHA256 41f8711d3200f4aad201087591
EBUILD selinux-nessus-2.20141203-r2.ebuild 418 SHA256 7035b95a52092adf6a02b0514258186eac94934754b94f88c50f69cd7feca111 SHA512 a99e2acfc9799f8b7175dfbe3b698dcb2fdd7aa56558df742d792603da95c4e2873782840df1b6653d710fc0ae59e4caa3ddd7d5b3f2c4d6970593a57bb41758 WHIRLPOOL 805d438256cb13f9374b03f594800ed7f87174e64676f7193d73d998e0c6af42f11256780cb11802481876655a7166d36ff592088207f4c0fd069ee1a7dbc77e
EBUILD selinux-nessus-2.20141203-r3.ebuild 414 SHA256 66280e4e4bd6cf2348d38ddd0b9f3b745ba8635129cc8d67e24bfe90de64d27c SHA512 2937ac0aa6d1158ee1d9281b29027a6c2d502749aa671abbe7285b58ca6dce803b2a638f58ea648e6f242dde96779d8b79cb7e8cc2dc85a498fdce7b04db32bb WHIRLPOOL d729a973876da33d57b551c53805dda2f9edc604d34e12e1407a39abd64c96c8111195ad91153fa0a8afeba1f882d95dd9e04f2a2c193085cd1b94bc5c5b7dea
EBUILD selinux-nessus-2.20141203-r4.ebuild 416 SHA256 0c7af96b66e8f80e98960b71891909bfc1fd2ae3e1dc7a4215e2d961fbe1afbc SHA512 ea41d6813783815c296f1db4ae279edcff6ef5c61459ae2353de5a41f7529885c44b4ba64e8b29555e52e724e80aaadb6c1bf7c1daddfab6f79bbd2c752d78b0 WHIRLPOOL 21ac4992a2c0d93c62e7bbf60cacd2549c905a93671ddff273174f1acaba7b4d7c66ab0d13c65c3aeb222d10b3cab0ed7f2c24f0f3ba32c35d46c892c4a79028
+EBUILD selinux-nessus-2.20141203-r5.ebuild 420 SHA256 7f2f3c76ed15271b820bf08e9cc19890ef9378e98cb7430866023149b5ef1b9f SHA512 7562fbfcd25491fa55b48a0fb2fc62a246683ebd67f5a406d52c54ddbe4b5f22c961386cb1342e05af468a1a2ccc19bbac2ff3270883e06a1d52d25110da3b59 WHIRLPOOL 77e59323aa034879e8b0054493b4d730db022bad787491a66c7b652f4a9922f3929f7122fe05f24a4302c3ec5c4e71b51e28cf36e06d3b5c71d6c5d228e75b92
EBUILD selinux-nessus-9999.ebuild 407 SHA256 ea8db0750f5eea3901cf23a805f96433c5d2ea17b701de31519d539239cb7c22 SHA512 041c37537b73566a3c7bc1cd8563cda81411ba47f661b15c0202af3c1c820cba889ee528fb126880bf221294461fe13bdb2508867e3250ecdf78db5945971ee1 WHIRLPOOL ba69d67e915654343b551daeb1a978cad9066c0bfe111267f1b4dd2d73440951307771464d190d019c3401618fe3f30aadd7d84bd79712158306567c630b9778
-MISC ChangeLog 8905 SHA256 2891183d8c7dea1dc21e287faa1dccdb27cf5377a6c6523f911eeff0d21cb907 SHA512 99d66aa8c67a94c1f9ab29107e502d4efa303419298e9af1c10385356ed530a876098ee96df85e3cacada01e69f7370169f7bfa89817d405d5c32bd4141765d2 WHIRLPOOL e984dfd09ae9bfa8c4d01d774f5e06be14c9b75037a038fe918c40b2a517f862412ad63ee050945aaba388ee58675a2be79b69617ec29c064e192147bf424a08
+MISC ChangeLog 9072 SHA256 a89130a6bf2edf2a038dcc7b5b6d34167d2651dc972a56e6badf6c5b7ffd0b84 SHA512 17c9598fade1879f42c3fe07ff3c3a1db86dcdd8c00b4e1be0aea8df9d5015e5d9385ccc2f615e8f052c1677ddfa5df09e4a65772165d71661b08a4087b06a0c WHIRLPOOL 98426eb8375851cceac222bd38f0cf2ac0368a433d23b5494f283ac4de44b111c626c9421deb0f5616aa6a3823c4a3b9a059c3a70a2db25f9aa499c21754e5e3
MISC metadata.xml 230 SHA256 d336d14d36d636b37abeb2d17d46d238281b03350f90f93811b14a3d037e4cce SHA512 b23f3ed529e0a97f96001ff14062896cc2f85ad5dec8e24e5b69fa7493c8649de993a62a1ad52a600efc6a6b083e2ceff525104315862bf9517d749e5c752c11 WHIRLPOOL e15bb25d9c6ca9ddd8f63bca19a16251d2a3cb86267d6983e2d049a259b71f40f1e6b743eecadcc6212b8baadd2cf93a9d9e84116c6230cf8cdf8ebbc018d80e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HzpgQAIdiQo17eE3tC8ozFpzbtKYe
-YEPyn3UGnTHuknS+0AomEDx5I4Ct7VBS4YXPCzOxCk2lk1wH4HiVQ8Y7evvTxdg+
-+IbcBV5i28bqHmQJG2VuDca+9KeNv4AX0rwmpEJzhvxagSfvFF+m/3Eznc1mtOq0
-Lx4nr/wae5KHuObR8Qr3NBkMgUmEAvckWTMCatunnHL1yNoERoTx4V/c1Jz+0cQ1
-4f6x4lRk6wV/M4IDKT41wtt3y0klUfiOilV93pEs2Cj5cR7XhrZ/QCWFOIZroiyE
-XEvx78PMpEU6uCAXI31+pSIb1LhEzC6hewPzH4OCfU4qB+B3kkQjR2t1JsyjV8T2
-V0nR9yER59LwrT3S5C+ZnyjA2fH/A/cnZIm4BpCDuyTKneZkQrNcoCSi++/miyxt
-JF6Bujvpu1ZqFK+i1wr3WTO7PCQqyrSc3WPPYV7UA4elJtXhEgiWu5xQYEIW+T7G
-uCc0t4lW2rlLuNEBpALWNH1aqN/r8ruNiHXfdcqGJCMNpll7sZT7f3KxjA3ZX/j8
-vi0vOx2+o8Fz/OwtOJB4TwjxdA9HAFf0w6sDAjdxjE8Y/bA8GYKk10p8ksxvuEGD
-pAs8SrO+MWYMIjgbUKUeRQtXisMUkymzw8c2gxMsvEvow72H6p8CaPWZuB0gYqQB
-BWaSucDKrzJiTTnvSaRX
-=k3el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+=axjD
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..99ce7f23d005
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="nessus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 3536f2a79a7e..f529eee8d307 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-networkmanager
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.61 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.62 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-networkmanager-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-networkmanager-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-networkmanager-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index b4e0cda1658b..dc26fb1559bf 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-networkmanager-2.20140311-r5.ebuild 395 SHA256 a2fe3e0102c0507b67c80882b7ad3e9f27868d26e58fa01d7a353234961e068e SHA512 f1702d58bd9208e60cd97cc15f137e19dda1d33571d78323d777fd8a6dc24cf6552b13508980e0c04647e253c934129787069cd1c808c0e76c84fa88bca8c980 WHIRLPOOL b4853f516f51c5c8f6d3bf9ef7c07e95dfb9c8c3cc824ff0d6716731fd253a7e61ea7b0efbb519a087025e6739efe93f5620725ca51c0a08b2cb8931c8ff7745
@@ -17,23 +18,26 @@ EBUILD selinux-networkmanager-2.20141203-r1.ebuild 446 SHA256 ff35d3a1cb649a4da7
EBUILD selinux-networkmanager-2.20141203-r2.ebuild 450 SHA256 93b2e2fab41def22ea76f7744c68d787f33d3c2017aadd3e1860f2e9f12ec97e SHA512 b97edb5ac236152c50a803b656e240847ea3b6109d6dabed1987c21b8213f2107950618d943525e413734d8e14707ad58933262662622d195793c4cdd6dd00a0 WHIRLPOOL c28bc51155bcf960247db64e2fcb755b02f4666b8eb11287e087991697215a4d4f4ec65645b01fb0b6816e56c917f3b5f5026c2a83faa2cd3f4eff1dba1dd99d
EBUILD selinux-networkmanager-2.20141203-r3.ebuild 446 SHA256 f2c47a71059ee516aa93806d47df20486d48ae92158fbba8b290d02d8677acc7 SHA512 e294afdc509db096aa922f3e199ff10685f574d4aa312d526b274666523d17d2940ccd9bf9fec97c29f22c2ee785beae65d6c4054ddd74c7cd568a8c30ec6edd WHIRLPOOL f67c5cd8c530dd671ffeab42fdec9767803ab5250a17479c24f55e8d7a28bcc88b4fd2bef5a0e9eed4a1963dee6e8576f4eb44fdfe70d409b3afabf69a92499a
EBUILD selinux-networkmanager-2.20141203-r4.ebuild 448 SHA256 79a24ba737184471fb5812a9f28b6351731c55207a333629498700420a3685a4 SHA512 a612039e99e4d51ad1a309704611fb45ec1c8148664cc08db65a6945316f71000b8a590a5100dcfc79a7e072995bb8896903327a411e0ec37c75b78e62eb5acd WHIRLPOOL aaa572bd3e9e7557065c4fed35545b49c178a857e0c673f73a26fb3e5b10a148312bc47c387bf8b555323f035c9d05ff61681d2516356473fa0a63fb2665b486
+EBUILD selinux-networkmanager-2.20141203-r5.ebuild 452 SHA256 568aab0dc365f085170893425d524f0db7a9413a821529b449f5a15bf991fa44 SHA512 284d6b0c95689a1ca4de1ec2e6ed4b300d7d21eee5b9e8e1c847285e56b100036c37e358f10d8bb558c1c266d56170eb9f3145b887f30b9976e0cf86c6144e6a WHIRLPOOL 410382a74356c1202f67deee4005a396b6f63617c4d45b0ef84e5c42844f85547fda81b512bfc6afa049ebd61368492059a1f0bcdecfd50306ecf1ad98ae718e
EBUILD selinux-networkmanager-9999.ebuild 439 SHA256 96eb0b8d1cb5a764b231600a4d12ca7d331db332a585344efa857269c0ce059f SHA512 bc29f3e751b39033fb62f1e778d4d8dad2e5bf0b5d556e4af87ff9a556e0b992e12134cf686e08cf012ec7b49d8e52cc525f43f292002e217a29f2dac70b2f9e WHIRLPOOL 7ace10d92db684c8cac7a7a6148ec778f33e0c5d643d39f901c492228adbfc44e7ae9ace1e21e3d40fe1a0c04f0c8032e136a7ab13b0ba0a2400cf083c534d8b
-MISC ChangeLog 10339 SHA256 c43fe1023d1f4bf00bd79eb1cd0df32a42c8656e9acc77091a514bdce7498d15 SHA512 8882576a968b43a65ffd5ff7276eebf2732d47ad0074db424eecde147ec252b37b380e51327b59fd2fdd52a5a5a8ccd0fb83f7d3684d174a19856608fc018ad9 WHIRLPOOL 5367f8d2f080560b1eeef5d215af36835e2c1c33dc64d44ea6198980921b45dd16981ebff521790c574c2b34f20cc30ca548125b7fa422f403bd87fa9443c97b
+MISC ChangeLog 10522 SHA256 ccff5bf3404f7adea50e2f7cefda0a8e09270a68d4c27c641ff8d86a60e65115 SHA512 7ede7ecde262c9919807fac3ca3d7502e142c8e07048dea983628e9ee36e2a7e4ba12148b0b2c0c6c865e3eed9c3f933b5c639e3788343aaceea947c636ad257 WHIRLPOOL 11549f2538867dfd9fb948c55de25908c527888c30a5cf12091130d69b3714f61fa6eb768c1902757eb14166fd60448dd45cef7d32b2b9b2be780b637e7350ce
MISC metadata.xml 238 SHA256 2a89ccb3b7741f156eaed1b25a3826e566a0b7dd2c199408dcaeb054cda6dc0e SHA512 d582df5f825972232acdd57367a84ec29ed57fe488462cd5f178e666bcfbca8cac90b28c5d8cbc0cd98ca4e425d565c68c824ad09d751aed4ae444d4f7dcff7a WHIRLPOOL 795f1b7f2452f242c30a45a1a8d253cb2d1f94ef48d83722c903fabc47ce92271812a07aa0eeb2ccea79fa7555099f531e6fefc20f8ed034a2cdd3a38530dda1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HGcMQAIG14IrAIoUmct41s1qHyvP2
-9rk8XuitvGrWEmuXIw6uAJ7O5SLlBGYoD7/NFHeVRoqOKv7Yck5j6bbLCzGLbEX5
-7UB8idRRm+VgM1ZyPEFq2agQcG0+cI/oqvKotI/eYfajLpqZLE5m98kU02hY2B6g
-en+FjjTQLYVxGknn3rs0MFr0FhudzMS7bYaHxjDT7tJstrW0O7cAeikw+OyyxOp8
-CIEMnIRBL/Fy5tSBaG7NIBt2o//PPkPSKXECQEOfrjXZLE1ugmXKfVM6FYSm+P1K
-Q8qs8qU8eYRm/4N6zqjqfBJ16PON6bqPieMPP+qqzlLh6Bm8yO5UokjnPLBDKtsg
-JC7nAMt31LFf76i4LVSyLX1M56q714zh8OFCQCoSF/pajA3qz8MHvMLb6D2vWij+
-+dAnf8t6MFxVxDjwwGUFI2MhJaMsDaIpL92s7D518AuyeV2JWMh0a/AMu+9ZbJnt
-aAtrniAr/VQJLcCS9WqtcAujzgxr70oQ8yyBZDPnqyD2xSK9F++JVaalxjAzUfvZ
-5hBl53JLf0Hh/Zkubv9NbXpi12+ZAl5VdFXx1ZlhZg6MwlGFpFYGkeRN6kGyGkBx
-avqyc43CWSP2Kxl+c2Hm6COHqO5oqZb9n8hro7XwpJmWm8tElQfK1tY7MqegY6Wz
-SLcnThBuV6wFFZmTQbpA
-=PLBC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+=SqPM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1cfb350b41c9
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="networkmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index a9085c3d6cdc..05291b6db134 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nginx
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.57 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.58 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-nginx-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-nginx-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-nginx-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index 104706387ae8..f91edb3ecc3e 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -9,6 +9,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-nginx-2.20140311-r5.ebuild 426 SHA256 48663a488301213036258e1ebf785ca1268d56fc0c756475aa79f34d49f1818e SHA512 71d4a632d459445ca12fda6eb55a23ac9b7f4effa186d4fa3512f245202202efb183da4cff1b1a9a0ee4fdaa8758bbe38f09f75bc5d70efd9bcf7aa42ac4ac8c WHIRLPOOL 2dfc02b3c234db92e83f580c857a331476781ccfac2f4b4f749e92277d6edb362202b05c4341d0dec5b466bd40f1ba63cc3244a647d804ed83f6ff9201bb85d3
@@ -18,23 +19,26 @@ EBUILD selinux-nginx-2.20141203-r1.ebuild 505 SHA256 49fd90980b34c502c8077080905
EBUILD selinux-nginx-2.20141203-r2.ebuild 509 SHA256 fa827212fada5f423ebadd49a3999ac7be17070de91305a1ed63ff82e969bef9 SHA512 9e0fadfbcf8cfba88982542c136ef84a9a61d054e4a7b5d88d6f73a85b3864e89078eafcedcf978baf57c10247d21cfc6e27f66fa8924a280551876bec527117 WHIRLPOOL bf55529e47380852fc6cd8fedfe8ccd7bbc841d10e8a23fcc392c699dd120e14ab515674417e6d460a6dce3b995ce625fae12d6430f6870bcc02eb4f9183ed5c
EBUILD selinux-nginx-2.20141203-r3.ebuild 505 SHA256 ed4c819b70e4f0a7b57fc2677c34f262d2d829eb7f982925b3a0b1dd77a89bd3 SHA512 601aad0b7a019723dad37d3800f2d19c3b6d4bb13794025cb03d09493b354042396e6aa4242eea25fd77f99b9d3a2a5539db2d7b8133bfe704a0bba9f5366504 WHIRLPOOL c466cf731f3277b1c3ad36cc24a9b2bd722498a237bbbaf0b51c61b9b5d7520ba9a16427e2f2e3d35fe787bf8d3ecf05113ad90b308e206ff31daf589bd1eb4c
EBUILD selinux-nginx-2.20141203-r4.ebuild 507 SHA256 04fafd23a3aedf2c17be7aa7eb342296ab4e2e1338901ced17db5e51c5d7af2d SHA512 683029f26253adb2a0b6d22035b8ff18c9da18c9ed4174176123b8ddb52bc37ed30f8cfbb9c80ef55c893ea2c7a0319147ab851a508c9ac1785e24566b10a75a WHIRLPOOL 23a4b5a251cbd4faf5c2f0454bc17311332f308427d8a8ef7ce9b49e8c6d0e92b4a9876505f05eebc0ba51946cf5a8a4d47da110313339718bc7dcbe781d91f9
+EBUILD selinux-nginx-2.20141203-r5.ebuild 511 SHA256 73c700504cbf4e6b7a58765adaafee8971871d1660ea661f7df1004dc6bc1d5a SHA512 bc55dc78fc80f84d68ff59449c19d9d6b9c191600e90acff4f945ce38bdffff10f55021db8e39eee5d30ffda860f45fc9559421b5d3677cad47a538fd639d5c7 WHIRLPOOL c2d3259837e4effd9308adbf97a13cd45f2fe83dd7f51307aeace0f56fe0e9b07ecff332ca6b5e55b2232e0b65473287c0039aa1c5277fca07fafe235983ed82
EBUILD selinux-nginx-9999.ebuild 498 SHA256 3f38b1512ca2df87114b532ec455abaa81a4747917d6e87dce5ff43a5751254c SHA512 782f8da0d9afe0f6bbe67cf906722737771d39ff46c1b3bd302818805d0476c58682204f999b8bd94a3048c4ba5385b9afd4dcc4ead208f689f020105b028bc7 WHIRLPOOL f7bf676013e4f47cd4d4dedc8a9a15c84eb4862add85e38de12db3f3c2c59c8ec726d742c28437e3ee617cb310bbb1d61cd685e560a316e0d564af3c8976cbeb
-MISC ChangeLog 9540 SHA256 3305e3b0b0f9b64366cd41f5d07c71f1a08d83eb1bb4f17c8b930512302ebebe SHA512 7f15a3965866e20da076a72b2dbc1f0263efdd9423d143aed4b2ded9b38a7cf8c8d0c20c2868369ce56019bb9e1edc066d589ada417eab0d7dba1eef186be8c5 WHIRLPOOL 887fbf3e5aae04743b42ad9e7cd4ee07fca138de5caf2017257290aae91a0756609a2ad384a8b7ccb5e382cf95215b82f0f828f2b6b1f8928394929cdda3cad5
+MISC ChangeLog 9705 SHA256 92c571fcec58856ec90d5dab5fc204a2d4d77aeb47558ef36bc1cbab5b5dc074 SHA512 3b6629fd74320edeb132fffeefe9079dc181c33e5cbcf4d5aed41337c9f9412edc6c4b88587c27e71e67df60d4c28ef7c1d2e37045bf065358b5b95928aea47b WHIRLPOOL dc42f4c8249f01b142d12c60817cd4867863e71bc3ec16c057178ce6ab5893cf4f072166a014e0e80ea921541b066e2b604ca5a3bc888b6f98ab915355ad8dff
MISC metadata.xml 229 SHA256 1e7644340777e25bb60cd52e7aca1e5fdb93ed30c315f78305d783674f11399e SHA512 ef9c989f7917b3e901fd87338890a336131abc95e883c2e212de874e864412df5597c0dd11482d2a9c23765c6a6482a5bcc0380d5313ac111fe9b08347eb869f WHIRLPOOL 52c7d9291b8e8ee5e7f32d479289ec6c3926930238056bf4c0e42f24afeef93d67bf8ff3826488a0afa0794697668fc93425dbbf4bb10ab00e22283d17453b71
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HKpUP/3YxFz1mkTC8tdz/4CgYdmaM
-om50D6WL7xfr8Uwjxf+BGQDIfK0hNwk3gmIKxOzxkv7OgyHQ87f+wdgb9OMQpWUY
-b0WpgPkNRhc4pyqjXyh1RPpD76RZnnNxn7S4kj0a+npMjYtePCc3mu/263q2cKKJ
-aTbOcxiW4jybHIDWgLsP8DCc+bui/Tr0PN+d0r7SL8mCS0QG6mCEfoG5tItBoom4
-41PBrzkdQFi235zc+ChPWeS/J/oGmj9x8jX+Uc9oE7pI8ivr5SVxBYWqyNjplAAC
-zULUrhIejUGk4dJspvAEXTwQWyuA0fqklv/oYibIg5Yd2Kc3kP4oaXqWsEGgsM+G
-xsx8K7YdA33O/EY9xrTrvBicm642cZesF++ugJVLNbULyp4r+uUcxfE9/+pq817M
-oms+DZUhW4JgxhlYhiefyo6fti5XYrmjJQEG745aIjcLIM7nFYx3Qf6Pr+yYFqUW
-+0EZ/IcstbmkR0WdBOxaCKf2JOdmhGMhAYTKf6KrUzZUny3jm4pn858CtFQ7IMxa
-ysfYwAqZ4KCqsYjcfSlA1Kt2YF6hlHg2qoLMJkUaafGYxFOlCB26x33WGy5SBWAj
-eMEhmB/zUXRXdvPfys0kqL5bAozdKxKx6fptEQMDZiqw5YMjW5gGVJcOSmbkig39
-K9I4/eTOXHYmpqVV/jBe
-=gLtq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+=ZkCb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..bd46576c52f2
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="nginx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
index 92813bd8f974..7dd278e0b3ff 100644
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nslcd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.45 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.46 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-nslcd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-nslcd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-nslcd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index 6ead1fb7b6da..1b3e73b05a44 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-nslcd-2.20140311-r5.ebuild 359 SHA256 cb5b4f15d826c867a6de528ce2eccc94942d8dd63d2c42ef5d1898d5bdf41ecc SHA512 8d2c43a153aec7f68f7d032e371480aea97e38892e39982383d292b17c8bbafe824326826cd6a15d7b9bc15be6ec6ed75ff7ac8dcda3e61a8be1d8dfc3f37f3f WHIRLPOOL 9cf84c8aa687fd0333a8b554270b87810c751731304d9ada3ee91e20af7218d0558df266c2898164f1f2ba8f3cd1c992d83f37a8cb3dd8233b29b42569cf0e49
@@ -17,23 +18,26 @@ EBUILD selinux-nslcd-2.20141203-r1.ebuild 410 SHA256 2d1a626f47fd6b21ac0a81aa5c8
EBUILD selinux-nslcd-2.20141203-r2.ebuild 414 SHA256 2cfc004390855fec94deeffd322a2ad93626e8f0137a61eadeca7a5c0ba9ef79 SHA512 de1c46725261a8f6ae3b50f12d0440e5b11c8eab7687fb808f7c984fedf6cc106e975d6ec64d2cabdb1d0f02e566cd00bb127e0f24bb35367c22a9db845eb60e WHIRLPOOL e5353048eab2b4c807c6b2a9d2d70128d4261664b281558461c51a7af4ae00bec41cb784949b5d5211caf15cd27a33a733bafbdbca87ec84a7e7c18e5a0c0cc2
EBUILD selinux-nslcd-2.20141203-r3.ebuild 410 SHA256 b3970142581682b22b225bbf4b253bd0ac976153bc0f21d407e13e7bcf9a325a SHA512 c77f730db7a7ea3ee45b5666e0cb84bd81d22cce426fa3d06a03c7f7d3b9d926162c8c0f9a7b0cedf54625b491a531fa8e30b99b44d4f895ce993fcef4c67d35 WHIRLPOOL 3e020a6361e1021e12c6e1873fba09d1ca90b19b472648b6e2fd77cfaa882057d65515893d0e0741aae7ac3329890404c413100aa2781c154f7bc17a181d0fdf
EBUILD selinux-nslcd-2.20141203-r4.ebuild 412 SHA256 52c2a9db9ac811da4ad53f6d98fcb3db901e15035bc7f4a53753ffbe2c973f22 SHA512 e0f418918ddf4ff9379fec2a2fb47f9e6c7cbe1c6361fc17bccbe51da793002064df069323b0fd75f6298caa0887f86ebbe25279a14dcb3126a37a3f7d4efc28 WHIRLPOOL e491bc9dcc316edd0fb115036488dae3852740ca29785b699fc399b5bbd562f04af38985c0b16cfa29ffef9299ad527e4e261ed7bb94e97c5b5991689e57174a
+EBUILD selinux-nslcd-2.20141203-r5.ebuild 416 SHA256 f0ef0f3035c10d6bad2bf2b41e902415b777d2d0c91bae85f3fb4ae3d8a83eed SHA512 7e02b4234ab47460e07547c1562e6e9e6af2e79e4541b2d39ccacc15e98829e9f6c1cc96318e8507f1df1a31637a969d605cde6bc76e5e4648943bf194762471 WHIRLPOOL e6115aeb4055076c95bd1e0acb4a4bd7fbf34685ea294d6b57335a2d6ae1fc51806c18d58777f46782f21176e7ccc387b1cbcaac8bf881e650fe8ac7422cc084
EBUILD selinux-nslcd-9999.ebuild 403 SHA256 b871946115bb264c3f8d58a4a4045a3eece7327fd8570bef7c502820ed866a5a SHA512 63d369553ebe6f40e281d5a4549e4943902960852e9048ca256d00a7a572b4fef44bf8d6fb364ac2c3f569ef9a6399d99fdb20396318da6a9aad17a3930bd719 WHIRLPOOL 6e65f629da5fc92a4be3fdee27c9cf9bdce664b8733473a51efec287d4b28b35fee41ba3cc24c77e4063ed4bab33ce2fe0e3866ca3d6ff245079edb84c2d6316
-MISC ChangeLog 7096 SHA256 b1ba841bec5b59437217a083caa3f24f27e1dbf53ca6be675a76f2db2aa37958 SHA512 378520bb6c6d506dc56d141af4a574607f08e376f441bac208206c95a9b7a32e5f7940692e2a10948ad9aa79582f637232375ebbbbc4899ae924cca9fb3a9277 WHIRLPOOL bc9807abcae5a9f71d94bde3716df0c96286d6c1fb06b69f3b157ea46732f6b507ebcb3b5ec432cde898f7ae922465143393511f34b35f1b1d5a458ed00068af
+MISC ChangeLog 7261 SHA256 1e6421d172dbc8b1684bf02d7883eb6ca1cdad6a6b06db6dba13796807142c64 SHA512 7d5233b252f43c252564d5b372b78698731df9101b1875fa54101625428b95ca01a7ab9247c429583b36688ab2bfd2573959fc2a58cb2cffdc973a7bc5cc8d07 WHIRLPOOL 89fecd8c9294c5998277bde511c8861922eb0b1ce0c4250010d2094ee6534be85a78bd3b27475c7b4cbcc776cb6cfc3fe619f5953215f3e64b64b376e24600bd
MISC metadata.xml 228 SHA256 5ac1ca25edd85eae8a0ac837a55a7f56d8ad7b820ab5adcfb50aa6cbbd7df0d5 SHA512 b967784e4a238810cb93efa77b9f21fb2e63f2b458df70e11d111274737ecd0b40d502b95477bfabde23a544db9c64d5011a073c60a5e15c5553a4ba087d5658 WHIRLPOOL 359f616e8433397cb956cb3c79c59d56663b102f6b8e0f1fbac7b70efae967bada12b12e99b48f30483e04be6dc2cc3a5d383fc60a552675fc9624305767507a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HaYYQAINTe0RDPkXBTaI+6js+5876
-Vy62W84Kz4qsJicjQGqRCC6T6ZuAp/Xb/PjIUvap2iyV47gTYebJiQ9levHrUKi9
-YdUG8+m2TrMeMU2qHl103VPNeEFaBHBtHht/NJUVs9ggIcJ9hYigi8WBS+l4hpVF
-fN0Do2iiH5/ngLEdtVnBKTF0QeuSgX2/hpjsf44pOGh6OrV98jsPH/q32rWPXA86
-JHYxxnynOYl/kwTCr+sWtNOFCpVD9FNW7Ez70KowOCQd6Hm9wp+IYUh4ZfCQIy9l
-D4KJaWuiumPvdadYn+UhsLKCaOv3VccJ67qy/+fI86OGusXlIrqlSm3wiA9NJtxk
-bJ9LZY12zGDG4goUKAfmf20Kz/k0RDBz65FLOCCSLPPEGL3zdKQa8aqpksfDNjot
-lT6yhFAw3xyZsZCExnROu+pmTcTQvn5XKx6x4e3wG6S3rNXIzkOhN/LZlFcG5VB8
-fcI81wI33W2q3l2kus2cpxioOjtkIr/BcCtkSaz3pKnmqJPWzUrTJn1XjhyhfN0W
-ds5exKo6khHBHuc3iLrVezmX1WMvcuuLIyklWoe0vq0kbH68iM8odf+Zw9L1/tX/
-kArAfl6v5CYNfF23yrITgVhxMiUvsYsE1htp/TkTVaabVbqHLTf0EqkmLVgXhv91
-uUEkQQXynu5PHn1/MejX
-=T+pI
+iQJ8BAEBCABmBQJVLodpXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VBD4QAMkl8LBSCutiTsvDP30s12o+
+XgAZwGF+cS1hkMR7RiBZybY4uxtDKH6Y+BHvK4GPnsCTjBiw1daAw9jcrSOyZ2u2
+vLyqHvRhiFvsA5wIsr2vl49QHLFFMHTs0ca8mt0/RhmIybrdXm2CPPIWBrRz9DW1
+XJWeFekjyaiyNsItpzmB4tcpt486Lgvz7IaeDBCP3Ey/l0BDPEFzAzki4fTzmlaq
+HjT3c7YS6gsDK32D+S4fVM7E3Fcgkt22NlBJWfjNk7JHOJFJgtXpRGi/nguObCmq
+ZbYn7W52sqTvxNiPxxP2ADj9Oxq9Uamuvk2Zba5M+l0R5AvpyeTL3yXHqm6e70jf
+4vIf2ZhMhid4DFZ3JqdLc25UaA+FBWnvYULFDLHCArPLB2jLsQOLcTQbBkyWHoKe
+X6h20VvFSKdm7GsaV5Hm8W8HFm14S3SO5wIaPhgohQm4RpCKsOOKbDqoHrBPCR/G
+5Pvq54w6CnVR8JMJJ/DaUk770/02kf1Ck/M8hfcehz2KID+IxMLjVpu1+2WihDk5
+2ZJRoumGBXiCQtr4fY8Qi4eOWaibLUY5J7yaQ0DytdTKUQe7piYAljiPMHg/vxn5
+J9VOXLVLzFuw3KWq6ULkkzNLQ9LQjxQDo/WS1GqvkCpEfu6uuOI/mZDJQCxNrYfJ
+vrQLJFS5yByck6jFYNS7
+=IYWH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..92094ba8ad99
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="nslcd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 1967a55ff6c3..e33766b1e505 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ntop
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.76 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.77 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-ntop-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ntop-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ntop-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index f0bcf4d3443c..7b5c73907c01 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ntop-2.20140311-r5.ebuild 355 SHA256 c6fc49c30fe61c84a1b28d7f3fb0e0c9752d0ad1f9c656ac92f28367e6089c46 SHA512 b4ebe682644eea53b69a59eaab87a8fdc9c3d3a04d6e7960bad68a3f0de6e4b114eb554fd736735eb431fcfe6b942a246877f601e8997e5bc05445b122d6280e WHIRLPOOL c581c43de0ed13220cb0ab908c5782a776734bd3a8beb191b7ccf30aac725b86a339d7eb4ee62316e4cc6e32db2c19ad861760616b984bec88bfbcde59acfd04
@@ -17,23 +18,26 @@ EBUILD selinux-ntop-2.20141203-r1.ebuild 406 SHA256 1375eba494b32cfcb3d2d31976fb
EBUILD selinux-ntop-2.20141203-r2.ebuild 410 SHA256 d377889f359312114cce060ef881a47d6ebe78e8d01842c6f5d057b7184d9e05 SHA512 ead6cd5e990f2284d93eab0f0d7c55465f08d1ae56b6fc9d1150b1d77d688d8b690057a49d7cc1199ea21c544b5395278e0a4abbd3fc59491ac76a0f49caf819 WHIRLPOOL 40d1a909b48d0da0ee626fca3acb2abbfd13e3e0cc83ccaa08dd902b8fa83d1a01575f4bf59b0af7740e4f81a6ec27ac14bb98630d5065548f6bf3bd33804b0f
EBUILD selinux-ntop-2.20141203-r3.ebuild 406 SHA256 74902337e196f2d32948f1a79c59aa9dea933b30ea17169e6fe8f8c642689d4d SHA512 f8a7e83cf4bd7acecfc143a7f67dff6bce82fdd936eea1191f1828a3b2b1767683b45aed5e891920344abb857c9311ab8b7f8f2ac7a91fff153972c0c8e0c1dd WHIRLPOOL fe6954029798f9cf5a980421629d23561c0fd92ba128e465df1f220a1777f51f0d25baaaa23e8c52da9946f43af1445b73697df3b63d3b531928df1126da0166
EBUILD selinux-ntop-2.20141203-r4.ebuild 408 SHA256 39d092de249460c667096e4b84bf0c9b94ac7672624cc9e09a2627d331780e85 SHA512 6cea0a20f572c823226b71e2dd8460b3e916003f2081e1d7e856a869bd6bc1130d37147befe3837e991fc093f0ef986e06bcff00c18fbf0d4c0333adedf39e7a WHIRLPOOL f977ee1e2fd6d5935099285fab9c3700d2e4d3fcc4e8872e519af92079c0f7f34b35ecfb45e36346640a8ae934c387c807be92f257400d472047f9ff1f23f695
+EBUILD selinux-ntop-2.20141203-r5.ebuild 412 SHA256 1ee835687a7e878fd29f8146a6a06d7d831232dd18911b476220bfaf1a872669 SHA512 0afe23d8c1194a3d8f8821dd94fb90bedfc2fad1555ed966192798931789055fbf2a0fe6e9984e1ccb5dff10ddee7553eb9b9ee77dbea02e9d06c1c2ef551b7d WHIRLPOOL 3522b6d6a17b88fed958892ffdfee1a01ea3bada26ea99c5473247b6393fa87137dfeffaf7e007d8e8b1ad799cac7223b9159240dc3e4d97fdd77839adfd4af4
EBUILD selinux-ntop-9999.ebuild 399 SHA256 8dc4418e735bf08be8faff4232ecca7e8878c02ef5711d9c5c293124ae93b16f SHA512 0ace1a1fa70a630fedd1f09f79455e804218c92fe98bea0b2310c1ce92ea686f8ced82be0b3b2079295c9d150632de6b268d09cb59e6526bf33bd20ddeedf2cd WHIRLPOOL 3fdff4ffd69a98e7667ca55bd2ef3100d3841cb1af6156bb4b5a6f254688f8b570c35448174032396230165ba9484fe5a989360fa94c8b06a7bd61cf6870327b
-MISC ChangeLog 11087 SHA256 55341df9ef0dcff276d46475e75fd0f3aee05913f39b3f31b3447a63872575ed SHA512 941e0c5e256953f0ae2da16308cff5338c517fbb0f04dae291589c898ffe37a8cbec94de55bc83583c07d15c4d8d5a5eef2d6304afc3a54a42c405d99f8dcb34 WHIRLPOOL 20daca70fb181378a2eb1a6fd8f97c00c505343480debf95aa67c17da772ce0498451df37b736d5e8907107b2a0dcc7edd9a1eddfd0dc2a2e15b2d2320acd0fd
+MISC ChangeLog 11250 SHA256 800c70be1a8161fde1684152e70ff5f6d2f7ead6f91e2153428b107b51ea247f SHA512 b0f3671760788daf273c20dcffd972936deac3c5e272c13cde6972554effa3db14dd71a7305c72f231fbadd5204fb6e68e7449de1ed0de617bae71c9ee338edf WHIRLPOOL 1344089f915862ac7ea9af962d2e040bf64b0a83a6070c3e50db0d02970158c63f979ed0b995e4647112f3d946ab3e7a4c81bb527e4860ac482867bfb7dbf19d
MISC metadata.xml 228 SHA256 34f0875e9c3e846451d0ccc9c84c7e60212948a3306d38f57d2fdb9ed53269ad SHA512 d29de05c1853fff5be81fe8ad11a8bed63503e1931f19ad58d1396a694ebb3f11f676a3b27fb148724637db5781f79562fcd2825c4b558b8083aee040ef98d51 WHIRLPOOL b933a4826ce2cea9ca4ad9cf1fb2bba4e255b23994f3b57a24507647b925fab39f6e2f2c4a2518b7d02c2269ceb37ffd121aa0b5b1d5db92cee9d00ddeeff340
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HwnQP/2sgoxaEK1w2pVzvNQgaz5t0
-kicFqy6WJLDPewO732Wmp5SajJpaoW+QbiFZFRTuMTaT5XOb7HE7S++m8+bpT1XQ
-XDCC6RbG/+S2iEejMdvC3zKplypLRPMtnoAxBSmRQPRSq4Sj2fH3LS3Pst+4Vt2z
-Wq0PvLRygi/j6NEbGri1cHXhvKV3ES5pD6tvacRwWhvTVOb922GNvcULb9GumyOt
-A9Y/cD2lR8/FSrmTvY25dD70Nyr/ubEXnccJLOAAuVQ6PSTpZVY/kWlb9Qvj111a
-W9Yx0HUrVQ0pGlkPi7pnH3Jl9RWBqjweUXQmqkw77L2eUEilLo6eThu6vzeiI4c9
-4lOG7HmYfROlwRIuwL01ZSK4ZsgGHrNVj351ORtOA4v6GhKtbaFs5awZ5K6T29Lr
-4BWhvsufb5EWrANrLwPbJbG4DGYeLybjaQ4auhrovZznMiibCs982xqvrir8oezt
-KmNkma3Y9K1S7tqSV+XVcCyPx6eFdfakSN6lkR8lnDxV8yg6wdoU4pCnzWk5qCqP
-2+E0mi3TAExRA+4N+C41CwIQe7DreO6lXaS/iGC5pJpOuR4MTktdjLN6yciZ2lZD
-8Vpwk3jF+qfpdfI6ajtLORpDrPXsXo+wo47wqfTHOMM2tTLW+9HoqtlY1LWVW0O6
-/4n0cbxWVTK0032LZ7za
-=Djac
+iQJ8BAEBCABmBQJVLodpXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VJwsQAIEwzmIO4CpEKcxJHxnj5t+q
+E6zBrAnoE3w4/Mz4ZC7Z/h3xYpCQ13gcOCwAxEDC6BS6qrQVWbWKEoETsCApYdMh
+kjaknx/vsPyrqFNOdQIU+pA0zLsVib+I4VEvZkRv7WzM5BcaL9JVmFJGYyDSoPbq
+SxNTpgUiuVgsUnLudLO8ITP/ZSWm75jhYSq/j+nIUqjbWHV4Ej/FlC3oVEE341jy
+J4547OYx1vawwj8ODf6M1Cpcjr4HF09UAsDYRQwQvQl0rCaJj0QAFpFgaU7QIx6m
+pAoxqG15YX/f80mctx+1maTecaehi1gRpzdmyZNjVCxUwSa90PbEprq5J4Zi3jsE
+9XgT3SUWekoA+GLwxgd/+4RVI/v73zNThJrll/f0mGfnYY1weZx1iR2NQPHmm74F
+l42WsTGqJOl2+BEwwgsp4VozhtNhwJ0bvtbWN/8kV7Xat/16mglbzVICr7XNBWhQ
+G61cJ+hr9TQFSvemh4oK9602asn2fBbJihpLUNvkVCi9bDkL8H/32c6FW5ZNB7/o
+BR8XnJOxmPV+HF4tc0wcSHadzveVBy2IwckyxRj/sGSxjJJCfItyCZJwZfYnzUhV
+1PH9ts17taHpCUgigs/jMUeFu9BiYf4Xr8PGEF5n07xnW7+w2NUxOErJMNnMS9xX
+7lWnj9uvbsvIEd3ZxYug
+=Yrww
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..755604161c71
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ntop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 623568575c7a..c6cafc2498a4 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ntp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.90 2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.91 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-ntp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ntp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ntp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index 3fbe9ea16734..4e961f7cd094 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ntp-2.20140311-r5.ebuild 351 SHA256 a4c39e22820e62dd670a08ca9724dfbe5b033fc6846bf95aa60f9452f56378f7 SHA512 df1a7959e1fa397b5d5e97b664373d822f24bfce1a25c6e11f53e4263647dbe34b912a75d32abce134a98d86084ec41b3db00545a27b78735d04d27b8caa4372 WHIRLPOOL 1b3169a181804feb0471a14b0792f6a701ba12c420e4e65730543cca8f2f858898d25c10b7758d2b4df42706eb12afd415a9946aa45a2aae03baf1780412f0b0
@@ -17,23 +18,26 @@ EBUILD selinux-ntp-2.20141203-r1.ebuild 402 SHA256 36816405b1aa689dff1993e5472de
EBUILD selinux-ntp-2.20141203-r2.ebuild 406 SHA256 8a2b506cfb17c5edb8c5d32b04c88523b91465c174fe49c08d488dad75867aa0 SHA512 e579963f2286172a1db21f6921d8e5e2f714318a0c40c471e35c58f1110398ab16c37ca317fdd893e1f5d499c516900e66f114b3e171a0070460767a12d281da WHIRLPOOL 41d8c8e42ddcb808e34257a98e7427b71406b8b312734c0b8365072214d8755e6c9b18e10c79d731673fa85cdca63a0850857d8e3cc892e6ff3d51eb467f5302
EBUILD selinux-ntp-2.20141203-r3.ebuild 402 SHA256 a4f0b942e948adff4dec35be7a1de3986d6cd4b975c6b9cec67d78c6b597f5ba SHA512 be966e5ba071c1fcb3f54e17ba4419cae1bab5a3a69c3991e6f4254be733cdf8b1b7d0e821b83408f238da841c05342475ae73918ca0435a80f13254161a997d WHIRLPOOL 8bd1f1101ccdd02cb201bdf5033102d3e0d53e5972a175ae39e4ed363b7f8d5e284f9bd2e4f864c08a6177adca150948d980f164fb19b5f2f434bc92a0ef71f3
EBUILD selinux-ntp-2.20141203-r4.ebuild 404 SHA256 521035c311a5db75956f335b6b9f54d2f538bf61eb6da0f13ff20db4d08ae684 SHA512 ee7ce3c64c4527ee56e961e5e15adeb36ecd2302406b09a28e73a761c63a63c04fe2d8631dba2c6d230c0988e52fceaf488fa06a77640f0aa270246eca718706 WHIRLPOOL 78fdde168e049ad81a8bd59d1b033d4fc5dde622b19a747f009fb309d8a3838181bb97cd86520b332bc33cdce82ff3cfb2751b28768b27f801cdb60a00dbc1dd
+EBUILD selinux-ntp-2.20141203-r5.ebuild 408 SHA256 c4312fbc4a22a4e2636d637f8110527c13aaef46c31e4182e364b44ce214f0cc SHA512 790999aae27b9571dd2efc8ffc774108f0deceb3ee00f34d2571112fbd88050a98b9dd97b4f1f161957f11c51393e73119f9da7f3d5df167e4358eede34f6b78 WHIRLPOOL d70c7acdfa9ab046901afc923b6dfa4ac29079390f2deddd9cb25f801259b4414d6fae6c460c11f1ec06a1f3a9835512c08121917053c16ffd0591da75d4c804
EBUILD selinux-ntp-9999.ebuild 395 SHA256 b9e24607f782b60992cdfec222c79872407a861872f75cc5e8ab8dfb7024447f SHA512 b24a239da4d8e0b43c2594620998cdc2a3390cbca1691b314aad4935cd390c8c997a0b85cec83de07d7c340a271d1b882e55576a03759cae52999c05da5259b7 WHIRLPOOL 7ca215383931adc8b3b3c6cd9fc0d754c4a6e7526bb1f8cf1fd1d93be477e72cbcf30798b45ac71ffd6d1249f542d2f958a06ce299a3e5c649b5349fe9298c1a
-MISC ChangeLog 13114 SHA256 83f91516e07199edd20c02cdaec1c3da74c2fa7c9356164cabe1d932883415ff SHA512 f53326ecc1086a7ed9609383f171af3851c9a18d0cfc22982c1e46bf7aa1cfe96bd5c88f8df46f455a1712774ab89bf0ae80d7d1ce6bb73e8243cf14bfe027dc WHIRLPOOL ac46e58d02d1e4d78d85d9226893a18a03696fab6d8d17682de15def5257742874d3d4f65ebc845f7aef016b9e366bed99d49fbb8637c30089569828036449b3
+MISC ChangeLog 13275 SHA256 0c75604ff8681810de348dadc8db53790067c09e4f7597359ce20080069209ff SHA512 882c560ff308518baeea9c3cfdea9f0c3deb83b93a80ee36e1dcf273df677d0499f5428c06fcb1f49c3e957a5309b143a9f6a81058b4606e9280c9fb7e12cffd WHIRLPOOL 04674434cbb90306e560baaa274959eea9519364d6361b0782da32615ee6a056aa8cf8f070b79da29090960363fa37c62129d6820d3949e2d457ad5d1862c39b
MISC metadata.xml 227 SHA256 093e90aa8cafe482821e8e59a6f5becab95fd72972d1a219faf31344d39156e8 SHA512 87d415a61c73b154083eb236f353616d969d27e7194da3101f1d0e7f5c6e9040ba13f3b2f4f1c95f234bf29d29ab9bd5ca5cbdd3ce9b8b9ecc6574572bc358a8 WHIRLPOOL 8ef13080142f396610a6e60c7a36b69903bd4dc49ca41d10017ec964091acfa61e88b02291e434006e26e5a8aeeb7bc16f156c7d1b6bea229981b88cc0106b0e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HYRwP/RMkK4fBFAkrDeynodDH30ZR
-BCcdwHsxkTWk2zec+HyGjg5wdhIvHfNc9IbGhDSS4BHejutHmLM0fF3URx4qaxkS
-gs+SOdcjPD8ZCfSBSWFqWTyI57uXCS6MvS3dNY9SBlGbE8Vqz+A4RhRb2FTj4HK4
-fF8msAjdxfI1DYtD6uilAmtAL3iqguMh0ZNsg4QtCnDVS40sKD3vCy/T5OiD7eMl
-010BJuTzUoKStsm5sinYD5P5o5R4VvZJ8iEyi+f5bgqPSbrkIfsp0vAOl7I1qPi9
-sl6YON4kpdL9rI1+SB8aTGfDMOLHJPB0eiC5egWCwyiIpwrNm0a+4L1sxpbJDv7C
-gj7Vo2rxNAHUa+cle26lZBRDSORCe00Onm85N+L8jfaxjnE9K7G/a+9de+AhtKi7
-5Al2tk1DNgE12+LlDaUmox1KChazpdKry2nbH7y9u0uX3Z989pwniClTcNic2jh7
-P0uy+tSGtrMjDM/NW8LokTKWuhTDDCYceEY+z9AlQoNNpdqdBG5mb/OoJi3hmEov
-8e8srtjL2A/iMkwpsjfWI8N6VsCTcaK3CeQ9NubCdcAdh3CmrjAkjXbmq0T1+qig
-yp0PGs+af0YVwML+vv9UMLBhabnM6TzwDUPXsnVqoCbZZLevp+rr2k8GTcJr+olq
-bolFmJdT6iyB7wLhd3z1
-=CAOE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+=YxMw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..23183f3774e4
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ntp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index e91cd6e1886a..b154c330fd6b 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nut
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.58 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.59 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-nut-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-nut-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-nut-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index b35cd31c42e9..999ce6328ba8 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-nut-2.20140311-r5.ebuild 418 SHA256 9be2ed5a02952d343536341806fa3c928697c76db670301267aba893a17ea44d SHA512 43b863b3c16ded05252d3d0b67fb73b029a7f49bb502b6d3e795e5bcaf7a339eaccf6788fd04da865b287fe88e429fd85a21f4d6d43a9c74880e3f93e5e632f3 WHIRLPOOL afd469e323e1a7e01c99cb377a37807dfb569e3df7a41122dd6efde9465fd5fd572a3fe1ee2696f0bb6323d8112360ba3b8f45710ad550c1a2b7c94be61e6410
@@ -17,23 +18,26 @@ EBUILD selinux-nut-2.20141203-r1.ebuild 498 SHA256 0d0e741ef7a5681bb46ea42998ff8
EBUILD selinux-nut-2.20141203-r2.ebuild 502 SHA256 0f0cfb8b249dbef03188b4004af76de77022a571a21ef6a1c02ef05e466ebf67 SHA512 04f9d084cb074ddd4a82fb39a6ae073605f3c7542fdeb7ff9f0cf2142dd67099a94a72d98d59467aa223a4ffb62f780e3df227f7b14e1f0c06a16532e3d9ff40 WHIRLPOOL 042dc43751164a94d3eef10c091a61c5f3a01f8edc3b1f89229da863db5d9ed130ad52d582016149a8a558727c35f53b37a43325caf77ff41c1e4c974f03893d
EBUILD selinux-nut-2.20141203-r3.ebuild 498 SHA256 02864df6300f48c44156f41f276d2e3964c5a8b408a73f826a9f3a4b756483d4 SHA512 aba78d75f3f46f78e84d2bd798d18ac09c7cb27b35c5578baea09b02a372fd1ee59f540ef8e84b41d06a5e284c99cfd1b5bfe9dbf7974ce4fc8a93c6ed70e3d1 WHIRLPOOL 8e8acb2e2b741b7c7aca2af45c53369aa8583ee6b13a88d209424bdbafb6e91635b86f0f8c3f54638a9eb26678fb58bd95176c8e29b501288f58df52cb32b857
EBUILD selinux-nut-2.20141203-r4.ebuild 500 SHA256 951e66877455f04cb2a10cbe83551905e71eeded06412c6aca41eeff5e8429cc SHA512 672ae4c234993ad20d7c5a33a6e4ff18e1ef8449cd409f0992bcee3e190f626b79dda80d3a72b4ec9e367f7f3fd00dabcd454d4991c3eabbb3e6d3d1ca8eb5b5 WHIRLPOOL c0751a7821fc491e429d3d574581a81dbb07b6317cae42e03d084c00b0a5db89607cef9cda594f4e4b2bae6ae3c22a5b79ee6c12efe4a62902381d2809e21dc6
+EBUILD selinux-nut-2.20141203-r5.ebuild 504 SHA256 dc93c84fca3cc8ca79b1e17b730b4ac34efcb59b59cf2a97a7af6a760d47d4b1 SHA512 1c6f2b917f68459019886ad17d1cef74bc1a002ff92e5da90774bd49e90f870ddc6dbdc4e96b76b364e728ec489d77ccbec977e544fd6bb6f0acb3baa4eed6e9 WHIRLPOOL 9fef5546a334ec0028928baf0b301c1cacd1aa8e9c51e4ccd5cbe61fedd627ac8282c041bbd883504948485dc80d4d15c00d5727884ac9dbc23a898853ef89c7
EBUILD selinux-nut-9999.ebuild 491 SHA256 2df79e385bba0ddf78bcad4c1366ad4e363358c51c53f7f26d96e1b26b77b3d8 SHA512 4fbae7e6fc33fcd089869467e0bee664a5855bfc92824512cb64107891e131bb548fea8a5bdd0aa1e307a7e3d98a3743b87f517d0b22ec1328d62688e776834b WHIRLPOOL 7856c8501af714b42faff345eed6fbcfb1cecb4f463d1d4052538c250820a757e0881a0537e521c68497d95d2119f89d516e5b64035eede4986a2e14f315fda9
-MISC ChangeLog 8674 SHA256 c781d62fa18ce8c8e48db87f387542982dd533e01750483853e55092c8fb21f0 SHA512 fad97ed8cd7f2bdf0d935e58d46fc1901574133b4d802be34bda3c83feb65bfaa163de0d5f6ccaba759f1db52d8d8b22a66e3d852c664e230a1b615a8c3319c6 WHIRLPOOL d864cbd5b4c8030408c3e9e3caf71cfbef712649407c6f41cd3286f4020bee868daae14a2e2ef284fa99ec015c107c856551f19b5a09ae03a587b47f53d8aadb
+MISC ChangeLog 8835 SHA256 2fb738953c8ea45849b0ea55a92ad2c27dfb67c904add2981423adc4a7073a05 SHA512 0e2bfda4b306915c0b1f9027c39874766cb87c60e5550a42128fd3c6ba47cf3ba7f3c2de502bb4db5f6fdd427b036229cdf648c5256791cd81ae40d2c8671084 WHIRLPOOL 1eb13338633b4ac24d514b4eb6f1e9af4ff064ac40517d6a6c92318a0b85f1af488ba90f8501e1179df496f78b764cc956e5718a1b17481b582ae7292f755357
MISC metadata.xml 227 SHA256 1f8a05ede2fedc5c38a8ad8da34f7007ea1c685d91298889a5f48e1282efa568 SHA512 95ed2c8ca6353c8588d7e196d5ac7ea3adc938a062ed9405229efea2645176f658d84a8a3ea7393bdfd26b51d7af48374900e5ac5314afec9fb5fb3ea3bc199e WHIRLPOOL 95e16341b30d2000f0a8255af867de9b5a5f3dcb76c38c371b4b6939bd6a78b50d1e67ddcffb3cb686e88deafa3048b023ae59ef9220883d53768a018f92e03b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HEz0P/iNgz7cxW1/NsakNvBdTf186
-fDrfcGrEaWqgboL/EKbxBgS2AmEn6c3Nz/FZZuW2BHctpDBAYP0Wsog09GdPF+9a
-P65W1ANwUOT088+aIgLP6E5o01OY4xVvsKl0aQl5Jk1tB/t1XbVLgUpI6nK4I7oG
-faMbflBo/FFgvHGoFWTF0tmpUEneC5FYG3tRobJsH5TPf0fCQyGwvuqKByBPibOe
-BcEF4uS75xzmMdXmkajRZy85b6ont/xcweG83U2hc732yCDk9t74Wh+XA07OH++E
-zwSc7O1i3GRVP7gaXRzfRR/TWTi9t4Dqoyt0/wwrqVwR9JLlxjuVoWEP/4HChJ07
-DgKStX+wZ/kSUYKPixx5hvAAqotpORCy0r+Wi2+059WoVdj5wVM0OgV4jKiKAzPZ
-uaP07ju0AKWgN6bgYTAZqwZvkecwx8utpcNSSeIokVJheByTDw5F7KOQBQBMrDjH
-9K/ZmOe+uNz3Nl2W9zLVXa2rcL6XSuPFMNiAW3BkvFfX6FOpVVEdbvAHMrgTe66x
-4TTEd48Ayo5NRPp7RlHemf9hFoO6K8+1Z1ZWeh7JBGtkNJcf/kvJrOJXAVo6vbil
-+xvkdw1fa7/KOJIh57aAuEem1OSwuqwyfo6oYM1WpvI/70xqkrsJ9KSVmW7+qAmA
-jKZrLfeEi0MPfYUgex5I
-=zVcH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+=nG9K
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..6226835dec0b
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index e00df7c7ac7d..36c475d753d5 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-nx
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.56 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.57 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-nx-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-nx-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-nx-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index 90d54e392f92..bbb7f68329a6 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-nx-2.20140311-r5.ebuild 347 SHA256 3024029f2b8c5926a2c7818bb91aec64c8da39e3f03c672cfe486f45e2556b27 SHA512 6f541e8770747d1701da4b90e81ad0a88f353423f0632cc19a982f3bccacdd54e5646da7cfd2a6dad9f51af921c04138563d95bc145dbbea6af053a6e4b64a00 WHIRLPOOL baae2cb299e6ced7d57950882fb3f7f08876ee4dd20a19cb7b1c270b1990a7ff790711719057f3b0a521d0a7a8b63b75efe978cab6b577045e9ca1dc9fa3bfe4
@@ -17,23 +18,26 @@ EBUILD selinux-nx-2.20141203-r1.ebuild 398 SHA256 36fc9714bed5d59944c82edc05fbb7
EBUILD selinux-nx-2.20141203-r2.ebuild 402 SHA256 f924373a262955e7282dd25a67b299a64aa1505ca2b24a3f32bb022286dee571 SHA512 4170ca5a8fb80eabde3ea4f1ff0b9d1217b5f14de816e4302d5fdb459db63d0c70cbe5703491a11f7ea6fc5947e6416b11873d2260fa326e164eb5eb5f2868ca WHIRLPOOL af4453e509cc11ef967b85e119a95c3bd8315bfdc9a9129726c91ee6b183bb5d2bb40593631591896bfb82d8ec04ae27fcc2e6aaa1ae16bb4dddd09f702f865e
EBUILD selinux-nx-2.20141203-r3.ebuild 398 SHA256 1c40df5c95614e4bf94c02cf027aabce9672641afd8ad4a898df0d789583fd82 SHA512 bf9bef961193fb90140001be9eb06a47c7d8687130a0ed253341b74a8c512b82a493e2f0834d7fbdec59bbc80fddad1867be8d92a617870d87a763abbf2afacc WHIRLPOOL 3be622dda654ac6c0c4074df717b24c478ebb8547dcc63931aff2c1e73c7a10c6907f56dc4b55171f10aee9d7a3e13e62395048c9333baf438f9f4f4a005120f
EBUILD selinux-nx-2.20141203-r4.ebuild 400 SHA256 8cea853939de4354805480e8d0c36a6383a17b2da39ae0b8ea64785b671036b3 SHA512 43e4c5d2bb6d047c37ac8297ecc80b69b61ed16c506ed38617c5060756e870c8e65396f21cf44a31f7ce7fc3f6159aa5595e35d72363ac81b0d20e9dcdbf9c8d WHIRLPOOL 8fb8a051bf4e08cd0e4a77c4681d9a6c3dcc2f0c6ffc56312970d6b02ddea0c6ae41a670b393802dabe51f69dc6abe136e3ba400a98ca9f66f74baa77387f65f
+EBUILD selinux-nx-2.20141203-r5.ebuild 404 SHA256 143989ad238f4e77ea8759ba89a60eb772343ba2dfbd61a288b2a3b52647a7b0 SHA512 19173211d41dace14f24886a079b0e1134a178e331ca8c128cd3a31094406312017ac3a3b06a8e025c4691211ddb5632c58e5c4c9a78e6d81986cd94bc0553f4 WHIRLPOOL 50a273db7071e2e547b6c04e59bcf37f2ec8c3fb392773c3d1a969efc05cca982a93636324c40d96760b5f2f275cee7e911b25bb475817c7751aef158d48bce6
EBUILD selinux-nx-9999.ebuild 391 SHA256 57295f6e1155b0fb57c24bacf7339b84a7d4393aa46063f06a51630d6ac390f6 SHA512 1b07a3a54f8531f89431ebf6db496785440e66b7ac54d427b7c38dade2a24431a57be4b2b63b40a9c8e916a441407ef713f07af71823a7b3b85dfe206a23b0fe WHIRLPOOL df89187dbd5cfd1bef62fbaabc8c8bac2640ba35b7ccf577d850d1e5a00cfd2a6a1e280e587092f4764a623d610b5f33dae14dd8e522d3f517e15fd90b9bfb50
-MISC ChangeLog 8311 SHA256 54d81ed966a3cad3b4f2aeb4affc789193e0457b80be9117d37af395a6a3d0dd SHA512 895f244e2974a1105839651f512e1238558e7d5bd47c1e057aee81088f851e8588dba2bcc4faef230ed178afa8feec2e37b1f314d9c5cb9f8743d5efc18f3e5b WHIRLPOOL eb4707927b8b3b8f42d6116bd2436e5bb34f734c8246d2323ee4a4f6e95ace88c72c135376b8a185e9f041fc7589d8fcb3d9b1f9d7ba684571ea8e94f3711fd4
+MISC ChangeLog 8470 SHA256 6e88ce2dccc7cda8c3914f3109c68cca4cf665886ec52c6ddda3a0581758fca8 SHA512 a71cd7a9b5deafc5e5ebea59db6b0cccfa8937cc3fdd20ced389c3cd82cb270ac133e41322052f59d44e5754bbd067b620313fa0583efcca05202ff8d3ca0254 WHIRLPOOL b7de37b68e3a3336b101064dc7e09dd3dae6bb186f82c63f688d69808062a6022db64315c8cf1018cbc1336f145396880caeb26174ac45f643782efec5096003
MISC metadata.xml 226 SHA256 e6d663dc965e50232838261a2eee1ed197fd8bffc4397eb6b6b868f070a96be4 SHA512 99a3ce441b39576d9c0a88eecb66acc0f3b3f7fe680a91d612aee514eacdfa2ed53d4cfd3812a9cea60a0d7cd18450ea6fffdb00792b80b75df369a4fed566da WHIRLPOOL 9392b1aecf0a55440e0182ea5401feb6ecd5eca67eb7e991862ad3799214fc9babce58f8c27315b352f65882bd83f8a69c77f88354a42bcde5cbf2057ec684be
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9H4yUP/jp6c5BTesN7SKhqVEZ0fhjI
-Fm1fqWGq64i8k0HdUS094hvNKZZ7YSxUvM1i9COwXAd3IBQ4NoJIRXYadvlpSfyE
-3bQf7tMw3IWYnDwDZAAxqCNniPMjEiUic6xPNsqRISOfkkyu3gekUD91bb9ZTfQi
-/38ee2Hxjh9eK7FQaUi7KfuT5N583dWeame3TtKrHAkNx1IgJue7vRA90Ke+r55n
-Rzlpm46KkGVdzZZxHPaEpbBY1Rhuc0ZjHsmYyzeAwZzxbzPXCf7jjYOPxed4jW/m
-EdwLuKELWVf8CmxIOzEV0YzlVzASOczmxfkvoDpVXUOu/i9GEiGUPfl73i5GJPzA
-6VCs5JUaSUvrkM9+LTgJn0pDX/L/8LpgxFJpqW38Nrtf9EF4vz1+C43SWVEZbRpt
-0//YSK5TPSN1kMYkEDPNS87fP0xUsIoc9YLBT79vcdqm6YYKpLVBclWANtkxwkCd
-LfN7Nts6oT1C3g7W07/MKafam9MuEj1hKwbRg0ZsHmV8LLH3huZqmIGmv2LR2I1e
-y2mMYOiyNFV49ABQW3kuJsiD/lFG6rH999w08TmoopZPEMpZZKlJ1bxgxO5g2HXU
-UAw53QFlZ0qEW7M6Cmuvim6mNHXVCoZPBtMe5UVttgaXjZ++2PTeuXTBH1VxwsNP
-07B3caYlyDhrxXhZ64Ls
-=cqrj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+=F8ic
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..28c889049aa9
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index d59065ea0a5b..273f9a1cc86a 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-oddjob
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.54 2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.55 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-oddjob-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-oddjob-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-oddjob-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index 824dda78812f..51e82646367c 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-oddjob-2.20140311-r5.ebuild 363 SHA256 390efa5b556eb01e31a07a55047b5b1646e8b7facce5f62c56e4588b2051d6e4 SHA512 c5aae1bbbca589e5b4c376132aad0405cdf6a2084c4966f747194d27fab739c5f23e739fbcb26490b04b55109a4c625da7399c88e142496849f5812da6953265 WHIRLPOOL 58449595afadb59aa078b16d09278983a207d8c73bd8283de502b20bceefd6a2996afb0b63470e9861ec6fcf8e024f32512c7e1b42199481c9be13c3b8a151ea
@@ -17,23 +18,26 @@ EBUILD selinux-oddjob-2.20141203-r1.ebuild 414 SHA256 fe473ce38dbfb2ae4547dd00c9
EBUILD selinux-oddjob-2.20141203-r2.ebuild 418 SHA256 3d2b9ec5a1138862256831cebf8113594b0244e2b1dadb9ca25464228cb2308b SHA512 318830e7495b54b00e21cebcfc07ebf90483a4db6b5c8d20a37312cdc53ef13233d006d494fefa747aeda2204a2b6458643c17e8dee8de355d7e92083263d214 WHIRLPOOL 7730eb6464ebd9e3633345f0286ad0d057fa3381c57524b1b830bd6e06e62196d72c7e07af00309eaa70a4a1d99943fe87b11ff16f546a9c8fcdce01a1f93046
EBUILD selinux-oddjob-2.20141203-r3.ebuild 414 SHA256 d6864da4e79026dd6134bd8313bfea7612118c8185ee1f7d0b5e4c7e75ef062c SHA512 6f5e5ec44c37cf79bf6422281cce5eeab55b5db18ffb7d55bf85bb47256873e7483d00650180d8396fd4a4011a6e2f294293f01f22ee860e824b59c798541cd0 WHIRLPOOL 404fad0b64d063a9956e58af4329f79ee744817f56424af751b4d88dc84ee34a4b2054c4e224a00986997044132cd31aa6ddc2e06db2bebef150ff642aa54976
EBUILD selinux-oddjob-2.20141203-r4.ebuild 416 SHA256 4a50c4d642e1c2655e3cdf52c3b072d4d88e44328d14f1e6bd562199c4356b7f SHA512 ad4db78d17dc406a2a4ae7ff7d26856c6eddb8f9b14dc7167f84350500bca674e2a01f5322b43db52359ea441d2c8687c86642dc06711db1ad5f4a18552c8bcd WHIRLPOOL 0e94030886da62bf5bfcda32b2a72126373cbabfe39cf7a1b76344823e8345853a653d361651b3d3f8fef0b8ff0ecdf49e617700678e3bd528fa7ef276c327a0
+EBUILD selinux-oddjob-2.20141203-r5.ebuild 420 SHA256 f9d985e53827a29c2a002b692afbe51b6655a96370b3c73991b39052227e9804 SHA512 adf03158912787de1a93882963a3cda304ec7e51d96cbec7a4b4f15e0daebc4625f87362c4ee81c994a8d6fd4dd4f4078e81192538dcd3606cc4e50fc19e4de8 WHIRLPOOL 6c2a1ca3970759ae7db74162592321babca50d0c0f207a7325613aaab761a3f6f63104742e9b874a044d87372ab63e3a4ab0ff8751b7ec3e196abbc4a24c5264
EBUILD selinux-oddjob-9999.ebuild 407 SHA256 46bfd602d4d5d50757fd586c5bdb86fbf730aff3abf17b4b54c59b0b77a59f26 SHA512 7919db7dd12693907a19257228aff60d62874028117f97459315441921db6b1eb3731fc9c48dc1a9bcfbcde1a4c5496ba6ec3803d7b8dedfe2755a16acd026e2 WHIRLPOOL d6ee58f7a6cbdacbe52df2b67cb6bd94a21be1b4cdcc03daa43df58b4d4123fdf627d633d298106a03e86d6b491e40e7cba135a95c61a797a05665c99d3f23fb
-MISC ChangeLog 8581 SHA256 c4f6eb70467ad1e554bcdb5e114fbe88e8696e9006c3821f836abcb8075d3caf SHA512 15005933ac978a370bb46441638a76d478b712e77fb8c3e127e180fded918ebded973031b5fa6bc98a0131b3575a27d61e4e538bfa812073a608710bc77c15d7 WHIRLPOOL d255536d2643a75a4d45a14459625d9596f8d51e7ec99d4f4c1990f3d05c351af72a45f0a4f32ce5819dcf3f7807e8e02775adec206c96ca146bdf83b5bd963b
+MISC ChangeLog 8748 SHA256 76203a75cf00553bad4bb77035bad4a57197cc09ac26dceed7c898161119e3db SHA512 f5953cea4f8e47da2f01125fe161a816c1ced628c5a05e8b36eec31f0541569f448e8fa4eab88435296643ec244f63ea7b56eb7bbb5740f87d633354e25ea345 WHIRLPOOL 48c280c1f039ae17e98f12da7d9b89816803a453471b12f328705f080f239b1599fd417f31f9323b1501e300edc48a99a120a3621311b81f8f8f2113fe94d5be
MISC metadata.xml 248 SHA256 6ce612c0a115ebcdc40c3036ec9e348b759304bbf0203dd7468c9a0ab83376c3 SHA512 1a5e712b70bd22fee614b33463823c097c4743a853c828c76bf07091269f6c9629fd2026886e918be42e1af5b3f2b33bc2de3c54c06e01c3695c2410a9fcd194 WHIRLPOOL 34fc473b5dc051bc4fecfafcd8d2f16737af31b72672b95bef02b91f08a8ad11960bac81819e2e563ac106d6f0a4f8acc8aee8aab5615d0f3a095dec04fef664
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HivwP/3TxyI19CqC/IgNUym3anbM3
-1pNnhW5yj1jCmyY0LtUY/kyiVJNOFqyVLjDkEYXDStpIeqLXilRzofg8w8DDWSPF
-oVux3pkQPBerdW63lD7Y1LEOh/gS2SAXtdOt+Cc+sVrH0vu5tgzab00o+1KI8YTU
-cLB2SorFWyNFVdKeQz0/+/GuQ8x15aInpbwbkpSRZhLULL3wlxE/Nllh6QiOhoQH
-+0HHmvvQXrH06QCcGt1ELmD0QKKAvDBqcWl6AFYTub9lL+AHf2M/6Q4PErStXB0I
-eSP8N1Yn1VClHBu09jsTClpOzNyhNej+fYiMkmFWUxNa3kQMNBDcLBAZrAUQLrGy
-URHGqKtZUkAOOAeLnViM0GWqVFZFLtWAylUv/UY4XcxxRgxbBV5h30pBdxfMF+B0
-JCT8rEH7UtoL/dEE2ssoIpiOi6ua86JdrHcGUooI54HQ+QWPsIaJ8sjoXElnL0qg
-ZybiM5LjMYAT0z+i45dgeJTHuqWbD8feWn9XbdQNzJvCuGE0HjEcV0vBeYEnPwUF
-gyFPwe4AF808+MrWXzV+9l2VEcytVkLD8umUJaC+H60jxTNaGCopRMqNhAm56p7C
-krlrTTy+Te0ZqTqpmZQA6erIRdtom53uaqchHfAUz4l7jdiOksG7KkGIAK3hyy6X
-m0Hx03LafH862rP/FgV6
-=AX4T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+=cVU/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c63eee248c5e
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="oddjob"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index 0cee0fb20f73..0c21b856884d 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-oident
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.54 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.55 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-oident-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-oident-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-oident-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index 572bdf230485..f0b74302484b 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-oident-2.20140311-r5.ebuild 363 SHA256 15dd9997642e57f9a4783a75969986140bf39d470dcd04606e7f35eb25ba5625 SHA512 24f39b370654a554de34dbfd6ff95a869dea2fdb17d6e92fa791e246347753476fbd888e7caba11a454fa76d19a4ecee15cdb7ae230240d0ab24c59856d7e746 WHIRLPOOL 5444ca25e200aed6b1e756d00e23ffbf1e7f3d623d3d9d69807129301314996a2ff327a7860377f3098357c0981bfd24c338e485efbf5b73e995d4b470ceb574
@@ -17,23 +18,26 @@ EBUILD selinux-oident-2.20141203-r1.ebuild 414 SHA256 fe889d34340cc34b3336bf0b65
EBUILD selinux-oident-2.20141203-r2.ebuild 418 SHA256 d4bc3e50659748730a50488ff09fd5454fc95c5641b24d7d5336f14a03992fb0 SHA512 e4eb0585d11fb16f9507da2f25d820ac8993082c79bd167b117a5a30cfcbe3f6bdeb24feb67424d862aa822544eca6d82a426ab633222ba0e838a86efe588258 WHIRLPOOL 6e88ed636b7ffd12a7da5560369aefe21c47fceeef6eca73d7bc54d54dffc4c02b529e7ca8f6deb6763e305751694c41c9bc1dc42f87b3c07e7bbbbc4f487d81
EBUILD selinux-oident-2.20141203-r3.ebuild 414 SHA256 392dee271dce681c73af253c22548c916335dbf55d111517e43f992b263bb742 SHA512 e221e2e6196fc2aa54608e5948d95c1a4eb7368a02dc42424ccfd37625bad4798940b6f63e238982ef489a1696304b0e32009c07cfdf04fc84db1d36341c3afc WHIRLPOOL e1e1d5e869f6a618f8fa7be64e552689f661eddde515a8a912f8ab71ade67b5bcf1849ce35951660809f02ca2bf445574a6267919062994eb3d5d3067c31be96
EBUILD selinux-oident-2.20141203-r4.ebuild 416 SHA256 ab026098d46ea82f3407b5a0847e2e5f87b824af73cd7b3d385167a91bd164c9 SHA512 ca7752fd4a6d4567a4ed5796634765f19ca7cb039913f1cbaa1832d1807e23d0e3bb416de9bfdc7776555100101373d21ed9a7b0cff8e8e168a5d14477f4078a WHIRLPOOL ec0a2b02897cc90a1595992eb7701cededf7b33e460af3863e910e5381f9f0bec08a6bfbe8fb8b563672746e2a467fcb287b3ebaec23e4c4007fe6ffeb9b652b
+EBUILD selinux-oident-2.20141203-r5.ebuild 420 SHA256 1a7c992aac1f4f08993fd144f685114d76f9a21cd126d88949aa8a9347ede2af SHA512 c57facb10c4cd6e76ec73a0b566a7263dab355145e30f29eccc65dc2657fe050933bdd4b6e0721949b13f188b2b43ab5901a8b2b77a02038ab6195d97110d61d WHIRLPOOL 308e7520723db6c0fd443b16f891bd75b0d95711d7980b2b315f9dddb143bc2fa7bbb6d776ccb286a96fd82d9131f68be90ea353a8208601c4bb079daaf6d074
EBUILD selinux-oident-9999.ebuild 407 SHA256 0054612c5ce0a25c7c1180d585818837b12622dc0d5ae9dd8d7962196bb130cb SHA512 11783f63e0119ff69efa4ce3a326f20f01a83bb312161d9ddfa957f0ea13a6aa6ebacaab2cfa6f81ab16edfb1e3b0e411d60257b116eb1428566bb00cde2ba7a WHIRLPOOL a5a84880bfe1d8b71c86af279a0a820752c58bb85183cf792dd5d50bf1d1c9f7d03c83e9310d9e252f4e7a14bbb5537eeb9b5d16ca72d77d544716641c52858d
-MISC ChangeLog 8441 SHA256 8a1c49f484ff1563e23969bf3a1fa02213992ce69f2038e8f6ea2cbdd05c8534 SHA512 0ff0f85c23b0abae4a1bc3f1af530343689d55bcceaf51a80e3addc3906d9a4b4a2fd1d1bc2bbe02bc731cf250acd29f7314270a6ab21035fea137c4a66d86e7 WHIRLPOOL 89061c43683934b990e63af9a05b8734d9899f57463d7a4f3ff55762639c2458a020dca999bfbdfa710199321eba929e1b015ce4ad66e32acb8321089795e41b
+MISC ChangeLog 8608 SHA256 e00b43aeeb7b51eb4bbcafcefc9e107e35870db3f5692546d41f48692e1c582b SHA512 3c13094c8c1a0eb1b47770aac47941082425c9a8ae91b9e800208ce44488f1d9622817c83190638fa903ead8be0cd9e591b8f5323e45b87dd116098e453a6c80 WHIRLPOOL ac0a903d203d79954306aececfaa1c960fbb3045a154f77f50f0541ded8e709a4dffa0682f956e3062730bbe97da801bfe2f2b65da884bb16d62991e7688e228
MISC metadata.xml 230 SHA256 eb449dc14aa3d08684940fa3b39fe68679557526a573f285242a8c3be1a7a26f SHA512 b4fbb27c33d499ccb308b80f5b0f47a7612ab668c13b35967f38545e3a219625442b247af8fe2c8f47633aa2737f836635093ef2d916e16d02e1f9fe625c612e WHIRLPOOL 4adcac0afd173fa8ed75ec260b702176cd7f6e13fc123d288fa220f1a701d05bcdf12ce5097caefe737af9dc93556b4cfc13b5de88649d1d55ce1036fa4b9453
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7rAAoJEC7dUkA7aK9HDWgQAJhjHyV45tBYynUw2xKf+Ay7
-4TL5gTp21efsKdizOqouHADOMVNTBndgMpkyKiqomNcxLj2Z+KC8/JIRac6m1InU
-MDwhl4sMKXAtk8rinupmOEKT4jKQcSWPxs1+N1xRMETrnhVKS0npAfLeyn4ltybn
-MUZ4ACNOeb5dJH1hOnLq5f7A9Sdi9uRSmgdIDUqVzHPOE+nXPCD1sHmRSMjKhR8Q
-XlU+gsjL5bRaizv3EfTeUh1L60dpYRilXjw/8B+PP3zYWsVL29tXOR0ENZ/jUAPN
-DOiAKHybuiB8wR7L+WW2e1ICfFyRtxgmqiRjR9H/H8Lr9P5rNSxEYfcijV+lAldo
-sz6HuzAC/3qY2aLsbhOVB/IfL0AxJdJfs8MSRxA9kX/kQFG1ufbynfk4A4AnpRNS
-FoOb3XmxGV1UtfjzAiv0Suk/7bJSafSUT3o8d3CIykwaDn8TJp8uLhvwwYYeJ4rK
-9LTBflleZzZgBxHxrR0LIR+fHtydSx+V5nZyZuDQD72C7mymbTkMpYjebQNZQAwI
-y/HIs3FX7+/0iFJtSEL8KCLiYox/VWcFowFL8DgyzctJfhRrubu2ny8eCqDLfT/g
-U8ABkwWinljMKCiDTizPsqmbUYmy0VtUxzSds/iISEz/yMkuTZkoQx2SkHq/+lzw
-EHnsJNaM1KLLIraDZCpb
-=czd4
+iQJ8BAEBCABmBQJVLodpXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VRvAP/2WNp9I/M0Gi8ibfUBuqR/b4
+b6HBvlZLXhfrcHMfr9ykSF+FxKkE/VKzxFVy57t/hY4VN6cxPc1JqnMRfhyFxgBz
+mgd3iOdQQ7inQHyueK6l31lPCQ88LbPFeXqPMNz0H4jXh+UtWmGE/Ay8K/YYG6j0
+ccbpL9c3iTSqUqZkpIGHlmYLRSnkpjCOgHw7eAY74rdgRR1dLsUrSGRQuFhGTT8u
+ascposgz+nJgSux2R9rQu3J1ldGHUU3+2h5Gisoh6E4vo3evV542fizJSvEG5yjl
+Q3XarKQjv+iPubrKrHRvFxap0/hXA13mVqcFbOLW2qA6GrguAcUE3A8En8JLTVC1
+BKq2dVpRTgJoD8aC9oKzqMwCDI4yeuiHycg7fXvvPylN+uUzC78DDlRncEcsqtVO
+wZ0gjbQF0QVp0w9sDBxbqXx7mA4A8cZNFiL/4SoTqQWWVXj9oqgA3o5XUMajWo3S
+NDRSdv+B7tsScBXuzX++oPPxlsNOguPbgY2i43HpbXJxCUlDrwxPvy9o7SKMY7cP
+R5xJx4zgWCbfpSFZ6439CneMUW188kLQoImzT1dTeJdQTsDwK0cpUrEmQW9Hr9xB
+kT2svBIopwWhm8YiScDsPd2i8i89rM9XJ7d31Zg5VlKaATF46YQKrw6qLKrC93m0
+c8us0eL8ZtXkNRsbV3dO
+=0FlU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..6e60e9f36c55
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="oident"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 8d65a8482d9d..7aea3177cc66 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openct
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.57 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-openct-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-openct-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-openct-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index 07e697ded4a6..d5f2b8d79910 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-openct-2.20140311-r5.ebuild 363 SHA256 a430134a0681acbea669bf9d83ea93f9ce2c1337504a88da766b47aeab0390f3 SHA512 13bee3d4d0d61ef1beb65697781c6145a70311f00f53d2895c42b437ac5d582e490d690eb60992bf42c46fee6f61eeeea3c0ee5db28ba65fb45596e32e9a4834 WHIRLPOOL d0b7139cd57ec06d599d6a59d04eb51bfbea7d29e16a83882a9ee366a240d3e46a35ab87a36b04be264885d65668173d9f349b7315c490ae42e2ecb8306d0d25
@@ -17,23 +18,26 @@ EBUILD selinux-openct-2.20141203-r1.ebuild 414 SHA256 96f2b753c377347a6bbf56c866
EBUILD selinux-openct-2.20141203-r2.ebuild 418 SHA256 33a9164988f9999b3a1533bdb4eca0b102d87e331946d90d82e1863e4d1fad06 SHA512 25dd05870b3033b0ae5822fd6e891b2007369a92a43aa312d758c488a30f3cdfcdb4bef7c5700778b55c4bee6225bb1944522e16b348a84991753c33efb91da0 WHIRLPOOL 6eef65fdbcce3973e99f97aded35e142eaef81d4151b83558e21947ac1b6d3c62194a788efa4e15d03065bee501254fcfe29ee142091e3b872ae3bd9098eca90
EBUILD selinux-openct-2.20141203-r3.ebuild 414 SHA256 cda152b6b5acc8155ac28a642a776a94e9d12dfc3a33c29426f8e4f8dcf9688f SHA512 ca8e7beeccf36aca058abe62fe8faa5ea253ebd9659ba6ec9ae4974935c0cd6c1752530489ad6b1984006fb6137f211db011480ae3b941c5bd8ee56c58e37f27 WHIRLPOOL 478cfb64ca1235c771fd87d35a1097abbcf07ece038cfc226ed6a39167b65f3c3db5de3436d0393bd3a063508f3ab5e746528eb2a943d0d5c3899ac40848beac
EBUILD selinux-openct-2.20141203-r4.ebuild 416 SHA256 b5c5577da0470d71272693b10c580ee289098537c472d1821601f078082ece25 SHA512 5611d2ed43ff07340ca2ca6f936786fbb6a06a0c0341300615cfb5bf474ce9a1ae46b06065f88a76888bbfe11401f41af9f3f29d1404b903714030dafaf82b62 WHIRLPOOL 17c172721c5db2705a34f44222cc5699d4642fb65c2f0b6977ae6cd182cb302f2ba126c20745e04c90cab9a40333a4babd953a0eaa510ea56c1a8547aefb8b0a
+EBUILD selinux-openct-2.20141203-r5.ebuild 420 SHA256 9f34276b0f36cabde6feeaf6c44f58aab6a6ebdf74b7018a3053eb8be5395f61 SHA512 0043b639c03cdd5cf19b2cb6f9593e78cbbd36d137939f514c1d0df64a73b228b53f980aa64627255081c8c6cd08a81fd0ff3433a97507b4f486813cac587516 WHIRLPOOL d6a2fe43aa03b1edda9ef8403e6f9a4b28ef730fcd408c85240c3797d2d663c7ea76d556c8d4e1580588b71c7a8697f386cadc17b827417512db278f7dd45313
EBUILD selinux-openct-9999.ebuild 407 SHA256 57e96aef5a2701bd1de059bbf16e962b5efd1aab84cdfc420a040d1e0de8f7fd SHA512 f216929d18e1165eba90c22f540ebdd8d94e2ac879ad5d5fbd94a1565334cf6ba3c166978111ede911d74b1768a9f8f7d47748cdbb6eeaa5d634cfc9d3ea0cb8 WHIRLPOOL 20f4b6fef91fd793dcf3c31809041b4f24fda36ff81c5ee8ce07d167951588178d927cf8fd885f2fe1c04d5569d7b734a618d747b15993caf50bf9ec0518f41a
-MISC ChangeLog 8715 SHA256 998dd16e76b10e449f6de6683b1b468ca57acc8207988c6e97e1d66f23779546 SHA512 93217b86878ef03fac7d7b0cbc5f1ffd7f402669816f77b1f5b3352f2f913ceeaaad503e1c1ed68c8c1177cf634ffdc12c8bff3d547a94b981542afc4b16f1f4 WHIRLPOOL f41e3637776902516a8e6c8669798079eb2098107cb600499abf2628c42db78ef9fe5e2e5343745958152df247ba390b4626267a77fddab57e248512057027fe
+MISC ChangeLog 8882 SHA256 7ea4000a2f50204b8ed53bceca17bbb262df05281e380719ac6b305310e7098f SHA512 c4cdb899bba425b76de6c802e9f61174f3615128ba8ef56914f8dc0c530a49da108ac588b3c8bc952f21fd41fffc5320360e6920a80fe85a10b769d8b3c7617b WHIRLPOOL 257b384533b6e9cff6907e2d252068128d5764791c65d51b2d87d148aa59c2d85e87914dd3ca0a7509a769b705fd855b13132e48b48a5f4528b8dc00c38cc97d
MISC metadata.xml 230 SHA256 8b7f3e710f9b0ec030a8a25440b6e62702553bd6dad0a9d9bb1881f041364414 SHA512 1e3803111eac800b4d1917ad9d9dcd89f21e02ad13b61306c1d331be44ce079ff18b3116f5f064c3470ad717b5a36ed028c1dc17f53bd9a5106cc5b3daafc1fb WHIRLPOOL 8c828ed1a116bd4beb0db58d1f4b1871f25679fd15a7818d81726a130829ef5ab91f8c3eb33c88e31d847dc6d86ab03fdb840c3517df7d96e4e3b0527429b496
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9HjB8P/jVl53ygTA/Zzuw+cSDZnHmn
-TF8ZCtj4XLBWZncORbZ2FFJig929KsCIIbz5HDi/1kxn9guCgHBlgTA3Q9jN9K8g
-TGeUVMw/+yq82qLXPFl0bZDUUIQ+94Vk2RxoJMYnTzyRdtOWySRA3e8yz60qmUFl
-+Ufmg+hDF8mqgT0jwSr+h4LYeBcOLK25vc0L7EtstXyoYqLSmjiVxiNTzd4Y/LoK
-z96Tbl9hhjz+/wAQXUcHZg24kJxlY9GCyiSDtFuE4pVtwK6HqMCY3tYKdvwOLmXW
-jsVOXGPtLAaV+L6ebJCNtuNXw1eH44cCeLM+sQE3pkulKqH2wGxkzi5w0ujd/fNH
-zAL4XCvYtxCtP6y+1cXYCjA8ydRJOBKxbWW+ABB3UhoUcqr6sonUKTTspPtTA51h
-0R5muEKMryzETBSnhzOXyvU8U0MqmHCxcoXyb6+BVPhHDf1wl0Ya3LOhibSL30uH
-wHIPYOwtKgsGYEHtwfaEannWk+54nC+af3LvXRMitbvUB3n3ZL0asA8Rsc2VA8/X
-7Gmk6z4o7kNItkiHGQFAhYMuKwpw9FgKBL2Ndzn2rekl+Mq5CKVdiYC/1evce3X4
-CZfjFZ/KXocNHiDtuxpT+gSfErLI4ZBWZenwMLKIazlDq2eZrRymJRa3y2Dp/2ln
-Hn/nq/nZ8A8/TeyWSfNh
-=TW5N
+iQJ8BAEBCABmBQJVLodpXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V1swP/2IzYUiPzbeD5OiP06/+d9RA
+7a2R+pT9q+etDxBsJPao6BJjxKQ/Dn2IVyBg3wn5acKZFSDoYv95cTIRXW5qtj2/
+CbGrMxbk3TYN82i7X/N5xon+t4yEb+8ssFa6r8mQ5fLfYYxn4a3N1pePu3lBihSr
+aPBaIIm9lhzOocixZzjeXdGMwkvYUFNSpHRZLAsrnHXQR1LSEuFxERkfGf+s0Z1F
+lcXyworyT+vVdwxfveX540gHuIIDGxpfVrEX0CGmexcuVI5Sng2Sqcj5Y+dLgOZh
+nyJotsy2h9yniJj7FbtnD4J+4e81vj4bBAk3bIg2nHrbF+97YwH/9LTDQnbWPzAx
+++iI+/C71Ed/BWxrOoIUizOL09H3gb815Lau0C5suBofRRE+UWpS2iRcG3D2XXxY
+8OQAQYHJNF+pCcgOEomj6i7J1sDB4poLldomBvncrns1c9+lQfeVnbY4eEBOzmqN
+gh3zIs9MziQ0vyS6Feecfg+f72esGd3PLEExks02XnGU+itt5tjSGA1dQ3vRft0u
+4lko1VNQHKYEk/8d6M7Cq8GR35wP931PkoanbDiVc/1ivhwGKK31gx9uCq6vLm/6
+6UNeJONiopA1JHtSqj1hXWdTgw+/kUmTpJOlMnXY+egw3RazCSKmyWaL6VT+MpK5
+sX8OCSPXzF138v1Y8gV4
+=cHiW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..391924698aa4
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-openrc/ChangeLog b/sec-policy/selinux-openrc/ChangeLog
index 773f46c6021d..69744aa262c7 100644
--- a/sec-policy/selinux-openrc/ChangeLog
+++ b/sec-policy/selinux-openrc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openrc
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.38 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.39 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-openrc-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-openrc-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-openrc-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index 545ce34e98bc..a578907fd6e1 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-openrc-2.20140311-r5.ebuild 363 SHA256 e96e1b42ef7b545ed22131bee8e44f80cfa1a6f41e2cd28d12937963566fd19b SHA512 c372c3b17db2e725b8022a52f01635ea4cf933b3e8903d76cb2909c376460c292a358e9c94d49d6ac655f127c00d96b5f4a7eef435459a97ed995d5932a1a398 WHIRLPOOL 1667e71d0283463d745943d9413286ad7c0488d5294973e7a1dc9153f518ef68113b4aafb41691310707d1fb82db6fc3751969fc67de8dd236b98b4eb5cac61f
@@ -17,23 +18,26 @@ EBUILD selinux-openrc-2.20141203-r1.ebuild 414 SHA256 b81d7b62ef9a5e585d887aa1a5
EBUILD selinux-openrc-2.20141203-r2.ebuild 418 SHA256 7484acb7e653c7861100bcb4fa8a3a1c011bc35144bc790769202a3ec2322d76 SHA512 68d190f9cc484f823815507257cba6735e15de2a4ad252b94f44d29bdbd21d419ae13cc175186445b5abbe46ce93710139b6184630624ea1d018bbf455ec56f8 WHIRLPOOL 1a90852909653b2a554d1fdc4e47401da45e25417a5ceaff532534c2cc738291b4a8ad95fcae26c08fcb95022a861b162d916d31af58ef547d24d661c7eec98d
EBUILD selinux-openrc-2.20141203-r3.ebuild 414 SHA256 b7dfed4b435207a11febcd090d11678f6575f348ec91dfd166109fec44cb508f SHA512 169191ae36991baf4e51e8fd97e51b6f794de817b29620f0930a695161d7e27452fc13beb3c609c18113ad23c8b635469c6402012e1a6f1a2d2b7bf39f422e1c WHIRLPOOL beb36ab1211d384140d03069adccedc8c157780b2e4a8dca7e248ad732ed35f105cdea9a64ab578ad1cd8554a9423c9014b0b5f5d61963f47e8d37e1179eb35c
EBUILD selinux-openrc-2.20141203-r4.ebuild 416 SHA256 0b217c7eacce44082bbfd153cb525bd381eca5abcd2aaec909e857498ccc2315 SHA512 b1ce630b843333aa51334e5258ad9657661ea5066fa756618624b99d3ec673dabd6a02c68cf2dc29a8c0d9c497d0aaea37a5b239f89f18d980e1f25e5c48b2c7 WHIRLPOOL 3f3071dade9b15d50288b6d8df2c2283319a2bd55706cc3ad790fe1aaa440166eec4c32e57c933745ff3babdb9422d2b177159edd1be86639d9b44ab35c907b6
+EBUILD selinux-openrc-2.20141203-r5.ebuild 420 SHA256 982c84fa654c06e07e85b8fd83fe3edaef7e0351c22c3d101b637324eec14de9 SHA512 257407d05a8302a1537fcfd1200323cfa494ee3159974cb2fbb89364c2640ab5f3c891dd95e944bff4a06b92ab47b78709ea209e7506bbd401bad5ded9b62471 WHIRLPOOL a0e980902e81ee9728876ad56828ebf09a1e213baa38ebfbbf233b2c5d5601d42a4d6adffa1afae0355fe45fe4ffcdd3edbe9b3afba19b56ff5c2f2fc718646d
EBUILD selinux-openrc-9999.ebuild 407 SHA256 09381044e7fb8554be0ef9e471d78b2377811be2650136d4f34705a27416efee SHA512 3b003db056dd1edb6d1e48a0c23ccb34673992c32a0d53d29f4cff49b51c30de3de7e88ea9e4158fa4eddeaf0ff1aa5fb479f0877751643d6097866afdc1a087 WHIRLPOOL 789fd55e9bb5c496823faec5ff4a9277effb58f060dd21c84dfe6239d4d63d59df7ef509ce790b0ac3d6546e7f4327821c7b734e44ac52d483e08f00f8144beb
-MISC ChangeLog 6113 SHA256 05694eb320713e0ee420b7105dd8877cc81341a80e4d9f7be0c510492a58f6e4 SHA512 d100c048508acdd7c66ffc55d594d2de4db3ca229e612ef25d52902345b3ba7a8206493ed3bc8c4bd2dca70e6976bf76541c22983948d79ffe55b0da4c3d5c51 WHIRLPOOL 08519a3dd9f92c39ee7111554ed37fe5c78b578219f33d6ed869ebdee779ac06f92f513965b8492646bae537298a0bbb3a0bb095cf37a3bc5ce5159785067add
+MISC ChangeLog 6280 SHA256 f4b4e0b0b279bead97ba945a0567b5d136530ed77dc5e133b2f38ddac30109c6 SHA512 375db864f11b9db7bf594378e70611cabdb84918c89a32f538ee9eafd14efe53585a2a9bfbddabeab71f365c6e48be8a4c726fa4c2c30a4c94bcf7667de34ab2 WHIRLPOOL b0a382b6a5fd54fc4994ee6d4fd13c3e951d1fe7078d6600df6288e707565c382d678cadb663ebf39c90b1b8fc8917e456f87ca1414abbc2dd6b96a7628b1387
MISC metadata.xml 230 SHA256 f0e89e28b12cc2d63cbe786a15dc32fe151fddb5649ff2be89ed13883754e0cb SHA512 f9e4bd842114c9007b0b3b29baa934179ee726f11ed49381e96d82fc5e274de9532b7d82a92a18c0d98e76c9c870e64d3bd96037a5a73707329a9fce632e5975 WHIRLPOOL 61dc5c4ab03b26406439b18c04a83f4f5c9cd3adad885827d608648adc706b6968253dba25719e8f5de2f67e238eee12fbb8ac64974d927ebfc9920daeb7c4ea
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9HrHsP/iO7dDitBv/tKUkO9IML5JZD
-JuWPyMK/wtAEsMoRgRsQUiQlrAcax/BpYTyaGEGVsDjqj7bZt0wtOEVm9v8F5Te0
-ZFYAPG9DaDVzDRnV5tptUU2kQ0N8ofrYOYQeiyOSrBGXtlM19dOvlxELC3KFgRX1
-LXaN/4t0FjmaFrVvfMt48oxYRpSmqWuedxBm9jsnXsOx13urSoita9qDUmDMVpcg
-7CEwNhZg0+zpl/kZXIef18JofLdnC2bz0UrewX87UzHvQiEabBnxfz1xcF4hApQe
-TTqfBxUAvmtXJXJhCV7WMIhSzyhXJe2Tgty9jpAie537I1x3uHL7xtfL/pyi5hnJ
-+GPl7mko/c8vzeOD0S7P9fnynzzX1HWFf2FKF3U0Zbh4A1q7+DstKdNY9nv6fciH
-65VEZ6mEpsXFxocGbJfNpTu/awi/vaalmRwN7qsUBaiwgb+x54MrVTshkohKr42j
-BT8EpRXdNBazjH+0p0VzJdld3h8Bw5u+bA5pNx5h8nAC0dxOb5SiAeJ9EZ0TQ7k8
-VGPPf/tjD4oeEy9n2g2uJ+biNWbLi0oAW0tOBECf0OYxy9MVzH+IAe7LxaADJbvG
-pEdluVU8thmsW4O5Ls87/r0aOQmFORp7NsuHvQZpboIZSijguwhBt/priaidkr9N
-aILvvvS1G4eGvOmMQlnF
-=UFd9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+=z536
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..18036d192a1c
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="openrc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index ce2c90f9a8c5..63ed238df12f 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-openvpn
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.73 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.74 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-openvpn-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-openvpn-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-openvpn-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index 791bef483d42..4630b992b130 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-openvpn-2.20140311-r5.ebuild 367 SHA256 1cf2d45425fcb388a8e6b8c74c0672cf3543cce823db0e28760ac99813cb243c SHA512 c123e1284dd85acb33a2a0ec5c8650d13337e6f20e4c24d1c05ca182b03495cca5262a6b55275753c36ca0c3125b4f9f01ec7055025ce2dd86d166c1574f9f7e WHIRLPOOL 78ac619aac7b7749921156925f46136473ce83f5e4dac9b74a301dc5034f684458cf09ec98d690aaf9536735da5fbc175c8fc57be624e48b9c8b529ea76c3a12
@@ -17,23 +18,26 @@ EBUILD selinux-openvpn-2.20141203-r1.ebuild 418 SHA256 b866c0c81b360792c5b414c7d
EBUILD selinux-openvpn-2.20141203-r2.ebuild 422 SHA256 009cbeee04e9779905a4dc92256dfc9529b1cefd2f88d19d72dfb4d0a04cec59 SHA512 a00bfb6d20a2c06d9c869bc580893039fd00a81d1c5563385c9e00abe0d6967871b99fe2fc3864bfe754833d219785e94eaf08856ecfa215421f069c81a2ed31 WHIRLPOOL 507bbe6f5bd06795af6e4ff64c5702887965620bf5e677649328ea8529ceef4f953611b1bd3bf8f0d8bd49e40bf8260bdc7fe5c56ad86a5f0b183b1722612cdd
EBUILD selinux-openvpn-2.20141203-r3.ebuild 418 SHA256 f3c1c5e2158cafc9a639afe2940dcfdc2be3e48efb490f7f7a3f0eeef088200e SHA512 7d12b6429c5c228c6619594f0caf82af5d3512f149ee0df892df3e1ec7d2927630884e102a59165b954bdec35c507059c33dd71d7537c9165ea1d74786da375e WHIRLPOOL ffb39418b527a6333c405bd0b0438085127e5a66b284b283132ecdc1daf2b20e43790cc88a2cf4fd39c6390b4ad3a76aef3fad907c87b8abf79148ae679e06fe
EBUILD selinux-openvpn-2.20141203-r4.ebuild 420 SHA256 a443fdf1ccc84189b9d958d5ac772c0f58ab0f60ab91570848e4eb4128fa5c2e SHA512 4f207ca5e54e17e398521e26a5d8323501daba15d0f1b5ee0cf06834fc51775c2e946ea087816cbe0f07a21a137086c91ad6103c6d52909e8a2158091deb86b5 WHIRLPOOL 0e818f5a852c6f081bd73f7ad09f0d49a49912aa22979d3c29330b7546c0f0c65befdeaa57c8deaf5e828fe6473798f39f16cb166b81fc06711b107031ea5eba
+EBUILD selinux-openvpn-2.20141203-r5.ebuild 424 SHA256 45e3b4fa08a921234aa59ca89424006f168ee8ef6ffcbb2cfbe2c7e9856c093e SHA512 a9499b7b7ca71e5539250f4b38a28657d8720e69aa99807eed6ee0e7ffb4b3028c5693bcffa063076e4df324330616aae6e93e87a888309443e158f8dd4c0267 WHIRLPOOL 957f209bac48c0494fb374cedbffb68842cfefb4192fe7c2bdd3d46e6e7ad6a0a04e9c40e6a989689dac5b24192d446fb4e0d2ffecf090bfb88365380172d7c3
EBUILD selinux-openvpn-9999.ebuild 411 SHA256 1e3649baaf587daaf49da18f9517124bc992cb3bf3351537a2b163b2fb8aa66e SHA512 0c51d7ff57d68a37b9226a81de2e734e0a806c2114612fd60435f45799b14ecd4c2f877645398fbfd91faf51a95ccd38b6780a697410991c835c4a2e97fa0134 WHIRLPOOL fda8efc40a1b35067c6753720931f38027cb6289e08e8ea511ce4644c6ad8c2c00221bebd519d104b025fd176c6d073ad6559a921da13c4f3dc2e4ce8b9717a2
-MISC ChangeLog 11425 SHA256 c43c8b168790aa8dcdc9e44744d84ad4dfc920780744a07aa949d6a184454d25 SHA512 49b46de9a7bf2d1281f155a323511e85d058cf1704775b7fe91a8af5d9bffd3e2abf720ea71cc380d89cc5522562e7255d48301102ed765bf1e08bfb007472a1 WHIRLPOOL 5fbbde8005c9fa3d396d7d775fe5c19b3603826b316c5ca3aacda4451e155eea76779c488489e3e017b062f95c6192c2b1f3d8f3d28f743d72841c8c973fe98a
+MISC ChangeLog 11594 SHA256 490e08084284ce94d1d4fb419e3c713a5c3fead07fd407b46421ea7024c53606 SHA512 8a3568c184ed6f25ec918f2bf55a0c2b0cbb04419eba468d587226133afe34ba92b0c7f0f8fe849851df7691dfa7aa5140c85843d7bce9310d2cad90e3621210 WHIRLPOOL 527b3f4729cd43ea6ed21884a14674a5ea0b5afb09f324ebb34fcbdf5b5367b43899b539a3499f45b881ab4fdf25de2a0606eb41340beee5982b763f41af71a2
MISC metadata.xml 231 SHA256 9fc766be817af9a366fa18975769ac6dff8ff47cd48240a9f5a416c4855a178e SHA512 e001559a56e255f98adc5694e0732b19db4080cb48ebaf745e561c48d2a6bf9466d66ec2ae9c969ef94e095cc8b3db00610aef6e029099327ac45e0a92766a38 WHIRLPOOL 9febb37134937c92ef1a5414105a09439ddf83422c118bf6198b969a7e55d9bd63f55bd4eaa0b2c02fa120409e382dfa09b49017f1fe839f735fbc9efe270d23
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9H6ZkP/jsiFxQrWBapRSjJ6VugEIV1
-NJzwbxGNL5oLoEs/nxk0scfd0pMkIkFVgmep5lX7x4yok4rft9NDIZ2e11H1UHtF
-ATu9Tdn6eb2JIXZwI9E0X11NhwcKYnQUmxIKM7/ZDl791tERJosxHiDWMo26vwI2
-C3Rv0H0d7AeOUHeHxZmq6ZCDxz+tg3efl7n28RdmVGagWV/eoo02hzP73NLR7+4u
-apCG3xXwEXW0Z+B/JOLj5Enpmmx7YVVkevNNI3CbdywDYJtGmhF/vP+loY2eqLE0
-dFRg3c5HpHOOca3otqpi0jSCri7VnkVmVxbbGi1RczbfwjvElmqMdtg0sB5G/r85
-+QzDIHu9WpYMkQliYo4Mq3Si3utTMKvSXpgmM+sJwANzcDtJ0rGa4nTz/3TVZ9Pe
-GL2RnnzH+KsOhMPmIbx5sBUdXop7/wAMGgQ64VBfYoJYxGRquiTwnHK/0NKYfLbo
-1lcxrjcZaiDLv30D1RlA1pFQoaO+ve2yeOqQKhQv8zNmYfwMp51H1nZ2hulgccV2
-L4j0hnPa1JHmxaspzjOTKz3y8V38fUNFNkvpW3heM3hw2WRygBrb5dKpTJuLW+EV
-6MTpAPZEdzoPdJOwQwrF50USrkKpjEd8KLKZeZIfVGugWZOR8GyB4nyrVK+hq1h8
-ZCjmJlryHJybcgIFLHaI
-=HKoo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+=YkIW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b10000884630
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="openvpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 8ef9d8404204..07d251c05f2b 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,4 +1,10 @@
+*selinux-pan-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-pan-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
+
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-pan-2.20141203-r3.ebuild:
Stabilize 2.20141203-r3 policies
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index f7514fb57107..c86badb57639 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-pan-2.20140311-r5.ebuild 419 SHA256 ddb0465f6c1e1670afbb489a889115313264ccef31e3125d427258135025080b SHA512 c1bf9f43ba8a92f4cc54f87fc399a865a789d936917b13c391b3c5cb54a6197080c0eee65cb020e592675dc07b56292ce3f57a397db93ca90c87d0ed90b6aa8a WHIRLPOOL 5144749da1ca515159c9f5fafc138706734ca80b1f84611e51b9acfb53680df270bc753d2034ad617315b604b5e9c42422f0d72ddfaa4b964de71039c0a2b006
@@ -17,23 +18,26 @@ EBUILD selinux-pan-2.20141203-r1.ebuild 500 SHA256 c5b3733170b02aa86c7ec8f6b2afe
EBUILD selinux-pan-2.20141203-r2.ebuild 504 SHA256 691b04dd8504757c05cfa65ee09f8fd302ed7f76ad376ab60334276825442aba SHA512 5cfbb3820fa4ea9ec0227e4da3854df9612df523360178108a43e7025b1b4764f7f67f0168fe2574cdd38d4fba8c6acec765dd0e9e35d773e76b0e90ed3b14de WHIRLPOOL 217c96af47f5ed097e9c11c06209a399679a9832cb1e57545f635e5bb3754d5f3f3de0f5286abce3f8477971ae80c02608993ebf72bfe1ce6333c85e114d64a5
EBUILD selinux-pan-2.20141203-r3.ebuild 500 SHA256 8d4e9d14511b30d51029108f7afdee93185b417fec3bc11344ba12c36db29740 SHA512 5bdb16c77a99c52129e2b78de0a912ca7cdde565d7fb2bf2d81b1061346d03408f2ac02f7c0b2210bfba07e0f1ee91f9730855e8536284545b9865b1c28d08fe WHIRLPOOL 9b61171a2456c792d5e35103956382ae2f50d2171decb6c25cb924dc07365609440ed6722794c58e71fc67623bbc7eac0ebd0da3ce69017f86f7866a26af5e51
EBUILD selinux-pan-2.20141203-r4.ebuild 502 SHA256 69e4ccdb5a974d4b5689a9fe599cc23de00a5730a8b634e63d9e8c4e65995d1f SHA512 a9c0c05d99e55eb0168aa7d31ca87f226fe23753ef0c38c4204a12f09160d106fb942c96a5efdc7e90d6490fa05cb147fb84df809b8fbf548f4d387ecc6f4d0f WHIRLPOOL d5245d16336288979a1267b519e428b3adc8c3f8ad817abe481d9ce8d78e0425ef11e02ccd1985a997039acef4e0657dbb64dc0da5d1437ecb5601484b6f2a5c
+EBUILD selinux-pan-2.20141203-r5.ebuild 506 SHA256 bd2fcefea8e5f16edc121b567f61230b9a4ef6bcdf2b02ae5838cd98ea9917df SHA512 08b072877d0ae67c6b75ab4eab2ff5a7bd09e005b745cd09962481d76a0eb84ec26c82b904f9a8ef8d9d7dfdf48f21cc1a6f48105b9be0bd27a5fc521c97abc5 WHIRLPOOL a0a0e00de3430d73a9c726c22e677ba44e3a022f2e4946dc34052d8af173ac641457e9a6c5b076e4d947d9e781ac503d3f611dce2b090bf5d2604a60599ff9d3
EBUILD selinux-pan-9999.ebuild 493 SHA256 bd36d38aa24c411249e602bd11d5b52a3b44344d8bd713ee8edbe2bcb9e885bd SHA512 fc397d60f49ae9ab2d1a99da3be74c63f77038ab9063ebdba331c56d8d4bb855881182fd04a3898547ab61a69ebc3849e6aff16daa20966f5d4ea19dde5eb7c2 WHIRLPOOL 70eeb25337b6b00b4cd1a21e68e755e5a9d3a6ebc88e8739be4dd482580991234c226ffdf291b870d841e7feebfbd127b3b2048cbcfe09b41399d77f1e8054ff
-MISC ChangeLog 8805 SHA256 064c87c2ab0b1ba61528f2605390d8ab991a649444caec2ad2cba43164fa179f SHA512 6c250310eb88b7a2102eb0c28d2d2edfa661d5db1f734392a5d3ad8024b5afc7b39fa4bcca8d87c3cd92a1f8ca77f7d4da94fc1acb7ab0a7d63621fc832befdd WHIRLPOOL 3e5be1de1199da9a83db881e6cfbb7877335ef37d4853814aeb554d91229c3324bb6b4d24d1caeca987cc04951441423c048a5e2ed69e0ca68666c3b975c144c
+MISC ChangeLog 8962 SHA256 609bec6966137699a2c15e3eb11645cabb99bea3f06510fe88cef730702600b8 SHA512 48d97313ef3ba3103e1b8511ef0034c11ed075764f76e78e119307421c8e1d614fcc0100e68735793162ec90766ad1c36e1ca63244d8b945f29ae4ad973fa2eb WHIRLPOOL 1beb39cac5da819813fc4fce86318c34fd85f6298b282f9b5a8ca289175ab9501fcc68b5bce7f38fe1f190a33cb1db2de2777bec910cea0ff406162b9f566b36
MISC metadata.xml 227 SHA256 24d09726e8840a5efb14aa385f75362c2d7718adeade551ba56bf23e77fdf7bc SHA512 8c585d891a44d64ddbca30d66a08621246129a8b9847f592065c50b9ac62d87fab14a9467ffe4734548f110b675a3f88998428c9e842f5a52d993d0406b5ef0c WHIRLPOOL 4bf64f8e756225d7cb06bc14a58e294fde8aa977472fdfe7c1d10a9a85e74e7df6264cb105b29c3a5aa3da6b809f5d1ea62e0d54d7a9c72d98dac9e9e7255338
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9H02IQAKB8j+xHkT0y7vDvMroj3OYG
-ytVH4CQhEi6gTHmT68ILl0PHghxfmZ9OXY19jiYjFKc3lWPAf5yunrgJhLzspIk6
-pR/ve1VK3+GdKeO7lw4FoygluKoUZ9VR3UE/qaTG2ccAcqAx9saef8EVItvS81+G
-0tUSrhyhuE2fgalgCnZatB4I3YFXib1BwFxG6StAZDVfMOO2DBaYDCiuJYRRwUIl
-u2CUmEU5BIDUmcZ2GxgYNuobBYwhqMwdXhQW17LEAq7oX8Px05nyqz9wDD/IAuM3
-q/wiMm+pnnJaWV3V+1WHqZxkZKB2QmAxB92htITOQORudmd41v/NeSqL+DlmVspK
-KWcp6P+5erSvndzP1fZ3dSdauBinr6/5c5Gf3jTy9CQpT4h/tBYQS4OGyCl5pE+X
-0y3mFRhh4HIFebSRfcm/T+M3E+AD0N8mv29xUh/3beE5q+QDEafvMneSQlmftQ3v
-G7V+o6KhMzi+xhHQ87HdVL2RA9+K2C6HdeC5vNBtJ2dmmL2ahZ0iQAL6suoqgxEe
-xcMPL/NDckQ+zDJ2KsDdDxFskou8X1BhBd1K/g5QyxwLO79VSIEuXAE5lcrosWsX
-JCjEXp1n2nuqgQ/mpE2nfOX1IsbdwXjZ4lTzUhpqUP5JTVaxsEQqLF4YGIRHzn0C
-nA7jzqvQrPERi8VuvTXu
-=j7Gu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+=aOeg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..f0f89819290f
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="pan"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index b014701b7662..4d33c00de58d 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pcmcia
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.68 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.69 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-pcmcia-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-pcmcia-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-pcmcia-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
index 4e1cf73a9852..07b3e74e193f 100644
--- a/sec-policy/selinux-pcmcia/Manifest
+++ b/sec-policy/selinux-pcmcia/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-pcmcia-2.20140311-r5.ebuild 363 SHA256 c50192035fa8d06bec42b0f37e845c2a76d8a558ba2375d654167c123fe7ef6a SHA512 174342d27b78469a7aeb0c847f280a28e2ae8dbfd00c6e6785be62f18fea040449e7487589bb660e1c85718d32b5e1e1f1486521a6fa867c67394d32321fedde WHIRLPOOL 32c9188e5b5b1b619f82eaaa6be7525c7a67c279e0c639177723f0ad5b551b017efa910c995d950631ca33a2883df1b851a9f0c2dbb9787f63b428647f474541
@@ -17,23 +18,26 @@ EBUILD selinux-pcmcia-2.20141203-r1.ebuild 414 SHA256 c2164d00dbfa8d1586e4927797
EBUILD selinux-pcmcia-2.20141203-r2.ebuild 418 SHA256 b359e64a18e3af349bab76da8508869837c53bade9af149f3103a508effb415a SHA512 451986b84eac0778abb901e6cee29c23fdfd60732293b3c3b6e260840fd5bc055984a8fdcd3e7a8009b6018153aad2391775cba47192ab7adf2937d6963df528 WHIRLPOOL b41dafa1287102853e6f497e2dc8f49a010f1192ec1ddcc783a5a02a3233f58fda4f4fcbdf5d39ac9e948727313cac78dc1ded95e4e7fd6ce409d2edb56ed6e0
EBUILD selinux-pcmcia-2.20141203-r3.ebuild 414 SHA256 2b35d96b82da90f5d9c935696cfa357ee67f68c6ea1e43b26bafb2f4bb057021 SHA512 e862b4b227c31999edcc06045b05ce5b7193d63d1b2a7352614dda37fc2d353262496162be28bd6c1c7fbffd2751f3bc3496fe1a6fedb1b842532606a51e879a WHIRLPOOL ee075738a0b945ba3fa3b5ab53a998d8a156f4838d176eac9fb1f0e42ece3f6fd24970fcc9b0cddbf81f891abc289b8019a319dcbe8efb7e619c73a2e0a6f263
EBUILD selinux-pcmcia-2.20141203-r4.ebuild 416 SHA256 26f12c4434d94aeac839f7847ce9a183baf2fee8f3cde805ab2c290141d59216 SHA512 a737a35f3bc3000c1bccd5b86dc4e0ba1ec9dfd301774b8dab6563acb3397dcb5caf61b11af690c73b15b92fadde35efccbea6c975314d77ba796491add7c573 WHIRLPOOL 1083ec022f5c45cda59522a26834f19c931680c87a275562d131683c216c51c4710cdabc573a07d9874b1984e23bee0baa4fc5557571ff0505c70bb4c11234d9
+EBUILD selinux-pcmcia-2.20141203-r5.ebuild 420 SHA256 1f4512ac2f7863deda607f8cae140b232ff445d39570a00399d3cde6c6973ee6 SHA512 189ae3640b7fa974ba8a48ac96c4b25c4e92df29974ea4fcdc20ab02062b86c35e1b0aeeb2351f8664250c0c2355a7510a5341b7baf6072a2955ca0e15c8d61c WHIRLPOOL 2e991c6df40306bd54b4bb0e70b6cebb9ac0cb45c3e93cae66f4dd48ac46f00e24ef053c0e66f9589d273070e33e92725f222dd6e48b35fd3dc2dbe4c8e552a1
EBUILD selinux-pcmcia-9999.ebuild 407 SHA256 e6c5e6a07dcb5488a68606eb5dc6765973fdc55b1406f0cb1852dcdcaca27fcd SHA512 9551dec41cb128ddf6c069c5c4a31c8a3aef31c95bf33845e2f022030f8a782f8bd7faf5c4e51d0012a4e3b417a327301deb77b05484d48f4b4a4de95240ffa1 WHIRLPOOL 9f283a9e1e232e300806d01ab2bfe1790bef9820351163dbe5ef4c946f84832a5a1bd745a3335b23296ac507db4080c6c6ee5bc374eeb06e83c3e27e738be3fb
-MISC ChangeLog 10600 SHA256 06f823e45bc6a1e821416191a6ff5cd178c15252f3658b07bea98315d327743c SHA512 ebe863866472939afe067a6fe88012fca5fb92a323776640df549e376da50b2289a71e55a8e3e77c13d3eeea36be42519aa39bc99ec10dfd13303af683d708f2 WHIRLPOOL e1ecc4c345ce7f1bd64d92d66c1d855897648fbc17c735d05302482b9456ae68a2b428d898d856dad0013490e776dd2a90627ccf82bca2d7c2fe8ef6536354ea
+MISC ChangeLog 10767 SHA256 d15222a731f3d5c64848db13cce1aee15a0a6875cdd44929b95d3eb15fe3df0b SHA512 4d79411e9b85a744945fb8bb37e110f7a190a2b4c6046f21dcf4cb271ce2da6080378e24792b199a38e61a04820aae766ef989350405581b5e6199f79ea92ffe WHIRLPOOL 93717600a6e5d8f7159d2dadb4215944e3926b5859363293fb4b191c140429f498e6e08e1a489d52d107fd674cf0df0dd6513609b2cababe292a8a0ed57b6f45
MISC metadata.xml 230 SHA256 fe042d20b04a0c260cf789869a9570b1caeaf063e159c5f66875f6cc64af76f6 SHA512 fdcb44f5b04a4f53e3222d32c1cb696173d1a5d8e50e8c737b0f3443896fef1ca13baac00edd7c4bbd24db25782bf4f217990defa5ac2ee8f038f12721453f4f WHIRLPOOL cfaf7b9f394a64c405d72598c222b1da29463b885886ebd5ec828b77b21b7ad618a2b38f04336b12418dd6cf1f51798127b92944cea0931bd5f0d9a54819a7f8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9H5hcP/2uVSNg2+fXsEZVOY1Q4DPDw
-uv1ckAvNusDSAKUXHRBfW8EJ42fjlSkgQ966aYOvzocW6oDvSN/aTHv/TdGFNZMd
-JMiR+R03MzJxg+oSaPclS8hdj8LnFKR4DqhZ5VjEMQlWXoDfTA83fMDlkSVqMccT
-DQD5EilC7oA+dj0H3R9GrTS94IjUTfGpBk1RbPpI6uv88tzsLkIBRLpwzEm4tnCx
-/7qjibfpptjFvOE9SJ7S7UtqixqnN9gm6vo4vQaXCzn8v06gjZXgB9KDLQc8lQOx
-DIkOvd2XVAVtkGbITDbgh8vJw2wTIekDmQ+f8OJgU+B6OG9rp2deLZL/qi8KoqsF
-dHf+MzLKKgOHU2vJI1IZTMLSERGRTIbXIs81f7jCZHHLz7ziye1/aj9otdXGsElW
-aCkSyPaglJ0uAw6RixAFgA1N27xdSqP1040SS2I2ywpl7t5baCEHLGxx6UnrYKd7
-xIUmIpbdrcprO/035fK9OHCkqX+TvCWQimmFmm7w9AEFMdV2cA/pikEUmN61+dSg
-xVb+Jjg4XKnGIoBJtT1mdK0kbV34W+wQPs+0XVMljYDmig9wBDAWox/tRfDakH+Q
-ad1r3WWf5eIEXTSTzhE56JkIiQjbc2gcONtQ8HNVgvpykXGuZG53An1NoXtbccHB
-AMHwOi1L7EDvOlmawGNy
-=sowd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+=n0vA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e4c8e8c05755
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="pcmcia"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-pcscd/ChangeLog b/sec-policy/selinux-pcscd/ChangeLog
index ca160d7632eb..e01ab8ba2e54 100644
--- a/sec-policy/selinux-pcscd/ChangeLog
+++ b/sec-policy/selinux-pcscd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pcscd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/ChangeLog,v 1.25 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/ChangeLog,v 1.26 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-pcscd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-pcscd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-pcscd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
index 5df66c2207a3..d72738c8cb13 100644
--- a/sec-policy/selinux-pcscd/Manifest
+++ b/sec-policy/selinux-pcscd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-pcscd-2.20140311-r5.ebuild 359 SHA256 1e362792073581739bcb7b4c3b96c5f29d6794695bf7f81617c5b98f5b125bf8 SHA512 27ddda443652930e03db68b92fb0c894c31bd456bcdcbbc1190b7462652c55c44cf024ee250138ae3e8745ff15c8995ce941a033cf3d308f01c09be7e7139a8c WHIRLPOOL 4961c2ced050b0aa9de28e3171e6a2634b6e81b6fd173cba8b32131d8760cddf9bc063868604ef3b5ad018f8e790406fc6a6cc3b8934238f3cf9790120503907
@@ -17,23 +18,26 @@ EBUILD selinux-pcscd-2.20141203-r1.ebuild 410 SHA256 17596ace08c1872b5227104f8df
EBUILD selinux-pcscd-2.20141203-r2.ebuild 414 SHA256 c235c322ac3902c21ba5ec2f6e9b309e42b7dd5f2ce074c1ad84d1879e09f042 SHA512 aa059cc3b63a579da1d2cb7fa798f2f1b7fe6b58f482d3357ac99ec18fe8a1b56c1369addf8bdab4d3fd4318763dab04596a4ab65e641a50ff36eea220bdea67 WHIRLPOOL b47e068437247eb138d47f0bbc78d6c029931efe5d18f2be6d894743006469e698143d0d490958e7b88492f486fb85b17c563d383e7f9cf8de830ff9c1c058f6
EBUILD selinux-pcscd-2.20141203-r3.ebuild 410 SHA256 c4fcb3ca6965fad30743b3bcf94e11eee095e2dcb3f46ffc9be2657a01339e11 SHA512 59afa00b965a79640e8996928dd0cec4ff3abb6889307b0a4f5b500f1cc54c0314d05cef12a78f59ea455d1888bfd3abc438c2e4c438a0a71505f678cf2f6b61 WHIRLPOOL 782ea57601fc730fa2090171c2059fcf4d2f16c64e03102ac63dc5ac18e8b438f42c246d10fa9ccb16fff6cd41e5e4391feddab9bf6f38c59d072d5e92afc74b
EBUILD selinux-pcscd-2.20141203-r4.ebuild 412 SHA256 6e91ccf4fb9f27d3ddcc6afcde6954ff9a615512e31621aae1b8e6f25f284ca5 SHA512 0a66eeade6b210a25e9423ccb5665d6993694bfad6c053805dac2fcc4ff405c10d2d6f7c6765229fcfa76c33800202e79f21e734ffdcee07df81776b0dd76fbc WHIRLPOOL a0f4794e64e7f6c05b44bbef5ab55b21a2369ad69636dbe64e641be089302fad7489044dd9eb8a08a129aed0f57605de8873ac863d133781f3bb255a26ee200d
+EBUILD selinux-pcscd-2.20141203-r5.ebuild 416 SHA256 292751b08910759cbb3bcfc97c37c505cb99cf562c66db43ebef6ee5886c8612 SHA512 f70451705c36fa6be171db2d332dec295711ca9aa3a9c7485fb70db6e421dc2492ff6a3ff28c40701934784bc4246abbbf8b9318125a8a48f94392c0aea752be WHIRLPOOL e3c461c4393794661c871860c10296e2fb9ba65bdbb6f2b57767fd08aa3bdc7d23c9ff5cb9c8dad7db66aaa8995c633857a3d359febabbd9772335d21ac1c29a
EBUILD selinux-pcscd-9999.ebuild 403 SHA256 3db3765263ee1e47a739262f36bd810ad627828894961d94e45d682a95b540f6 SHA512 e61986fe8c46cf8f70ebdbb8caae3ebb73ee847d063bdfed94bfb4a36c575571c8c33f590c74d276e442e5771ed64d7b0e223ebceeb97051c6896be12405e1b9 WHIRLPOOL 28d8f9736c14e979b53036fb5cdce9882503669d11946b220542331b5b315d021b41124321c1db741fb0b0469ab81254e082926d017f116cfa00b871e1916299
-MISC ChangeLog 3947 SHA256 b41b3df6b8261851f533563666175c80fe1b418ca318839ca4dff17b07a9f6ec SHA512 e980aa610ce13f4a72c533179d564bbe65021052f989b75d774b08a4684b0882ab6c7c63a3ce99d804a5f74a3261fa01a86ae1b1bee2618d445251589262a302 WHIRLPOOL 5da7a2c07868a098fba80f4872a3bf96b1097a828c511959922f0ae098f52e39deade4d20cc74818e4b6d905de285f70b6d5e69e1f107f2fd704a33da0750f6c
+MISC ChangeLog 4112 SHA256 fe51f0ff0b722c77f007dfe1d24d3dff86e6ad845799a696c2cf22d404f389eb SHA512 00d3390cde2fbc826a825c613a49dbc3d6764c627a45bee95c2e723a3558f2c2876b8475501d454db9b51fbb949272c310a98a7251c5ec5be44e740924f06f4c WHIRLPOOL b90d341d254559b62d8b4e805f40a31061407484fc361d2bfdf6f4aaf39eb816df9909013579837bdc78729f39f938bc4aaf51ecb38dc4dec998dd88fdb65292
MISC metadata.xml 229 SHA256 6398c875a778cea523cbb5f0520a0b4f3b98814cfb9dfcccdd255c8c9388f416 SHA512 93c1fea0f0dbfd2143d44d2e727dee7fabffc06d02f9a4a0b44b16f446ed7acd036f77c8f1eb0946eb478c9f7c43834e8f9e8c12361491e174b56df230dc0d5c WHIRLPOOL 6eb9bffed7cb1fd2afd36260921f0cfe1c37d1ab4002061b4c8dc94f3976e321673efa9682d61ed218329191a31a5f8873a58e161e97ef5170768af783390c7e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9H1igQAJLbO8PbR5mYcl8/c3xo2EWm
-L9CB3xZGGbxWuU5UJhSlE9li0SGSYAnnTeGgYtbqVcIdrFcDa0alUwMbl7v+MynG
-5HQLJZtXEn7c6SMxouykA18hs/uK7tY8m893EliQOWmiCNwPGdb5f8QvAnU/AxTA
-KNiZK1FxtwSqOTXZQg2dSpWfUYRVS8YhyC/hnraIbwzTl0qg90XF65cfLsYBfGjk
-CMuvC5fhynEv8t4ArH10iPsFDEqlFBKP8DPkGWrXRyQt5q/mvYsaVHRXFuCEMsFQ
-SzGPjr/LJEN38lP87rdwCVkdKD/C8LLjkmDkioSAJBdj+CRuI57/JN074qYQDgkB
-hpb8BQSguHqjz3WT7W4rVrA8j1+0rIs5+saEyCEx0Oo6eyAyHoUQ9bKsAqf6GSqa
-fQ/KxQSQnFwZCDzRUMHCfoaMUEI+/r1ctxYT0etPh+0JjLeoqI1sdJ0QbadXlSnv
-XEgxlNYVfv1id+0vHU/Y9Oi4l5kTwEdTby43tsITnNwIfVygKadO4p/KcU7K8JDn
-KRIkl1zZWfO+GBIR1HEplwHXKuIL+NIpLb0btOLoGFMB3EXngVIB4WDEmJEgHXUd
-uPyXxs5cXz4Lwwl6gOdwa2qgJOwSDwsG97m7hFKl5zRIiEV68oOwztqDb7Rp8DD2
-ViULB3hlPvkcUaovr+KJ
-=52R8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+=+3eR
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4cdf99d32bea
--- /dev/null
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcscd/selinux-pcscd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="pcscd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcscd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index d7f5605f9fdd..58671744f98f 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-perdition
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.56 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.57 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-perdition-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-perdition-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-perdition-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest
index e06e766e4b82..6bb35e24bae1 100644
--- a/sec-policy/selinux-perdition/Manifest
+++ b/sec-policy/selinux-perdition/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-perdition-2.20140311-r5.ebuild 375 SHA256 10d4ea9605ad3ca8c744f8f4583f5fea000fed41ce88ee7cd2eead1d2607909a SHA512 156456b5f4dbc8aa649ad32a1fcf7ef5e6fa8a81fe9e4cd6747113662b5d351337a0754915e3ec43be4c649cdb5699d091228a9b65e01eeea391f9df09ad3365 WHIRLPOOL c56ed991a98483892b959904c5f8a3c8a0f82734f72df6c0c398eac232a9c57194fe99b7a26b9ad310c8c5a22c82d7c4e285db0e361dfdac2fb99ffba05b7acf
@@ -17,23 +18,26 @@ EBUILD selinux-perdition-2.20141203-r1.ebuild 426 SHA256 48c46d360d88bea15ba8631
EBUILD selinux-perdition-2.20141203-r2.ebuild 430 SHA256 2c784c5999b9c242ba06d0b1d8400c9a875bb1b4774afaac7b8a9fe6d40dafe7 SHA512 2d279bfcc0c7686fa5268d07935a6c8a3b535dfe12538f2af97bfee5a753659d2be15bb2fca6cbe7debc6b6b4afa27e7cb24d6a6326ea54dd1ba1f0d7ebc64d6 WHIRLPOOL cc9447f839ea7e30396f4ff972026b79e9d6ac3c8e26d1e3ac1bf487672649cdd9a81fe7d98bc2538c65a62362e51d42c3288d16e62e37da14ca2c9c3850aef7
EBUILD selinux-perdition-2.20141203-r3.ebuild 426 SHA256 35ae4af38782c34ae10212e41514203b2f600b9b19fa2cf22e214313a6ccc397 SHA512 a97a1defdcff3f9084124c20d85b422fa9cb761176397f10538b4163422c50cbfe6b6476a9c1cc97f30c8c90dc5f315f4b842304d0003672cc9fdf60ca7e69e8 WHIRLPOOL eb8d423e52f57258af72ea5548154833819ffda3141c455afbadfa596f6a003708d06ec3120737a46c414674b3a6df5949b15b6f817b80a8dd6e837ce46c80be
EBUILD selinux-perdition-2.20141203-r4.ebuild 428 SHA256 f1daf4106fa1c0e520c4be6adb4ae79af31aaf0061a9c1e0c1e64b45a726a247 SHA512 4c84a1673ead0693b80e23399373032f77ead68866bbdefca4aaa119a527d69715a60806aa01d960f95a62b52468f4c098889c21061a07d6360b119315849f35 WHIRLPOOL 23696e294c9843ca5b8ef7df7212c071ba0f83e3f598180444a35312ae2200e927053e85d0cb81acebd3e98c3dbbd90fae5811e9f0928e8ae392bb0af031ac4d
+EBUILD selinux-perdition-2.20141203-r5.ebuild 432 SHA256 3e9e2fbc4f35d440d2fc764913cb68afb6160d1c8e2c523dbfa88c1f051b0442 SHA512 172b95bc4bcbd74817b82008302e9569cac531c6d946ea100fb97db78c28e9ba23f0988de35b2b6357999618ae4ec1a1fe98e289fa438d8b4d8f60d08babb8f0 WHIRLPOOL a7e5fa38f5eb1ec044618b1bdc5971bdb0a57295aa2e188ab821ec34b1c0a43b55bcf542d8f2dfcc0969e6812ec305f115e30ebe726f5e69d18d659fd0d94361
EBUILD selinux-perdition-9999.ebuild 419 SHA256 6f31e96d8deca2ff118abb6fbf18620e6b19ad69608bb50afdc600fc3d5ba6cf SHA512 016d83a15703e8140e09f4665505550744d0d82d1ac16f45f92c171ac5c1dd75bfedf919d4fae3fd541842d5e20360fad9da0b6bdf5718cb211aa0c195d53401 WHIRLPOOL fe09723e2186b2f57c20a2b5843e7d1cf76ab8e61596d96a6ca94622070f41ee2ad43ee0682fb186da11c42d9c729d890a58458679f6d012c97dc2b937368760
-MISC ChangeLog 9038 SHA256 8904247d41991593ee2526fe3865e01c4d6dc982c75bbb143d1abfc3a783023c SHA512 788f721021b68e39a516aba4d52e4b00b607c6051d1a327226a0345b37f3fbc78372a09d72fe9818f50b06cf4652d2a8da84e0a76df0e3f440ebcb8b3f9cdcb2 WHIRLPOOL 9fdad514768d0a3177f8e2e0bf338f3c857203afcc3c1f9073003d5899181688b16c597f347facdaffa49906889a124c1c391b3f6819365cff30e22e079d5c2e
+MISC ChangeLog 9211 SHA256 7b05b76d564097392ae4d26d940f90f5d6bd4d28d5a29ff4f46a08f0191b4fad SHA512 d763b27d3bb6371d4f504e9e323025f98ed47c8ef82628ea896e7c092d8dd2f00a253a20369b5eeda061ee9246be6d2bec757aba82dae8269e3712721a63d3b8 WHIRLPOOL 97bef963f572743011d846479a8784adc419aee3a8a71abee0d86be2d885784f7aa54944e12da1dfa76c655176addfc55a08412def9b39d19f827005045e59f8
MISC metadata.xml 233 SHA256 b0c9a6de868ab822c2da0f23c33776676f19fc1149ac39f3fb85b985b59a47a7 SHA512 4f3a1c7da3cb899613fdad93c6b8045386bb1ef27e7a6af2588ddfcb0fbef7e944b3756d45173c112cfc3c2288c005814d8db1965fcaefc0a3dace53b7df2d80 WHIRLPOOL 94754d56ededffb1b49f22c98a81ec901f6b9291c8c0a73b6ee5073c2b7b6a22230dbfcb7c5880872bbc811148065aa091c6ed038c797093774fa6eabd223777
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9HQzoP/1gA/IHYdyj++CnENGmHuf7D
-VyCSfwOnio50QsxT5FhaVQuwvlHT0SVKqmFlF1GD69fs/oKnXgQnZ2tyBWPsFVxH
-X77fheZf6cuN+3rQZLcsXVnIFvmLkM8TUspfxj3uo0C5eWo5S/RrCvRAvQDXBzht
-xtQsiABOPm5fU1pIB4deDOzsNKbs2In7e7x9i9ccmb2GKv4sf7YdegHBijcNLMyv
-elbPshm32dm+NTUu+KKU6GdYLwTFTmvND8tVHX80k3S5kouqNwjsy2FcCU0UUuc5
-0WurcIGFI24sIw2mXdvYDEg29IjsaPmG6GWIPYdjn8WNq2TPhosxn9gpumolgdpt
-nqyQcxHrDJ3kh9fscrwlKWii5gsrnYNulCG+ufe0DKwZkLJIbLqnSV4octA6tm28
-PQf58vEK4i5HbJearu8FxkEewAQA4HUU22Z9qhQr5H5oRz3miJYYLPYRREI8Sj7W
-nMS2C79EHKaVT+K07eG/g7cYuWUJidDcRq87etyrHGzg5WCSlFtb5Kn9AXOMJhRb
-QOOwOnikf2UpCtimvj5QCX2lbM3sUP2An77Gf6TFzwooEJT5qAzwTrClZiPhygz4
-RAYALCqjd2UMjhuCJlOFeQDUOW+iGLnIdvFmz9D6jjL+Pk084VJPVAusKjzq3K33
-gQbwDuxQHxb19nUwOAZL
-=aZye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+=0mks
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..99703a859ab6
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="perdition"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
index 5dc3a5d9f6ea..4c0a84cc45b7 100644
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-phpfpm
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.48 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/ChangeLog,v 1.49 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-phpfpm-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-phpfpm-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-phpfpm-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index 2be34296b76d..8e396629e392 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-phpfpm-2.20140311-r5.ebuild 430 SHA256 997c30bcae494fd1e5ad69f47608c261f7b034c66b85962cf9e89fd3eaa73155 SHA512 e513a961e28cffb07ee97e243a2fd77d5e7d3110fca6cfb0802df7c622e5cb0d52b6d5595f7761d2fb963ad93bf57a7b50d923704d4877f142953c74d1f68bf9 WHIRLPOOL 399dd5be6781662c97c321b4c84317f99a832f4580d961153290f9d6b77fdd04e09797e64ec6ceee4e0c52e02a92db64a9687bde0da6bc210db563633f03decf
@@ -17,23 +18,26 @@ EBUILD selinux-phpfpm-2.20141203-r1.ebuild 510 SHA256 7ef508638b5d13e9793e216e2f
EBUILD selinux-phpfpm-2.20141203-r2.ebuild 514 SHA256 2f4fb493e37f6e62df8456e0bee7f832791d44bd90956e67a7dd2afc54de3ae2 SHA512 aecf0e621f4c32f0c5375169d43b717a8b614fa7a5f33567fc0d308b03180270fe98b4cdafcc260c0999fbd6dc30fd5ff5f30d1b80a3c21be2852f8cc35fc5c3 WHIRLPOOL 3cff8316d923c694e5dadd842cadc08abb2c1bd680e50a4742582d265da0fdb9dc332480c83f6c987c232d500f5005f868cc623587cfc4443f028b8b40dbe4a7
EBUILD selinux-phpfpm-2.20141203-r3.ebuild 510 SHA256 e1404fd35ea4d6229319b4d6feb021a9fbd5561d6675d7da41c5b6ac770d3aef SHA512 b73ae160264de915307a3961ce857317c6ee2d54eeb2aa35f52aa7ce4b5b51057ba55121d1e9c4032455d6b25562440ecda116ab6a49a617729771d34bca7249 WHIRLPOOL 0225a55d6bc3984cccf1b1545d12f35462eb50874d9c46b5d3d36d8d0c47bd5bdad1a4d7744f94a4b1d45fdf3691c074c2ba7023db2b3788eae7d6991c7d50fc
EBUILD selinux-phpfpm-2.20141203-r4.ebuild 512 SHA256 911c0334df6fbc84f7718944ad97d27410c7b8d60eea5aefc50a3ce8638b7edf SHA512 5356f8995628c7eacccf71d77ea57993ceb30adae70eb9f24e191d6278d8230fcb60b5b2afe28910c03c9a5d72bc91b5ddc9416d94081852935caaba00e87c7f WHIRLPOOL 7893680d6a8efcfaf626a2b225307e38426666e8219f08a347fad40f63881e34fee0bfd9fcea30dd563ce33a9becfe79aeb016bf6dc45bfb22892c11df3ff249
+EBUILD selinux-phpfpm-2.20141203-r5.ebuild 516 SHA256 c26686240648c938e4822b6b73cb0a99c8f76b0655da7fba7cce7c76eb45d2f5 SHA512 2f4546e83e585f98383d2f3eb25e6c66f00a150324be8f35ff9db8aa8b6a707f25c58080bbdd93900d76397bb5eed7f26019f1127d829c1a531370aff04ab582 WHIRLPOOL 5ac37312dbc33097b41c416db377915fb7266af87f7defd07be7fbd35b8224f9577d5e6ac2126aa5aeb34b3c1bd5639f9615a31a8396186861440d49974ccca1
EBUILD selinux-phpfpm-9999.ebuild 503 SHA256 f7c28657ad5d91cafafdd7f2ffb7f0cfebb8d4d31fe3e5b3572255dc43a7852d SHA512 24b19231acdea25f4cdb2d8dca449f6a7f8a6700f3006e3ca2e09b2d8fcb3cf609800ce0896214db9a7ebb0fbc4534a630e26db6c60b9775ef807296632bd2d9 WHIRLPOOL 3f573226b26cede9f5b3fc359fa02d53929df67263857ae7113e881e5392c46fd29ee93eb68ce3df1b81eab8556410ab80e7214bcffd73f907ea3ec3f328e391
-MISC ChangeLog 7813 SHA256 c305b10b222ccbc5494f9c1806351dadaa43d80e0f3b0262fe82b7aa8185c42f SHA512 8bf1b33ff5ea94ecb1496a41d95cb1ca8a545ff7076e2d03a2fc87aa98dad96106798f992e3ef72b669d63a0783d55e6eeecaf32145830aabe95da182e29d3a3 WHIRLPOOL 283a8f71ce8cde7a77be638f29e19c1685f57a1f532b82fd149761e272c9e5825a91c7752d21271def42baccc77a04aa1b1cdac758733793a0fef1055e2c9581
+MISC ChangeLog 7980 SHA256 ab1efc62e08d53eecec7df85adc9021c3cb9d6990d250380cbd63608d6f6cb9b SHA512 9c517934cb0d89c3b2c64fca9b478570649f1af3fe4bc67b2d8790ec4a35924872384cec9bb3e8a2e3ab01800d5cfa1101e15b9f9facee4b7871f5b8284868b7 WHIRLPOOL 6bcdc49b9f49e3227e28d3333960003340b15142e398e7a1caf5c303f6a997a36431716bf49466471db1c2eeaf46ae021c7b0a7375cef10c66e99ded2820488c
MISC metadata.xml 230 SHA256 c5763daa5fde303eb913cadcbd6981e93fda02f3143972cb041b7503ae2e8588 SHA512 4092bf23225d185bd87010bde59b5710072b71f6c1762457397a66af4f1f8a4c22c0bdcab3b5ca09dc1f257249931dba918625efc2ae7a026d21ad9df03c2df0 WHIRLPOOL c5be363d8bcee9a9361ab300b8a54cd3c0c4557342ec00408181e4d36fa3ce07b3f9041da7da719698efbeb896955c5ed149ae79e22acae23e9c3a4fa3539a53
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9HW4oP/1gEvmXKZVWTV9uivN7RNivf
-pqPtM/Z+gZOe6XycWkMKBm0JarfmlWZI6NJXgPpk/CuJHckUMZLEOnOmJJ71H2wk
-pbti8f2CL8JaB+cpoihmAzRlYQdBX+2GhmeAdA0o7IwRaOzRkx3X/+hjozaOcw7m
-H65c9X8ON54kc0CCe2HuS7gnSepMLdKIAKq8KrXDTQK91GuxI4Rjm8pB+Uvs5nXE
-PQvUE+Ll6YVF///P99HDLh7DYTB2PXxiZndoF6J3o0+xU6sXBoZssYxVfNHp99Sd
-aVs4ago1giTarjC/j+kwZaugcDOV6qqkT6SwxagG27l3tifiIIg3OrUagspz7zGn
-fEW0pUc4weR7a5bI5OtJ3u+3Micpp7zS8w3L+k2rNOD6D7rQUz/MWjyHJI5hvrC7
-PPqV1kNAROFpXZjWUPu6Qq7ggHWwcmIE4L+qk5NcGjF6+fIHV6NiO7EN77acOUDB
-tORYYT4BPxS8AQcPnAk8OQLPJ1q4Nx9FEWQAbeXPoLRk35istCnrSeK83xO1cXo2
-jyWdqhjPb0blZt92imir4ZeWMq7egkdd+DKUWV2AIDeUEXvbCKU/3f8iOiPX4tUR
-eXpT3rdc25KFoY2CTSYRS0oF4E7mtYy1Y9/hZP4uPESFJBrJqj5nu7J10qiom1CS
-60Rjm6qllTckLJqZFJbf
-=TziE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+=5tf4
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..6ba05c37b772
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="phpfpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index 764f171dc874..f868f689246f 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-plymouthd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.54 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.55 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-plymouthd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-plymouthd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-plymouthd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index dc3ef043ef3e..3943852beda8 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-plymouthd-2.20140311-r5.ebuild 375 SHA256 68df14d894d9ed3fbcc8200af763bb687639185b2a63e1739a155db9355c73c2 SHA512 d07cfcd285f50b20039b969720bb5bc25aca14edd2442157683330ae06a261de4f554a13f6b19727743b1c8ce2d21301b8841cfb7b04133d1b535d707e037d07 WHIRLPOOL 3960371c1ef51888222b90b9ad8eb58ccdc74e53d0aa17b06e89dffe9de24b0ea9462423eef2124920caa8699cd2c7bd3be334e636a297c32ecdb81eb0fec27b
@@ -17,23 +18,26 @@ EBUILD selinux-plymouthd-2.20141203-r1.ebuild 426 SHA256 a78edae52e73b962e2552de
EBUILD selinux-plymouthd-2.20141203-r2.ebuild 430 SHA256 5d6bd3b8d7856e3034cca3e266e3e729c66b769c9651061382d3e4af9c2c64f8 SHA512 e152e2a605a48fa667d9d49abb080052ace0102db13da98de97847211d247de7d40b736f006b5759fc2d5f7fafe9fb168fbe28782f75604bc3bf3cec9894af22 WHIRLPOOL d6f840e51c909491c8ec216544a1eab25c933b9cc9c0536a33d84986d62bdbb0be999cbc6c0f9e244502ccd77eb83c5c59e0f9b54882e3ee7e27dfb93056dddf
EBUILD selinux-plymouthd-2.20141203-r3.ebuild 426 SHA256 7922445c9ddc2731641733e9ff1eb30eba16d128dfbff1b0c161e31d9ece5452 SHA512 f351423570934ba3dc6862bb06aeaff8865f5a41848d8918cd18ebbd534c25ee51e8c846a81bd5c10c3bc8368b079da0104785851ac7525a3737f50838d1ebc3 WHIRLPOOL e22b419b90b4fbbda25cba45a0561c615cfe0487008f40892262115c78f8eb0f762246548756357a360380b63b14ab7a66d5641ec4e53fdf5e1b7b7c222038fe
EBUILD selinux-plymouthd-2.20141203-r4.ebuild 428 SHA256 631ddddb87d4edd15b1c3cd8ad2d5c4c71caccdc15037936bd8095f5025269cd SHA512 0beea91f97649a791d1c1fdffd76ef2d728c9708aa7dff735970a673077680ae464baa36b0a7180803ee27592925930cb68fbdbe790959333609e2f53fd51f62 WHIRLPOOL ef994b9ea0cbbd44d819d9a7d89f5a8d207ecea61c17bcd2a6bf171f870f9dd56fbf97d46856cd77c02646cddaac9fdbcda5440850725d056d78ce1f9d7675cf
+EBUILD selinux-plymouthd-2.20141203-r5.ebuild 432 SHA256 6cab1433393979d58448e2b3451b5cf5e37b262c4ae9f0bd6fccae9f9e142471 SHA512 a41b08de860e3fe79162c2beb374a7f59a042301a0a23bbccfb0b7b85117c2023c804feb484b18d8d276e24f75e7ab8534e53a70926c5b69409fd32cf1014975 WHIRLPOOL c12c6e5789bd568963abaab7315292ed620ef3e1ff831f6360d61a64ca8488c4f8fcba599e0f80daceb62d022c21e017dcaf559b237ff6f9b41a99a2eb79e5e9
EBUILD selinux-plymouthd-9999.ebuild 419 SHA256 4afd67c32f38518f6b5d3224ca300f80180558e2be56637b6bc2d7adc5df5ee6 SHA512 37297dc46d66dca9462e993b2b9fd9f0c160eaf5795f7102cf2ac96ec6255948254f452a190cbe8cfdc20966f08bf6d717683c6ea97cbf9d55b2e33b637d626b WHIRLPOOL db728b6d763ae09be738771926b4c7ddcaf0409184de5343b27c54219a1ea728d7f5fc74cf6c51228934f1bbd90f0a1be64d031950099aeb7ebdfa4a57013cec
-MISC ChangeLog 8768 SHA256 a106b5a93210200b7d9fdc8f1edf504d4c1b64b47810476f3231563cacd7e9da SHA512 fde8778a7d08d263ad6e1ca24ac8d216d17d39012ee976d7493e1a2ebd6813a0e048d5ca7e887596cfbd18b52681075f984c10e9fca42bd519c6a6370404e887 WHIRLPOOL fbd89374ed54d1b5557c5d2672fb9e5b86f431714927a6400ea1ad8b7278aa2743f19d591dc35e3d726e21977c677c152f90384a07497c1213a718745ce99d3c
+MISC ChangeLog 8941 SHA256 e45bd798821126b3640be6f35e6a2a4f5cbf14ad73e2d432c99f5b95fb123575 SHA512 0ac8cfc2a35fcfe09c1207fc787c1ff77560b88ead7cf5268f49cf87687861ea94d63c0785443a9b2136e8d66ea063d3f50fd67cf1b037b275d536de4a7f05ef WHIRLPOOL 02257ea361490d1cacf551c8ebd5c443e13bd29362fac7e311b2c77388daf81a6dad06ea7bfb992e19b7ccb20c67cb3fb84cd90fe1c904b1e885c393c8a400bb
MISC metadata.xml 233 SHA256 0f924e80a954e74eb3f83880b981c7d01a8f0cf2982f7713c4d5b2a7752f2f7c SHA512 842b3fcf11f972e9032026a754f054a8913e93e71b7e54dc053bd578fd6632fd36632b63fb6905bbc46853623f04ed107b1aab29f262c2503e84f259428f899d WHIRLPOOL 55bf51ac28dacc5944173673b017a5ad29fb4ebe886b7f1b363753aa821acd684a92fc44cdb8dc106021a86562231e5dfbbebddf27172046422e882f148227b9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9HX/AP/2BCsBRuxacUNx4gxXPhpZ7h
-/QAaM7vMAJgXQcx5u8Y91izoSgMJvtLqDZpgYWPMMkG8o53tPG+8tp9a7ACBUFZF
-HblbMo7vnA1ls6KpB4qEAL40aNzC8YJTj4vKw93X1We+WuA5q2YEan80uTxYydW0
-u6azgdXta1HaLFMe0UdmNadYS4KQWIgJA9eElEx6ld9pEjMVc77Ww9d/O4k0z+po
-DTwRH6Sp/tH/m7Ai+w+pnFOYCqcydwldNOQM7Mw3mVoTeGoMcBkisKEbaHJAQ1U8
-QeSq4eBch2uRttxp/9z66Slhd7tGGV58DiiYeS8JAsRSyPGxI3M6VNwdxdxBw+WY
-/rov4sK9rzakC4j10lfiSOtS31G+eCtDNF+aIUYJIxJzeHFE0xoUOEUcSDL+RUOj
-6ub9Yipkj/mUXSiZRo+qMZx1awrJA2yeNw6DdV9ZlmntkrZi2qIXBCaHJsn+Uj1g
-P4cp1+JO9EMIVm/AUEGRaR7Y7t3ALFedYnWLR6MTqpguzBtZYZVAMRd4mNr3kd74
-H0ogy+CA+/w8PHz8IU9J4j0DaIlthCkMxSh3RnSZAF0I5I16ebNMdDIOgo/yepXL
-47JXf27r0GXabb0ISU/iMOCeQl4c4H214b9mfnnEaf8J1OYwZwxYdyoI5Sj2ew3K
-cN0i+QtQ8eJkZtSu7i9/
-=aGEh
+iQJ8BAEBCABmBQJVLodqXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9Vy34P/2654Gmoft21ENDVXTdFC7yj
+CxICFAshA2grbMxbEgmUPTij6IIM/FjGW1+ABnRU0ERZ048yQAlK+V2N5xk0FN8R
++/E5zZq78DS+YfqucPXrb6wWPERGB5ROxm3on1f8MCOEKDf6cskAKt7ZckkCbTKc
+3BgoeQHOoYG1kxDGl2rDQtq+1m1siu5ff729Cpe39wcGpM0VU8qh5y+cXFOg19rM
+8gpwDQvckqxcM06X/t3+P5ZRIcGo6krtLyW2hQ53Y0uv/nPGM8ofuJ2ymQBqUScW
+pqKxtcsbDZDHMYUYJDwECVRLBt4i6Eg1wgvqGZuStdslEx1K6avEXtN1kBIEzpMN
+QoAlk1rQ0PcVkNFaIzKT8m6lFCz1TWMt93I9Po+9otq0zW+2KrKq6AEJ3Hx3z1eI
+HS65BN+zingQF0cmzbFWDjqkwnQMR/Vuo2jrr/hO9ikU2IGzni2zIYptWHIomYjw
+4gVTzFGuA9TT8u7OL4X5qYxQ4TKQi5c5eK4/7sgfEx2vJXaytvp6rnuulpuBGrki
+8faQoHPguMyxOqRKBDkz4GwGsZCJAGMXXXTNRIgP7UsWMgTxdmoAAMqnR5+SNNU7
+9Hn/5BYeF4p9rf3aJYThkpu8jwCx+yV383QhLRAT/eOVRkk2YgyvGOvOy8KlgoGE
+/A25HVrC0De/HWZA7Vpi
+=NtJ1
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..695fb9d980f2
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="plymouthd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index bc7b1c7424ba..f83e61f40be4 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-podsleuth
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.57 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-podsleuth-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-podsleuth-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-podsleuth-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
index e9e9cea2a851..13db45fc283f 100644
--- a/sec-policy/selinux-podsleuth/Manifest
+++ b/sec-policy/selinux-podsleuth/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-podsleuth-2.20140311-r5.ebuild 375 SHA256 04a0fcc9102bc34925e80d5bf9ed6f23f12aba8c60850c802e51a48613f44c56 SHA512 351db61688b8ca1f1096ae3e22a044cda780c24951ccb72c84328843050b6300db7562cbcec9f4e0750bb2daf3e520cf55b95ed984f8313ed4611ec0997414b3 WHIRLPOOL 78bbe0f1b57fe41ffa2ef0397de9dd0016a53430d7fca202fdd2c118b4ea178759eeff023dc53701e64a4d2a4606492a72496a8452ada1176a60ac37df7235a6
@@ -17,23 +18,26 @@ EBUILD selinux-podsleuth-2.20141203-r1.ebuild 426 SHA256 dadffd4f8bfa3879ec4adc8
EBUILD selinux-podsleuth-2.20141203-r2.ebuild 430 SHA256 ab1eac5c6dc7c549d18aed257ce9e6e05f6258d7f8acbfa2173a9d3d81102fdb SHA512 e68b92e88ab3f30dbd6ebab793012a5d4857323fcd871f11e5040a353c636b0c6335db57744c5f7b9445a37c91999af381cea5c4b014e8128d22cdc1adcb7da8 WHIRLPOOL e6c3cfb41abd56878f72c3c673b84da10db8659f8ad132c5f39eeb80197ae036b808566cd8158edd522cda862177f594a8e35797e072a3a6890450780cd9c6d2
EBUILD selinux-podsleuth-2.20141203-r3.ebuild 426 SHA256 6bc89b69817237e36d1c26b9932b2655f10f1e348574c111ddecae695f2eb7e0 SHA512 c722a9c9e181af68f5325e7dc2a6a6e9e9acc831bffdac5f6857ddae8c8f4a79ac9fa3bcf2d2dde8882dcd5cbbebab530943602eb6877811bdb7a211b210cccb WHIRLPOOL 913071642943096b52d927f40418c668fbb7bbd83e61f5f0a0aee82ae3bb49981cd9fe28a0218f11b57d12890dda7d971a428e54ace57b9dab536ed3dac4a2d3
EBUILD selinux-podsleuth-2.20141203-r4.ebuild 428 SHA256 a02d8c9c95eb9ed25940536afa823ccefbd506a4d339ef22776d614012b920c9 SHA512 237d78f1ccef8e77a73af8544a99d8e9b15c4c9d8065017b92fda4adb50a8bc4b7b094cf1cb63c4cf151b6d01961df85f75e51ef2a112b50a8a41fcfe0b44aa5 WHIRLPOOL 0105ca0543611fea284cb7ae43d8259aee72eb1b3b24bfe1cdcabf8221a7dc7557888a279566f872355c43fe00b17f477c2f53122c783cd9a16254b1af1c5e2b
+EBUILD selinux-podsleuth-2.20141203-r5.ebuild 432 SHA256 64dd4bbe183428a1c9513b85fa6afc91b7a894e862ead0fa830b018fe337c6e8 SHA512 8b3470683e9e87359f89f74ee658428c9d5801986d61d6a0ab124ea29e0521cf0202b344bf5ca025196027034266da0d82293c65f6a134e491a659952379745f WHIRLPOOL 741f41ce44ab6f20a32cd71bfec17cbad15008b24ae16ff549f224c3fb456b9488d8818e1c8cda30f6404c570fed8e70acc695734064056f10400c3ddc629a98
EBUILD selinux-podsleuth-9999.ebuild 419 SHA256 5762c40a0c9eda841bc9fef02792c253f034c19314dee92e7c6bb38778d870d6 SHA512 7bbf2688bb258bbf464bdcd40165a2f97b5fd554c09f988697180cec726175088d176febd1557b0140f17d6365e65f170c91c486a8b59802749c1cdec78b1e41 WHIRLPOOL 6a72799646b8d075fb75462513f906230fbce222b65b056c92e8d0bc1b37a9958c099b2255e7423a666cb0f7f91021d333d513b6ede7e08dd378674691d9a6d1
-MISC ChangeLog 9038 SHA256 1fca769993b790958b8e5aab740ac22e1d586101489d41f58261aa6051d984e2 SHA512 1948a998569e55e54a7242e1fdc01a9ac7c61215bb951a70d4f2c27f1b2a5f76c18527e9ee51007fe3504d0cf3972e6fc8f34db24a83fcb1144efd258a69df56 WHIRLPOOL 6d383f0b173a7f9a9b43f4e45d90bfa109d1555d2f8a39414c76b7eb83f870578b1377b43bd6fc5e28fcd18ccd7d793d96f492244eb08036dad8ace4a9810dbe
+MISC ChangeLog 9211 SHA256 27246b5514fe78cab8a8b9da6b653856edeaabc9f7477606b957a7b8711a944c SHA512 61d416c304fa596548beb55ffa51e418457c037fbacc0cc91375594a4fb90e0746f053bcaa686d0b501c0e0266f3b2fe3962f9221455547bb9bd730a2f67ab0e WHIRLPOOL 1b3f3c4753a064ef79c5816e9bdaa561d7c266882d8503708c936b5af566e6cdd9f7e871b3c674e35299cfdaaa3fe344a69e2229813f712a4c9751a7d25b4407
MISC metadata.xml 233 SHA256 cb5d1534f71cfdc1b4d6c722e58bf835a3e9d6c04feecaaf73414b743917adb3 SHA512 55677db0519662f77fcf16a00ad064e5bd5105306e50c682f66efb084a3c0c2f015b603a16099c417750402c32feba951916e1e0acd9344f87370a733e774a95 WHIRLPOOL ea8ca1948ea40bdc240b118a5581a0a6a2252adcd6f025c112eab32f9e05090758a8ad4c132b3a30b1840ac8a8941658260167f583c8e6ae4eb9d835d1312dd4
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9Hig0P/RwH02Z1B/zZv+mRAe5mPJHz
-VLr8X8gSHZKIKz+pRgv5KB0i8JBLeYdF1z4Cn/iY054Zl96rZ4HlnbvntWzee8jA
-W3wdmaDza3kNd4pFAMzZijY05k4dsw3Ta+aWC50mKDFrwYfnjNr1c6rCxx/IBngf
-lVjrwYrD60zHH3id2a9jd8SsTwkfcPLzzn+Amj+z7qiTXbyJHb4bokInocvgJUnP
-NgRgVaL9xyh6juhK4yQOv1Vdh2VgnAhB07yPpDLafcH7+0GWWi/IDggt84bI3Bvn
-uC/acrXEOyghFtKKLAgcllMHt52OHG7VsKrIGuKODkAFyFomIx+NXvjSB2cCdHgq
-Ka6EWhyvEA2a9Riupujz3LW06hfHUB+muCbx7HB3OoXhAjZnUdBnVKyBUrL1tamK
-oaTrCTI7ND0Odr9acEu6UlVxt+zRfTsGh/zxSqVKI4Y7lHYcngGZt3IX/4s/uXq7
-h3UomKvujz+54HtktR08guNSvcm3ZdVpEvm/No2WeXwJOvGi/dLK4lgivZa4TGeR
-15oU3ddYnTyyTSbiDP+SI+bGooZD98UYY0elHwfAEaZM+p/PAAV92Zyc0zCcA4Ix
-gGmwMkYRsVfwmVG5c8Yy6emGQi0CwvROftKzCu9TAXDDZpohLcvnfWmxzlMKeN7l
-3kOC3LVr24rYFX5x2Dtc
-=3kXV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+=yevz
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b3e7b95f3ff3
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="podsleuth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index 6a1758aec84a..176aee1b3594 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-policykit
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.56 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-policykit-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-policykit-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-policykit-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index 03eb2563dcf9..2df84944ba8c 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-policykit-2.20140311-r5.ebuild 375 SHA256 d19c4b3a3653bf478044210302b9bb6ec2056aee821e50d9c0abc069874f3188 SHA512 4e826ae02263fe8c254b33a5a0d1978d9a64a5a1c920bb94971de472cb761570d0f03f6cfcabf8e8281efcf7f50ccbea73067f9bb2520415001bd1b60ed4d1c7 WHIRLPOOL a3f6e7406acb7c90a905b5b04e8c11202287c1073b0fad936d2e41334af6a935169d1f3a3a3c09695e68070f4ce98bc9a2fa2a4c9bef995deb7f48afcb11c551
@@ -17,23 +18,26 @@ EBUILD selinux-policykit-2.20141203-r1.ebuild 426 SHA256 ee0bbad6653b5412273c2ba
EBUILD selinux-policykit-2.20141203-r2.ebuild 430 SHA256 b2c5c3697bb135967cb9945ee85c89463b5b64829f151d06c334d5b3a18ebfca SHA512 20095f5529ce00e12f408ef20d2c1b3096f50d2f723cdc7e7a2f0fe3100114d02b98f74fe02372effbb7daf98deca8bd31a639f33a4234201debc0cf98a5e2c2 WHIRLPOOL 9806b412fc53548f8eb4b3c809379d5feef4b2ea5080b3d318b59e1c7326ea1f056889435add2add17efc6aa99076cb89e6a2ea354c6bb56a1c18ddfb61cf0a2
EBUILD selinux-policykit-2.20141203-r3.ebuild 426 SHA256 4ef264f7be78e726a19306b4a84b374a66b7e2b8dc5b39068cb61e3c436b5144 SHA512 452e33763c211e2124b3354afe5a90a43edf484e48832c866b148ae4736d07124c8b623e9d0b24f778c3855fab3dcff1173996a21a4a6c15026573b9845c5237 WHIRLPOOL 07f0e7b90ae3b03f5882616db63f4eb7511b68fa5963c16a4e6276076943f0c9692d1d9d7c521c7009ad93cc57a30357c21756ef169508593a237bd4f609bce8
EBUILD selinux-policykit-2.20141203-r4.ebuild 428 SHA256 c03d0fcbbac437f78cf96a38972080525fbf8c77d5a2e525d08ba92fccb1537c SHA512 028469d50b91b9367d42ffa97380ff747895cf411083e7b615da9ea0a1e069ee2d554b2ea39dc4f8616f5fd33304d1eaa4601343e2142fc9d343b3aeda3b7a96 WHIRLPOOL f5b624b0ddbb744b3adc91723293a4d69744e2cf4c6c56fad5034b0c59d6a9f21de3942bc9031561a96d83f94e3c59f46d57bbb0691de72b59521fadc9bdc109
+EBUILD selinux-policykit-2.20141203-r5.ebuild 432 SHA256 748176c04bfb443ddfe6765c1257f3d5e0f9a4bd5742c6438ed725fc33addfcf SHA512 e6259b5860ea2a08e36adb1e46f9b75af3262925af1cfa8a2def5235c1c9b68f41f7a94a6d89487d218e2a4815696364d4ba4970f60ab425d7e520dc50519329 WHIRLPOOL e9cbc59e072220143b2f2bea6a2ed744bea90f1b1d38e069d62b42a560e0fdbc3b5f6e07a8c9250461b3f1c29e875365cc3dd75b773568a8a18c54dcab766e66
EBUILD selinux-policykit-9999.ebuild 419 SHA256 f10c94a87d5c0f1cbdbe7db73ea047cb69dcc8af0f64df1db357fbec1c88b428 SHA512 135f659860a05b9cf8c73d15c08f25bbe84bb4127e0f844b034b35f6a5e3324520757bc8a70c7d3b57a754b205687fc9b95015e28c4114302de2193e372185fd WHIRLPOOL a676678a02f675912dcbd3e46d286deb3e44c024144410e40695923baf7f4a8ca44fac40030d75487090d7d6bdbba88aece86152d28e5d9d8fbc8996a39044ee
-MISC ChangeLog 9038 SHA256 d29277136eae7f7ed8466841203e13e1cf9d70f6f3aaff6d1358f1adb1fc9492 SHA512 ecaaf2dbd35aa658165cb5ad6fbfc03f8f43f08de8b510139a6f8c5eb83c04e98b477b5846cc1466d0555b95987c8ab88f1591bfbc0136040d75890090bffff4 WHIRLPOOL 95f0ddf46345b84e1b1e8c453afbe33033f4d745c28ba73db5b8a39be117537c01b517afcdb04885ba7c499f49f1f0a47195f8328cce65b1b6bb324d6e5d98e0
+MISC ChangeLog 9211 SHA256 387775ac5040776abf56aaf27cff37002b74c176b935a08956f83edc9ed82f7f SHA512 63f5f37626f583537e78eadde7cac1da4b5b63b3f22e4263461ffbcb45d85e90951ee6d09dc2d6ba13e70f9f7a08cb1ef29fb255eda5d094969af7a5c1d97844 WHIRLPOOL 0f58f5f90774aad055def0fdd428cfa527c1df1ebaa5045a8186dba35c1d49007014ba22d7863a41ce01b70eda0f62d219fc4ff9d66f747d793443481bbac144
MISC metadata.xml 233 SHA256 a2198c4a87709a54f0448531db5ad7093ae39a22c81aee096f432c4c94c4ee14 SHA512 3b3a23d3993630298df83511662a630fb7119620581fe623523d9e2194c9871ed2a21e0d77eaadbbde86b18c0e381d15ade3f6f19588022e5299b04ca54cd2bf WHIRLPOOL c7f516de655363aaf7b2aaf3f9bfea8c9d318dcdebd14501e1edb170f5abac789240d4eeaf85bdf9bcb8a30eb34a1f1458a24ee5e4f22c954248723f54da9324
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9HvvwP/261OlEs2XkHWekzbO+c1pnm
-dCnQi2sokYWmG5IWQyKZnreX0dhNQKKIm39Y1sR2FkhEeMLhkJTO84Pc+c3ev1Gz
-mzxinZ1niHU5h9S7qCU5u13XqnZAr8Ij6e4TkETCt91iFDzNf1O5vQDV/gdhAEuM
-BcWgMJnxzgD2mbXqMPmEG18yX0Qb6T8ZlYe7Uk1g2gAsg8tE0qg6A9u5z1J1dqdm
-k5wwCxZwBbdaam1XR8lsDkFfe7nOqQS8gzDZf9z4j3PUiqEAZTDQD2KQ7eeP4ZJ5
-BwT2QRMd+0ZUplNc3cLhXFMquuTWGZGjj3IHXvNv0UH1CCPoCfxEA9j2qr/OJVqq
-h7mwfliD1diNXjLDhjsCotZTNRYOPfYCvGAs0jTx4hwH0mWjTNP11yNtmzVpZEUf
-ZawjA1LvD1Pc4ZIIpzEp+P/DpDPQK+6/u1H7DSO3k7sV+G9lhONPHsMGWEqouPFu
-cpV6Kk8zQvSV5kcQRlEiu6XPE/qfBlIR5p9H275yoQDvyu2FPMhWpY6VO+h5kei8
-Ecibau5sufjEf38309/D4i79X2w6SvbhaTfzyt83NitlBIsJPHf+JdZXYfexJvzc
-pWoddoH69eLlkpEQRD/q5TA+u2v5In8RAT9HBPkXTpCtLqb2Attm1H9aBHV4tWNq
-m3OZw5Yon01un1XZsvZ4
-=uged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+=EinK
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..684c150a3bf6
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index 30d0c844409f..393ef377e2fa 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-portmap
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.78 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.79 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-portmap-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-portmap-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-portmap-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index 028dc20d909d..00e39b710948 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-portmap-2.20140311-r5.ebuild 367 SHA256 8d389a0b0d39f3706d7b8f343b47589b1a7669c49e0d4edc7cb0aeeaa30be0df SHA512 951a1c910a01f627ad4e585705d9dd9ce5235873a14ae99ffdf206076f6b662d96ded0f9259ef40da72f1fd76a525624f408185f2a3700fca5a32d38b6f8f985 WHIRLPOOL 6d2e2f7efb568ef600506e635026b98a1fc1584b73c0ff2d4d0a0801bae7f8ee173209d99ece7cce647d14fdca1e09145829646b0336c7950262b8fbbb507a31
@@ -17,23 +18,26 @@ EBUILD selinux-portmap-2.20141203-r1.ebuild 418 SHA256 37fc29e1a6b7fe8269f2c9ca1
EBUILD selinux-portmap-2.20141203-r2.ebuild 422 SHA256 fe2f65227ce9a2802633f94b97f06e3ffbbc49931d14c3783747bfc656afdb69 SHA512 3336aab3a67c66f51400a652e1ac6f32090f8b344e0fc3a7ded8ce52c4c6c59d0c6831d08a028eb0e681ec64126f1a6a8b5388459b0795bf0cf67d9a69d84931 WHIRLPOOL 8b574251a8159b97589b6edbb5c16e97d92c28eba32e745159283afe73a7e700793931029e5da216a3f904a9e5743a55289b7ebb29ebf3d9828d394c3eb8c86a
EBUILD selinux-portmap-2.20141203-r3.ebuild 418 SHA256 1f2d2d846543646f14e8ac31466d9ccf2783e135baeaa83bb80d015049bd7d87 SHA512 ffa4cb9a9fb78bb2fd5df4e24de19e868450fdf625f464c44dc773e353198265fb8e158a96749258efcc2016f0ebc74ef364d13df109521b1b64b198a57f9699 WHIRLPOOL b139bfd9dccb7c64818835360a15dba50c83b1e4003384826064bc38245f4bc9786b66883e0b1215449a2c242f46b426128088ad53fc37efee3bfd54b4124f54
EBUILD selinux-portmap-2.20141203-r4.ebuild 420 SHA256 69975c2d4b3502c5ad929e0f49cd09d48cd6c1f976afa0a3a09b6b257cd376e6 SHA512 d64c3e30c9e8b9c19558894b134982e0f4511c3b8cd55fa48b84b4cdeb71c17d1a61a2e10e0ade8f9a7a6881d8bf44713110a9b06a4c46f857fd847076c3feaa WHIRLPOOL a8b28f16938097d4d30c045c7bb1957de9aa489b8d674ffa20d9235a12a597e1cde3b7e06965c1e0102337cdb9b409b10a323ef1231dbc970d7e1da3791285fb
+EBUILD selinux-portmap-2.20141203-r5.ebuild 424 SHA256 fe47158a9f6c4388bb2b9e1202b8a44cd2a4e27894d267918c6ccf3633d745ef SHA512 af92a31fe0d1bcb713b0d85fad55c8665df2399b49fb0b54b8a0bae60ad35a5ab47078ce04da6f3ab9457fbf4028398172338f2d8dac372c3891021e3c1edcd1 WHIRLPOOL 9ba5834bdbafc69af33788fdd60fa6fbd87f6d2ab1e083913ded465c304cebd17a4b66574d808d1315cefb37f6fad5772c2d663f192afec038ef8f01a3452f4d
EBUILD selinux-portmap-9999.ebuild 411 SHA256 dbc284f8e72a8cc25943158b12162bf447e84b55323ec0c8ca71242431394b29 SHA512 1fa0dc24094435884361d6fafe3908fcf25075e1a8d39f9a92fc5adc8eecf6fcc46c0214ec87c6ac4d06b8840dfc0867ba0058275790aa6a64655e2f0e6deae9 WHIRLPOOL 4989b46616f7938effcbd00bf9a90c913cf105fa696f3b7cd7659acd8f9d6ec9689877b1e11b8f31f115d711672a7cb60e2e8cc9c8b9370a03ac53002b0dab86
-MISC ChangeLog 11715 SHA256 8a3e9f328d365d0a958edfcfd15ef6903ef0fc989d5dd91c9ef170e491daca3d SHA512 e44e5b83ce5c738f86325b309c550a57dbb958b55702bc82444542e9eaed44fa75fd1b508c13708bfc1404401967f905e24fdcd121dd0043665b503fc51a734b WHIRLPOOL 59fdbf27baac61b665ff963174962c54ffdf33b7f85fc81f5835ea8ae6dee86999bd30a1e8ce37ccd5076a2d0bcba1dd35703b503889061986511f51d19b65e0
+MISC ChangeLog 11884 SHA256 1fd69c538e475028c4494b8e6047f499d1ae754b07fdbcf1962dfa6cab997600 SHA512 fe2bfa745f974d2a70243592ce62e0dd0f41f9447f5da0a3aaa3035b1acf839502cb9f0206004b4b19d980c3467fde04ea57a9422740044b002876917798346a WHIRLPOOL 951eee9821397457079ed620c0fc752c6091205851d37d685b703ec1ec7e434794509bf48b826a47aec0edee34f031552b1528872dfe9028d8c2307c5e12a3ef
MISC metadata.xml 231 SHA256 6f3ca3cc4923cf9f0b4fafbb39bfb9ed2b31578906ab55b7aa17e4c9104317d0 SHA512 e92bcad748cf54811e83ce6cdb84784989502acdcc4d414e373e62341ead4edc3f151173d974be3fa1ba7fbc74d8502b0522060ffb724d1558aa147f1e823c4f WHIRLPOOL 0eed33586157c1471410924c46375db6d78ba0adf90ff0daba92da8a6b66bfc960c3a9dbb4696b0269093c342a25d2cb494aad8f7ad6664127c50a0fe67eca1e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9Hvl0P/RRUWPE/roovu4eRVIRVFpam
-BTbnb/IDXAXWZciJ6tfdA4iBAPlpPA2/6z0B34VMPJO1Hbia3lGZEYQtZPCXKcr7
-yKk1sfrspxI7BzbS6LfLuzUMqYNFr1/ywcrsQK1fqj3O48qCAy5JmJsSLIvkDcF0
-FPcBBu817vN4YCB64X6/X5/9MezWbHKLf6DdyfcAF5R/bo9rcM+YuAFgUxsFTv4a
-3lZAXZzaPTs7SNI2Yfhgitl5VazaTblgix+1fenTu5mmNIgt066KFiI/s+nbZUeE
-iePi7SUCDRPGhXO8Dx1ivtwWrsENkQWZijPINglIxAKMh7hQX0qBhkNbTJy5YwB9
-PNgk01ZKU7BtCdZy4n49YYphk6CSlrVZczidQbCcZHyl++f9zyP7qEiw2B+pU9SY
-/WFTq5T7XEGhkTIMGSwkbIjUq9De5Tx1BGj3Q1y+ajqeVXnJBxbst4Tumlm0mXyb
-EiC/tcZhrR2fX77SFg9oScqnTl+465wytf307K+jlS0hd0mOoNNHttVjO8XyCYdC
-oDnuxhD1+M1LwfOBwicOfZH/DOmJpfRW17Z75lE1xS+n/M5jCE+Il+anHduy/0HD
-+mvy3t0AtDFM9mNpb4Pq8t9ly5liy7LDF8UitE7sR1tjdZBnGOSpkvDUkrP0fYyR
-rfjU8vyXzKVoZKMehAe/
-=L84t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+=AD/K
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0a38f8dc2188
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="portmap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 3d7a2432013e..dd3ce3a68434 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postfix
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.92 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.93 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-postfix-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-postfix-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-postfix-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index 80ad03c10100..2d4135248424 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-postfix-2.20140311-r5.ebuild 367 SHA256 0d01e6a3ecab7d241dfd7f0a1dda5b38b64bc7bf75c230201182b08e8085ef66 SHA512 7b9e437b00d768d57885482a1fc871048e6a4e7bf28ff9fe96ba595772cfe0bba01e0352eb27cd93875108f82c48881679c0fbaa721680c194447d25b4a81d5d WHIRLPOOL b090b3678187303c64ba3615820bba577001e5f1681772e94746dacf90c09f2f7c2d3454a0de4fdd3269009c1c2c4496fb5dd1af4251f5b889356f8b8167604e
@@ -17,23 +18,26 @@ EBUILD selinux-postfix-2.20141203-r1.ebuild 418 SHA256 5553685ffc8d775389966b02a
EBUILD selinux-postfix-2.20141203-r2.ebuild 422 SHA256 346731c18fe433ca1d9d0a69e242515f75be8c719628c559078af89c23a2dd66 SHA512 145a1dda4589a21c51c8b7e706c787ffe0378a18692bb8b61983910951dec07f853e59e59399bc4b59e58fe6aa56098868c5e9ba99bccc5404303d9efb74bf45 WHIRLPOOL 3b915301f54a762d4101dfe00c08844b822fe916299a5a533c0bd13f28fc7041545d8520a5b7252abd9f27801c5efca2ea18ca4afef9faf18a0eb21b1ce1b749
EBUILD selinux-postfix-2.20141203-r3.ebuild 418 SHA256 db8e1dbca487513e3f61fd5abd828437778a187183770b1846f67e5a99bdbdc0 SHA512 1fa5ca558df6c99ae1ea58ecfe7d340753d007e6b672cd9777d17fbc501bab71fe477e1830e82b3c20af8bdadefe30355a9ba40dd2075e292eb348d8662376d0 WHIRLPOOL 828f92e0d4b201b1c9609e3ffd2ce971823c3fecb3d9ab897b2c966f48f855f6526210e9da929f204c431988fac970c9800c95a85be723969a7820b1cc469754
EBUILD selinux-postfix-2.20141203-r4.ebuild 420 SHA256 a8de58d39a52ee90eac4dae04ed9c33bf46d7bc329594315300a7e92fc2cea8b SHA512 a08e03f208b3c990f7490de5543066cc763f38b909a873d2d7efdef261c964d4008f6297d747af6d8dccdb78dface43c550ab8609c3b618296dad532906a7728 WHIRLPOOL e9475c9c10e1c841d051fa67fad34aac492e64e672bfc235f946782ba8a89d2494b12d25316ef764c30e5bc86f7e2d01216b3c87cc518b3724c5da8a0ee31fec
+EBUILD selinux-postfix-2.20141203-r5.ebuild 424 SHA256 934c7ae7a2cca462486bf88a2d8f3d19b463d36d9310c9be1eae789d886b583f SHA512 69280ddbabf26a9b18309f7b4653950859987c215f36d1e3b2463307e394ef6b995456f15ef41be20843294fc511008e16df607f601744cb871bbf93ecb79ac1 WHIRLPOOL 2514b45dd56bc48424c2f4493b7663f283f3d96b8e55b28b806b0607d125f7f2f32beff3e9206f9901d55b8e1dc6e08aa4c24132fc1ea779bef877355459d4aa
EBUILD selinux-postfix-9999.ebuild 411 SHA256 5d8171c3b3bbacdff0f0c8c68283acff5d18b3e763a6f831e841859e4472ebae SHA512 a36ceda75ba427cf92ecf151de2acecd0b81540bb417a5157a624e1b6e6df9e1f2e163d1e41fae27512f0e40757e5bd074c5d0d1d01d5eb35b0b9a4ad5d87c66 WHIRLPOOL e64e746441711f4fca507cc0729acd26bc48b8d21f3f53b3d7b6c04f73abbf82d937a723a769314e15828d9e5dca445201caa556888cff42991d99c58d6f8395
-MISC ChangeLog 15020 SHA256 a9d7fb8fbd342d7b322804d13444a076db84c4b8d4a780ade53ef5bcd52b7fd2 SHA512 a6be7b884341ecae03b1386ea478055fa431f1350f9d73848195c6245c90c60768950aaca582dfc7ce6faaec86d9a26a2c4348a274ef8fdefd31e9cf26ea29d6 WHIRLPOOL 9af550f3f076492139e4c997ce7705ff17c4cd2449d9c43a8c334016b1c71154006e96708e909c31ffb004215db89b878906ebaec2d2e9bd85ba73ccdd18b552
+MISC ChangeLog 15189 SHA256 cdb13f96c680b274e6f174ee1bf1ef60baf98670302bbacf82d714c8a7c38299 SHA512 ee57ce0f81f5ff74e8d0026c08632e7bb7f7421b2f7ba8c6df9b4a04ecf7cb596b495dd3a975823bad02e9fa24afca9b41b0feda5d701f6e4ef8c05cae1e445f WHIRLPOOL f4c7d11761a39dee61d8efdbf0cd90d76cffeb159ec9cb2aecba2248d7f64d3bfc951d192fe18650dcd45f0b502e44357450ecfb588fb40524c1783ffbf38097
MISC metadata.xml 231 SHA256 459b7eb495b910e93d0bc072cc141a3aed301b3142940b6371d4473254257475 SHA512 af203293436e7a59b220b8d9dadaaa1b52fd2314774ce8085f3b6d26cc789926469b9c7e879d2af45effa67ed63a31013e7724020b838c0b60ac1aec50ed7a7a WHIRLPOOL b464d3cf16306ea5f5f9d0af1239a72f9601a10a38e6bb0b385fccfb18a0de226e6538394f7fe566c72d39dc3c7ad0f346722a8db80c0f2c4ecef4d54ac6b8af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9H1E8P/0jx4YIHqpKjvQfOtIprDDju
-2IVRGcD0JcRTZ60CwcX2Bp12AnF7u1TwEe7IetSvWtqNCmyHfl6uzmirAkkbBNx7
-GeUU0q/jPBTzl0BTW5OTMXR/ijZAfvg0UEl/Dl2QHKHwsdyAuFCtxEElS857PebS
-miTtHFc2J50PXICbDR3xZvN53GTFAnEoQe/HWujrXRadH3mwMJdaykZ24Evl8vHE
-3UFdvNQ6mOXSp5PGJe2w3aNhvcg1s/ycnPOjHSmflpyCBvIhF8a8YHWTF5nCyAe6
-fJonnS1mJ641C9O9kkXEyiYUwo3OvpdXk809T2CE6t+GkrcxWDfbaiuOm7POAJJZ
-pNP2+DhbBx5O+ZG2frSYB1bpCCbtXOeRTGxJnGEUyvgbuY8EPs6oumfP/TbTRgmH
-bHH1BmSu4vx1lystl6vpF5F4FZPeqA5zbPTw2S34QtxjDyk1pIfYdHowMO50+vHo
-rCOWaP4a9uFbgeo3943/UddTd0a73GE2aPP/HkzamteVbYMalarXQrSb+GTf/Q28
-5l/B+6kLQNJLGVYvsC0Hw/QmkN5b+Ox0nu6KRiRBPjiDzX6Ot3gxyCllPUNzlj7J
-LMjwa/1lDrUPhwlXLVDDBFsCj/APjkrhV1aJ8irmjz0pZrp0rS8obQfIW5VEKKlI
-8DkcIMEQIF5saLLEKTLV
-=f6ca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+=S73d
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..f77b01e84a0f
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="postfix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index 63cfcb62a653..3dedf73c02d9 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postgresql
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.86 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.87 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-postgresql-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-postgresql-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-postgresql-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index eab1c13170ec..be44b8f05c60 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-postgresql-2.20140311-r5.ebuild 379 SHA256 eb56980e277ad8d3fabad7543dae5083797ebfb63ab50ebce7e6e35cd631705d SHA512 ce52b0515447a6d473ad52cf65e81c7f65d999c0e88aed83115650cac8e6cf54a0978b4a9ffa65a67fae167122bab86a3a82f4fe63a1915300087f77d05db41f WHIRLPOOL f38d272d24714b851a588c8599989ae075a1436aaa7ba87c9fd946f6f005461ce61f44bbfdf5af5c947ccf0bfff4c5496335226650bcd29266fa5be8831293e8
@@ -17,23 +18,26 @@ EBUILD selinux-postgresql-2.20141203-r1.ebuild 430 SHA256 51d5025da79691b5a38bae
EBUILD selinux-postgresql-2.20141203-r2.ebuild 434 SHA256 f8e9e698ec7818ab482255023b2b7f7227099e0fa9b80f5ca9a1ace0eaa8e27e SHA512 e80d4b55a9ab1208d6b9080da334c42455b7a5753f067e955159b1c5e80c0b2b3053626f4a570d1bd4e9ab1a9b3c39cba2eb85610c8e84684b143e5456e34b09 WHIRLPOOL e6c96de888a05797808bfd9944049ba0238f64331b84505a8a61e720d3f07d6f7d8de992dc8a0f984ef9abd27bcf801b45e3ed0ad628607e049eaf360fe60b71
EBUILD selinux-postgresql-2.20141203-r3.ebuild 430 SHA256 75d56ebc9e743cbe374157bd718ec5cf35a69672f4bd217eaeb95e8c97479bcd SHA512 cebe086d7af79775346c88d0335f9013fd29c2e31d1fcff74b0bb8adae5d7138a8ae6c567860a84a7f8be25c541432a569f46bcf09b80b73dd59004ef913035e WHIRLPOOL 50a5924dee109c2dcb8e92a0469fc0f4e61f7bff05b560e8e8678a749884e332062ac391119bb188ded6f6b3027d4b4253b0853e13bf43028604fca307e2d86d
EBUILD selinux-postgresql-2.20141203-r4.ebuild 432 SHA256 bab410bebfe9cd5b9ae028f1dcf30c09772b5795634543873016501005076d61 SHA512 b27133c47bb868febb9c2690e547a8e0887565781c6a3a83d1c5f168f488bb8f65cfee1f9f449ff5a1bcf8ee6e986b143c7b03f7146d93d6978378e48fa68491 WHIRLPOOL f9d53596e87169352176cf13f48256f322c529115d47465b6a72dfabcb7be341c0b580c0f5a6f789fccf434f46839b08fee23f0002173abd4989b9ab1fbef591
+EBUILD selinux-postgresql-2.20141203-r5.ebuild 436 SHA256 014b81349a5c25541f2dc9aadab6c228454513085d1ccda20691bb18c1d42d59 SHA512 11e559bda16b20a9f2f8751e55c12c5abf64a03b8a9dd1536d7892ad869e6fcffcbc7c7155bed9285dadef4da8a0a0bc56306c24f81bf7223e7763cbe83544ce WHIRLPOOL 9ea609d9443b0c12c41e51060b511f73b3b81af5cffa79994a3870a75a8a0e5963053f4e2d964705e39b2736254a358d3d8166cd7d027a891a19f1101684fffe
EBUILD selinux-postgresql-9999.ebuild 423 SHA256 003d0ab49846e72e8f01ca67d999d5bf353584c40a034d5596195e53c1c34e85 SHA512 1d367ef44ebda59c8b8dd5b22b511bb30f0b500145fcd538c72e916597b92b326285920645a3570b3003da529ae2f1ff877ec9cc4f5947e056e492111209d26a WHIRLPOOL e2916435071b3552fa20b1d3f6e6fcc4fe3b33379d3bc6c52bdd7c8afab292b934939634f3332b3a75920f91af0c53176949e10ba212f3acc2b6920724919126
-MISC ChangeLog 14107 SHA256 f72c009ff45fad3a36ed038cb6a1c31b849b7c72d588b2faafa338efdd18a3b5 SHA512 38ccbeb9ad8f52c14067cd336a3a19efac79d2074e9c50859decc2bc45d171afaabeadcc5a7a4ae64d0f7580abb86348bd9a28066033d718c665748948e3a60a WHIRLPOOL 1d283b19fde4ab5d8a37bb5953ec1fcc429d61655f02266ca1c7b51f08363d7a236c4855595da374de7a11d43ebc01219d2ce6f74fdb56f9d8b46350bd6267c6
+MISC ChangeLog 14282 SHA256 28102cc93dcc57b67d511cb8922a0e2496918561d170ad02e3dbee93bf0cf09f SHA512 e73176896f725d37ea6579e2f3082b3389a6f110ba44c6a4d33dc2e4eceedc4b989ab4a3976fb114c312f050ebe3e746ae591740220d1a7c58d9170fc35de8c8 WHIRLPOOL 09085affc474500fc6bcf5a74568f75e87f8c859e5f6b4a711134116994db2e7f805ccb248c8c2ee04a6f0f80205424aa6257a85dfd5d0b969135aebf44d0dd1
MISC metadata.xml 234 SHA256 2f770804d9a15b13be26e873255a4428b26e895fd6818f37485b38670b373e9e SHA512 9e8fc4240346f97aea0b6cfb9668da1db2b8cdd0018761efe46032e224dc1e533f96cd4a5e2946928643c794397c10e1a18da4251f715e250485b8871af55331 WHIRLPOOL 096f7c6b4ae621b2a852cd774c67e8db815538f6395e9e0cd5a0b926abb43a298dd7416b1c962b172d5303494ebf4cf6f6e9beb44dfc71961bfe500a6feacd71
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9HpLgP/3gQRsKUzcrxIlTwCVhVEvfd
-IV5O2veEqLRwrjmRUzQT6BriRYZPNb39d+Cei4TVBHH/5HqYEJnEDpgkLsk+A/1L
-u+iEhYKQsF0IAv3cBnceX2rafmfixoHHUU67W60Jwi0Y4Dx5hvg72hTB/z36JMdI
-AHXCMynrbQTQGr+s0aPu8ScfD9QRIgKHbj10dCn9FBJMioiDBiYRj6lS59jWtnnh
-036VoyLWAxmCDORcrv1xL2I966e0GnQDlxNx+qPVRla9P0UDDO0VJK8oozey8fvQ
-fk6Oee0HhswdlRQbi6RL0wESkdJpjh2z6Yd9gXCbey2boyKwXtqY3blHH8CcgL7E
-wTfF4pYSX1BZ4w/8DbjefLieu3FQTqosmqx4qpAfLz4hjtcL8hMOogDPXsuLPVBx
-jUP8hoWJ301RjhuueMQNAjecCoItSFxmT+u9GFYmNeDNmZNxWoHsa0Olxucwu73V
-lbrbLl2luf3asQZRX07NRPMs5XwBNbwb8ty+AnOdIZFdYHCSrUg+9/Zig4SHwlDu
-k0aw6ZzKvoL9HZj/7gXkLd/jaI51jpEtlz8bdnsaGCkP22wZuY9gnj4t5IjrDJv/
-nxOXsQhEMhYHB6hPr4B+QQxDLeTIrthhk6MaN44R+dcZg7VpRVgf59iZJ3HGrlw5
-ScJJegtinUvHVYzLp/Fv
-=fWIc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+=2mkv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b53bafbd3da6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="postgresql"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 9a5aca5cbb63..977a5ae3c08c 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-postgrey
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.57 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-postgrey-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-postgrey-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-postgrey-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index 8f688ca50d08..0aef5d463cf0 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-postgrey-2.20140311-r5.ebuild 371 SHA256 213366f87e0f9d3ae7721d46456062d6ecf9db0282ae86c1b362c7f4ea6bf6e7 SHA512 afa25ba43fa5767bf478c7679c2ea7b66807a3976f4de5cecfaa00919ae15373179aab303672b1a1c84be88f6951291e26fdaa70fba5cf441d4ea023654fdc2c WHIRLPOOL b84167c8fbe52e76fdeee61ed32596d042442a832a3789f54dcb61f6ec97e13b3399a86de53d71fa0ad60b6da572f7d04959cb7edaed7625c01ada0fa902c379
@@ -17,23 +18,26 @@ EBUILD selinux-postgrey-2.20141203-r1.ebuild 422 SHA256 7b7fea616056a4d32a2c15fe
EBUILD selinux-postgrey-2.20141203-r2.ebuild 426 SHA256 08877bdfd797149562ca3e387b0cc031adfc3b94b3a664e70d974d9b6118a509 SHA512 76c4f69abad9db781e01c83ec75d4513068b3091de991607d076be01b4b803be1f24b701ed5fa6efb0754749341d329d83a5825f02b313fa61c05ef5e6b10e26 WHIRLPOOL 24a33d3656043a51fff97486e4d64685705fe1c217c6a195f165489cf59fc87d3a35d381c6466611429634605d7df15df785986314e7f13a0317b8b1e028c5d7
EBUILD selinux-postgrey-2.20141203-r3.ebuild 422 SHA256 a60503fc0e2c2c2b6c9c220e5c8735db51c377aac7104ab62f4962d6d65fc5a2 SHA512 a82f2b831f9a8746a484f4240d7f5eeecdb3fa65c41334ee641b8d83af578c62d1f01cd234baf81b593a2a1ca0a0cba85567210a241a1ba45ba401db9a993644 WHIRLPOOL bb9e25f425f93af97f0493aa0576d890ca1c7e76dd46926f1f1d1839535d3180cf7c9592c7d3d43aae41478056a2d3c1b96b449a7df419975136207b0bc3d562
EBUILD selinux-postgrey-2.20141203-r4.ebuild 424 SHA256 1c196e632c9242a4a27ec4fba399ea9f300129a1fc419917c9067095e6d1ee81 SHA512 464c3dcf6326fb0dc7083bf5faf82cafe4c867362519ca9fce9da3c60637e41a37c79accafdc8716e383b705fabad414f2352d6f1959021eb17157c74160d472 WHIRLPOOL 10ddee95d5b56a0ee8fdba90168567cb4c8b552026fc81958628859fab3e11ee391c0a09f930a909d668536cb082a1a6db175568c1020ae98513e1aadb6e44a4
+EBUILD selinux-postgrey-2.20141203-r5.ebuild 428 SHA256 671636a9576dff66f01d724b076822cf566d1a3dbc8c14e19194d6fa11d1ed3a SHA512 7d30b6aaf67cc4a0a6c65643fd87d1140dc355ddfb70b7390faec6981eba924374b70e7ab73e7a999a408924648ca5158d9afe12a4f3df3065591e243c6084f4 WHIRLPOOL 6a077147f9305e08088d72407c30526a70719be69befb6cfc12657160c890da232038a8df469caa2d80e4b9a2234ebd9a84ebebd50584482624cd695535cb0ba
EBUILD selinux-postgrey-9999.ebuild 415 SHA256 d48a95d6b18ec49b029330a698a394547fba7b9a97d516ec355b183a7e37c41f SHA512 7a398a95eba5b2f2848363b676f2ed16028227449a7192aa21bc8848f01c309eb84d56f825a643b9d341011f877596c967ae52f392298272512786c22f861188 WHIRLPOOL d88e92adf9639314ff658adc86778d62dd19ac3e5a2f2f0b9baea5f11b009df443623823a0839b057bf657e656c38fc293a7a1785c548233b357ee600bc65898
-MISC ChangeLog 8931 SHA256 11fb8d059c9a43a6843dcd24cf0569df03447c78c515caa9b12d36c623427dce SHA512 f5aaa9623c243e65ee241dda73ae5281783bc43efd20df5f80dfcf10af5bd0759e358ecbf65f9f9c642389dc35c5ea8eec9c327120997291b6250e3baa0f68d9 WHIRLPOOL bf7ba7e7ba0f613d21c4f79cc767b20999bef1e43bf3198da94689de52d8781cbc139f8d07077515f964c13b6a02e7bab8cec6aa3e4a4964c5f1bd1bd28b6e52
+MISC ChangeLog 9102 SHA256 8496ae59869cacfd1f96d14bec9ca78f62111e445bdbcd08e45c92d24c96790f SHA512 9badb3e3e126b72fb761ab1438f22d90d2c6da99739bbc3dc757e8140d1063adba083b24ae68eac1c8e1d25fecb2bc82c5cea925c4ec7fb385ff169237cbb9d2 WHIRLPOOL 82d4f83da2707bd3f82e642a57cae1fcb5e9dfe468b3f1dc18246b18f4dcb35d8a9e240f98d57408fd0b6e7d74557450088a04ec6e84e27988a5028e932dc63c
MISC metadata.xml 232 SHA256 632aaf9aa7d98b88463108bcec0a5b12ed6326de4af70b5be1b687beca984b6b SHA512 707f1a48a57f27c03f9b0058f4089f87a1206ddcc0b94923635c0bd0b8c8b14b8b971ed840d028b683e66ea9f7e1c7496fb16e62dcb4f32bacb6a5c35ee2dda0 WHIRLPOOL 472df7b85f578c22f3af5bdde50dc73bcfc2761daa9af58452a3b9cd08f727aaa00c5edce359474255ef4477da15826464441c2cb1840f6d96f1bae95be56815
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9H3SMP/jpiZ1rBNKZopdA30/FR8/vl
-T+U6sM+56kFuWIlQgG2LpVfG6K0SQGj23tS+wa2SrDgE59Mg6042gm/wvuPykZ4e
-gk0ICND6Zpvlhf2n0XQsdxQwn1r2eaE7cZIEQvpBj9sCFoTktbeFQcnH2YHWMf7U
-tURDY9TwU+pltarjKFmNNbttmVRRDkw2NXAkWh9idH+TsYxRaTFtLkhhp0+qUmWo
-41QbvRs18jsLU4xA0KxvRMkIIfXplhbgfU+355E3SmYb36w/QalmM9e1yaT03fON
-gHVtllv32iKdxcSG+mgcLz3UUMETIPYYvgDb5mHeviGEydyLOMeujwNjwX3LZlzD
-tGd7gFiVT7sja0nDGWDLyLe9JqZCIFtFQKzSEY4mFeLrRjlosvqD8Q1rszwNPqhb
-C98jmlN4Ba88r8Fne3cQ8PuMoaWdvqVifMMH3dL29OFNQuc0DK1Ya9n+pEwauUFn
-L5H4Ne2RsxlHH0erpy4eNIK3nh0soO6giLnFFzaErguxsXt+34Q6NHHUPlFXC7pn
-Q5Hkgw7yaERAFpWMtpu0KnsboAL7TMwNlXKSz9fV7LLiOokYa4i0yUxucz8+yIfU
-dVLdzfNVxjLVUv7wGaC482z+HTjj8j2R+30Q3X25O/UnrWyNXu2UuUKBlZVE01Rs
-uQr+5poAMvKaCsbx3Pqd
-=lfnc
+iQJ8BAEBCABmBQJVLodrXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VUs0QAK0w33Xrdg+SauUu0e1V9gx3
+igU5+SLD5ilKEKqOmzLtbkVi4EGniBkadlAWV94BXX3gsL7rdp9h0zuzbkEWzkR5
+Fc9Ik+AmUQee3t4tWDhTDj+u4BUbgzeN61kOr8FC6HS0biocnl3z8AJT3Ir9f54x
+B8BufCV5GMJmVkcV8+C5Rsa63TrFqebGvQWVXFRCv5w0tzPDIRE5uBnxBKG2EgsG
+gkwyhXrMVbvid8ytGypISfTd91Nebw30EVUWgXrH2628vCzB8Vv5U7/hWSaoe22j
+qhtAdkd2TtITpjb2uur1NTEHvz4uweFX5KjGsTEwhIvWzzgEeZQax/AeoFtsS2Ug
+4UL8vQeRXiB8Gg8/GH0pprsQMWaiJyB5Tqzrt0l8taRRnE6UMOd/NAUvZ6h9lxId
+tFpCCB+b9bZSTwxD4ekBKhm1ejr3cTafcWhnxPCLl5OHMJDXll4EPVqX4WjW2iXJ
+mJcekwoW4yx0tKfIOwiaSj6JvJc2YYGbb0p7gCE2YrILhnueXDvzvQHEbRtjQ0V5
+0mNoOdMBbMHMr+GVxRwp5ci1KfBdVdyxNK9xVfkU0KPscJhXW2UbCH8Ztas91Q73
+p2d2kFHfC3g8Zp6B1edlFKYwRIzN/CltVzTY2B2E9bWVxIkawS172aciLXilqnJv
+tLZzDkMepctiS9GdkYrS
+=uyEP
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c3b18b021b5e
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index 845f9d7b0a48..b74a52503212 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ppp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.66 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.67 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-ppp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ppp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ppp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index 3d1180c58216..06296aeb6ac1 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ppp-2.20140311-r5.ebuild 351 SHA256 9305bb549dd69ea6d4b9ac3cbc8c5e46fb09f3d7ad1853dce0e28692b72ca87d SHA512 1031978085069de82880670a3c3aa5d8339b7cda01e5f4ea805cb608f847aa5bcc4f90ec1defdb4e0b527fd7714d45947dbf20a07e79a2153843a330793169ca WHIRLPOOL 536dc59191affa2960cc3e04869455f87f8832d0f341858900f32aa67f936c8ab42b00bea7a19e8468fbac27c017af116e2f033a1b4b95f2ed08950e99db6897
@@ -17,23 +18,26 @@ EBUILD selinux-ppp-2.20141203-r1.ebuild 402 SHA256 273a6fc2c40e157e8eb9ec2bcd972
EBUILD selinux-ppp-2.20141203-r2.ebuild 406 SHA256 734d1752257fab4e647799d0b204369a73324031389f3d71bd263f21e58a1512 SHA512 6c20bdf003390782a6219f72d720af3f6f0894dbe2659f288e8327f64d6b7fe575a0e223ae537971b052ea274415c6e517de3d47aa6012b5a3f8fd0c2043df0d WHIRLPOOL 26ad9767252c7ed52fee935ec7c574bb10080b3ed3ec527a9c5b96c9031f87e8d01902736320b6ec04797d744fc8b3b6ad864982db519b04284076063e98bbc6
EBUILD selinux-ppp-2.20141203-r3.ebuild 402 SHA256 de4a9f3d59b9a5fa743167141adff227057a13484218e5b6719f76bd30c8aca8 SHA512 562a5f5bca6ab31096697ac9947ed9605ae59a05b695c76a6537a97be1a3cd162ba13587fbd5fe1f484a4a51be95b438c28d196dec2aee7601a1239ba54fbffd WHIRLPOOL 49dd5f77725137dfb43633c83606facc42f1644905ce92370499a7b13da9b951efb99fe4aa6a704945eda6a79132d01a84ce315e24744d28415e5057ca23cc8e
EBUILD selinux-ppp-2.20141203-r4.ebuild 404 SHA256 914a9f8e4eb731738334460f515edeff8af9d0d37f32d41973739b0bbb3b6053 SHA512 8adf493ed109097994b9475b7b41b0cca987b1228fdacdc3add56b45a9884e94776459a7a6884d1c74b2aa4cdd0d4291b8526cc71abee52e3ac7287f8ec0d743 WHIRLPOOL 83027c118676a29d52eec12cad0431897c8bcc158c054d3f8b9159b22b7df473073ef8677b3cc594181a357b7da5ae945151b333037df2243af90886cde43783
+EBUILD selinux-ppp-2.20141203-r5.ebuild 408 SHA256 7be3f8e13dddc4df356073b174c76b771f72161a6b44d194ea5a57c91cdcaeb9 SHA512 b739dd520a275ee3ada77724eafda00eced76b5751bd52baa27ea8a59b64af303aaaf63b9b496552c7c9c45cf7332bfd42608fe3182df382c199d687c6ba201a WHIRLPOOL 1b277fc723c1f49e5d8d03dfad39e1b1feb2f6a1385963960e91d7d58d3cdd7cc9bc50f2db11ad328334ed619dc9beb05763a1f9dca64d9aa2276bc59b60f959
EBUILD selinux-ppp-9999.ebuild 395 SHA256 ebc49a88f5abb22ceb0c8b58f44748822a1ef6a29409ed75c7d1015394814385 SHA512 9b1c562d48d6f536a15b8aa05b61868acfcbd0bc36013073bbc19f780b66cfa7ac4719544d708025eba0c1fe13332ef707af4a01caf150e3a78eae72c46db711 WHIRLPOOL 576cec7deddfccdcbe91cd299ec4829256ad417fde7eded15b820566c07f0d47281e4e3c6590e6b84fd0378d3e01abdb5f6bd1f1f881861f9cb5ddb582ffb874
-MISC ChangeLog 9958 SHA256 809a0ae160bda35e180149a7c93ad4f7bf095ff12be1b4ea6071794dd1fe0d48 SHA512 7448bdb4e98b86ddd146906df92837c97f2c09c967a74fbbef43a6df145f608d21cc84f7849b28179d24067a022bd2ff71efc8e482282132ca5fb065f7adade9 WHIRLPOOL a86b015941053459c3991793714e279b8355b76857c6584de3cae1e78f385a1edf27e7b0e9f58fca5fe270ca6cb94af6200b4f9beff690399e0c5351c7984ef2
+MISC ChangeLog 10119 SHA256 fa4c572240a1285ff8f855ccae22324361db771f581bca1b13abf00261186b87 SHA512 487ce08a1e636aa65a5c60210338a5d9602c782059b95b256720daed46e049992ec71c9821df4ed9be94a6117e673714c63b3a7d38a4a4d21a7cb11dc8fe93f0 WHIRLPOOL 6ef1cdbc5600c9e58cb22fc3b8f5c90606f6f115187a7bd70bf1d0ada3307956a6c2811173bfb541d85b09e620da489d35f97099f26be727d9049f6f18f53379
MISC metadata.xml 227 SHA256 01af0f74c7331b52d9c8ead83736bc88a5ac27c8e9f9692e15314de6f8bda9d2 SHA512 d52cccd534b297b5dbde596b03ef579fe41d83112ce0b2dea2a79fa053d8803a9a4c6fafb36fd2c63fd40163df2516d215696445687e7b7690e9f8c9660def79 WHIRLPOOL 452061e29f75a996612b5b8854bd9fe555038d47a4a7f9a3ebf8c7e74e988432d86d364e8808893f741f4b575394cd571c034a18e36cac88bbd0d909289cfc7c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7sAAoJEC7dUkA7aK9Hh9YP/juHLI3sv2OqAVL6x0vDoLLI
-cyB8x7OZp73tpWCdaK1STLHrKryfAz+R99eCsfmAMmNq652XMqJ1UMg3Uea9tM9p
-bFm5BqWDBokGNmJsWwB3Yv2Fq4qchixrs8B2dfiJSuDpkpQFW7QMuReNffpFPAs8
-W2s8tNeqzhHFNAB3Sk9+DUDa3CXjlJKzIzS9xzM8OuGoeVSZbzqpXhroJN91ky4P
-YOKlhld7iXMCXV2kmcqTZpVgtm0b8DAV6Wq342o0DgWkB8qNi4po5/eTlvtG8PxF
-vG47xi13hIvTGCMVZVXIW7fSdoM4XPFIAs9IOmTSpjqi03MJZ9J/4GsCERw7Mz6X
-+tv3LVQwddXQbLfAccnbEFVnlLbybRqtwdODKyef4MHHhNxFamDxBX75pFi4+Nii
-1NZXvpSyCBxeX0BCQ+bRhX0p4ta+JIlnBWWpIzcyePvi8FI9SpBtjq7InXa2kIlq
-Sqs5dT++/XaHmCstCyjXJ7+g4cYLP0w0IOHHq3yG03fKrZmYCVCNsr2e5BMerLUY
-7MzLwnMiqq51d8pg6F2AWTOkdiEo1s/paXnVX3iE1bSuFYOlenHPvCy++zmfLZt6
-YeNfchizs2b2cZXtek55YHtVNk7A0aSSv1UrBlrZzFQ5IfNU7VumKh0qL2WV7S+6
-Y4jUHnyQB/2f9mOAfLdW
-=Pfqt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+=d6zX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ee771d62d416
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ppp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index 692b8de9e152..654f15d1f779 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-prelink
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.56 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-prelink-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-prelink-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-prelink-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
index c7a356581edb..36e94e2cdf72 100644
--- a/sec-policy/selinux-prelink/Manifest
+++ b/sec-policy/selinux-prelink/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-prelink-2.20140311-r5.ebuild 367 SHA256 3b9bb0cb9ceb8f07ba4561bd8ff6328975b6af19a5e34ce698759c2292651cf3 SHA512 a0085b47139e70a3fecf6738f0ce5d36f3ce7d832ce75b7cba3d01bf7f43fa10b3b9aaafd1bb0f53d97d7e15aac7f24987091efe7a78747de4bdcc6094d5a369 WHIRLPOOL f1b2e3d22ff7731b231171572f188973f0d7104bdf99a395feba8c478e4311f7e885647963cdcca0ebbd7e9ad16adcc5f38604e8ea8cad921afd369200c0059e
@@ -17,23 +18,26 @@ EBUILD selinux-prelink-2.20141203-r1.ebuild 418 SHA256 9a22dca136e7a377efcf3a0f4
EBUILD selinux-prelink-2.20141203-r2.ebuild 422 SHA256 a4152f1712e4ec79085c306c1d29e78e5081495408d671c28eedafcf5149256e SHA512 35b305729b48d886706573f8291f852a9341868e15eba5e4e689c70b029adf32a2a910e3eec823e62cf507efd609aee25b235dc268b17b14d93102e6d1ebf2b9 WHIRLPOOL c2c87b3d68db68edfc15e7986ea1fe77dbeafe9bfc984eb4b89a1449b556adf58a33cfa4984f027643096cd8d4a18c86ee7fef8b7647ae24c8deca41ae43887c
EBUILD selinux-prelink-2.20141203-r3.ebuild 418 SHA256 7020fbd297997bbdbc543faeb81aacf7a872e43e573fda28926d0f53c5877be3 SHA512 816bc657abbe5d6abf29b0349b833c71d9580f111d1ac5dc80b84e13e6b28df5162bc9b50041286309cdc8561f512f12e511484c89119b2d6da0a681d7d749f8 WHIRLPOOL 5d690c94f9b2edeca0123e2ee17303383e55de918134b08bccd972d40857c10397df0ca378d5842e21c667ba9ccfc9b55c943b44b7866ac6daa6075d3c82b593
EBUILD selinux-prelink-2.20141203-r4.ebuild 420 SHA256 0b73aaeeae52fb055a20befb708e6e49cd4dccdc532a4c14fec96502881e4324 SHA512 9cb0f7755cdaa70715629e0643d481515c1b0c54960003af9bdb9b32b7000ae18cbdb4e043ac3f15e60e9ba9cba17a2a0e6fcf4c0ea59b62a116747e095afd2c WHIRLPOOL a256b7cde5f6d57a9c5c8d08835e1a0d1ce511887b54d79c629ef542f563abc80eaf5ff375fde8ea9fd2fd8f683edc990357c63f34cded789ef911cac2f30e1d
+EBUILD selinux-prelink-2.20141203-r5.ebuild 424 SHA256 1a6ef6d835399ae8487f70e36a1e29a504c0fb47431ee4bac180ea8214338b6d SHA512 e9cd600aa26fecec74dc1c153a0dbde6c2921a9ec750129091e9022884d9df7ed66a5fafd2769b05e18b476f5d79068e62b7f89e7c36da348451b721baa23656 WHIRLPOOL f0b09cb2477368cab90af0329aaec830d57be7868024806c9494f8b7806abcae1bd376b13dc98b422b157efae0cc93dbd3738546a3753a1cae700ba2d32514e5
EBUILD selinux-prelink-9999.ebuild 411 SHA256 38d020fb3884b78f68bc046d332fd4e0b378f3a87218a8d6e2075016e359bc22 SHA512 119e50b9cbe6bcb551c96a97d29c8ea1656e0a23655932e917d4631790de0173d2baa53f760d77d72a6a704e386b076f3504df47426522f3ee6e57a0ef20256c WHIRLPOOL 42229c64f3ea9069dd9de3f587a8381e093a2b2175023a56e4e91c63fc5a9b243cd692319299fb9a0daeea2a515fbbbbc2f5b2ff85d6076d21d5be68d962b59f
-MISC ChangeLog 8818 SHA256 d33e629e54e73dc20812d7149adcc57966238b4848234f796d37632485f4b1a3 SHA512 995c92cec51d2287f2ae8cd2c06fcae11cf7226b935a767a2b667bdf345101ae2484092caf94fe87610abf1d0649fcab0f49e04fdf423b0ac5dfaad65f23e763 WHIRLPOOL f641107551c0736255057ccd12a354838b324c556f255f57e7863f2dc240555ecf63a8d15933a0f4304367947cbbf969b4a528dd17f02c3ca4479856f10d00b6
+MISC ChangeLog 8987 SHA256 dd7f9db2e6296456e22c34837405c234adf1d4a3a766e4993ad7b73141bc6f3f SHA512 11b499358c8e3c2ca84eb40f41753a12eed3ab4cb5df92360cbff61f145f5b06055ad8f851a035bc55bed0bad17c0f76f31907fd5df32beee45d1802bc3b08d3 WHIRLPOOL 6da517139f27e0471e2353cacb81925217127e8e5028e51910534b16dc42e4854fac7f2ac5ff36c872950f32afb995acb56d4a841bd6dcbefa8e9eebf32073e5
MISC metadata.xml 231 SHA256 b0cba9e4fd3951fd6f81cf757b17c4444ff9911605530a9debf3c21fcca679dd SHA512 11dd40d2527c9f020c9773d4a4d9e4817f289d59c59462a76329af53c49585471f96b5b9c162efd4438c3c160706b69632940a04470306e38a0eba506c226f51 WHIRLPOOL b10d19a4f7520a0cfd10dafaccb9fdf7267f5f1bcfc69b7960db1496c8a5c40aa54044248f72df3a140a261b1b2b4f887789781a8410e45188c692d27557574d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9H1koQAKNxPSszCDUaV7kw+OKYFCa9
-jsveU4sXaYU87wad4j25xVkhcDZPtbK+o/JyFbAdG15U0m1UzmLkWG7wOOddDGg5
-2dmqJtdsIFL8+Bf4/NU13C70ahuf77xHemko6nPJSRsYVJiNvGDG0e+OuX1Rg5i4
-nGFy1scNrFAN85cv+MNeW8zc2Dp7NY30dL+yHu+3DGyq7mqWReuHYN/zlhiUCBLe
-WpGu3U+hdmIngpOI+G3kZaYzKzm2DWud1+uq+GsXDbc41rO6NO+t/3R9xKjcuYO6
-HvKsyVkoqKlKWJxUU/otcAkI76stTZUgZssT1KMXkuFJpzto2hGW53PICrGZP5/r
-6kjPMRpOTrEdz+GA4LPOULoIQuRLifMqFa2IbNIEWH5s0PJkLrvzHOs07Ek1cNvF
-8pPcV1JbB8i+FRyiwkYRXAwPvP4V4AR/FwJ1oUXP+zeSQ8L/mhwi4V/kXqUfAsBm
-UykhxVzpt7SPc4ss1RoMq+IB80eV1mDRA34Ifn1V9q9n6Rfm9WBEoFhUpzxh+FVY
-28u5t/yNXLtg/QasyuZjh8+XatTdfwkaL/Fme5IcF3KVUUs+fp72BQ/pCQxgchEV
-UZPo91BG9ic/3yRx992je/md2kENSyo5epfyYnHMkaIFeAR7XoYeZgHl7hyh6hG8
-9xE2jUm2sKS6EAS2Hxwi
-=2wgq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+=Q87X
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..46688a056d06
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="prelink"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 2929e335dbee..8e037c15b6d9 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-prelude
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.58 2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.59 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-prelude-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-prelude-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-prelude-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
index 485422d90427..79473ec5fe6a 100644
--- a/sec-policy/selinux-prelude/Manifest
+++ b/sec-policy/selinux-prelude/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-prelude-2.20140311-r5.ebuild 434 SHA256 09e52e2b6e9e8f57cf399925b30d93137d553e00fabcbfea717084ec5fdd6b04 SHA512 5bef1d8ffb419b9ed5e13103dc184b1e10bc6a905f820c7f59a57ad4613d940e2e83451115867ae0b5bf10bd9c9250817c121479a85e69332d30d6e6ee05ebf2 WHIRLPOOL 02d5d5fae0e684f2c354d08d6f5d2c6ac817840184d951937731a7d4ed6036db6e24d1a7c9a5688693d8ac487d3ce2d6a9af3ddad4749efe1eb026d3ea5a91e5
@@ -17,23 +18,26 @@ EBUILD selinux-prelude-2.20141203-r1.ebuild 514 SHA256 bd1429931e9b0b32e1b33b210
EBUILD selinux-prelude-2.20141203-r2.ebuild 518 SHA256 2fd21676dd2fd0725f99e04070ddf1dc654cf46f6c3d97d59fbf8116fb5e1962 SHA512 fee1deb02ff4a9ca2b04e942706ddcab2e5f66cd56055e8d49c7add9d0dccaaeaae612bf3199810ab78f5ffcb59c8c86591c052c5a5364821654e6535139dfa3 WHIRLPOOL af47d41aabea30ac0d5f8d49700eae4a0ac95944a0b57ea533eeee59f74737be9667fb3986ee7ab9a5db9a71604cba5fb5af79a42081dd87056bff4bc78dfd4e
EBUILD selinux-prelude-2.20141203-r3.ebuild 514 SHA256 7eb72bcee8f88e50246326c2b1f41531d7d6df72cdb2616d5971e6fe332647c7 SHA512 7e81ebb49a6787e56cd53312ef3208b49c2654d1abf23b4a3bcbd234904ac26489524d2e11356ca7907d88e7fdbf945de168e02e41254c13103844db122525d3 WHIRLPOOL a2abe058578618e04eb6a55a31938c882c87300a15a6d04e875566b377750c683ac12da3eac737a699e973a1014930911afa9a2d1372a3ad46b24c1ea89f246c
EBUILD selinux-prelude-2.20141203-r4.ebuild 516 SHA256 c53bf653e895877084086b1b5c358a4a70cb0cdba60661a29302c25860d83961 SHA512 69d737ed8af6cc18ff1364dd2e0d6ea11286aad06800bf3e54542f83765707b6a5d7bfc594fa782270ba7de655f8980cc58fbedde9249d1f3bbba524d85e5c05 WHIRLPOOL 69520345f1a78d7666b72b4b92d6d786aa4b75f76ebf9a3becc474de74b637760a48e2b5e6dec51c7981cd4e8222859157ccb8815a9a2266f6391ae2fabdc019
+EBUILD selinux-prelude-2.20141203-r5.ebuild 520 SHA256 aa1e2bbc16a425fc42477eee829dcc30c6c46d3399a245039103c4931d6d3dfb SHA512 74d381e4cc299ac81b2fae0f9a46e6e77da97ad46d2f9dffc48fe4610735b17317e3416790cfeeb516b2421a4a9fb4a5b919d592427ab8b2d219b0d0c615d778 WHIRLPOOL 4742575d6a49c1b68b1d66ddff5756ce781d70a01bad5ca020eda35ba90e0214ea077fd3aa042070832ff800eee172cfe33dac23660534f9436da2ba5f93ff70
EBUILD selinux-prelude-9999.ebuild 507 SHA256 5d46459a5e8a2419be62bcbb2c6b9ade3c4a4449118cd955cc3fc442df6f0471 SHA512 2b3be6412dce10bba1e253d2db6616b1e722870e507f6efee94d653a0f09fd80c4905f263a96b2ed4bd6fb6875f2bb18f796c2c81a4b1cc8cb916bb7e221e3f5 WHIRLPOOL 72a90789a698e121f2e1c3d8a3b04f069e92bdd0032d2761c516432a90be6b543726932cc1d58c19d0af414acde3c1ed6accb468f2bf8889f2072614b53beb50
-MISC ChangeLog 9088 SHA256 7e6e6f53ff7c1f48c5eef39ce1ecbcba265cee3452434f5b2178072f4ec9ca13 SHA512 a6ee4d10a6274da03e9234bc5b9e8fce9cbe16f53183d271658201a792723dfe22dfda703221308c7e8c51ad4345904ea7ac42a7584e69cccbfa8a0755e13594 WHIRLPOOL 3194c49d7539ad8f540c74ab70faf8602b704b64879572fc87b6bc269e82bda230d9f21f688dc9e454e5a0cb82051f791f7fb3811b81e8c88f46ee30a1306997
+MISC ChangeLog 9257 SHA256 d159d1097c8bf090612c9d1d3060478b685224d9d7ee00cbd023e18f00ffb5b1 SHA512 674fca8b40daf7a0c21c76d9b7dcafc904a6ae972ecd5d6a0d4a250051ab160c622cae77700e512e3a815a175e3708f6fe67c725219ec9dc884dc5d3a4c39a40 WHIRLPOOL b7859251b075295af70d920854a2559fcd26aeb32f3fc1ad2cd97cc98df5339fc12e7dc0bbfdb7c482a5261904348f7d5396ef31d9ec570442986b8033d6b6d7
MISC metadata.xml 231 SHA256 5fc03b80d9080b4b1e539ec7acd66fe040edaaf52bcc2a41acdd74a1d21bc824 SHA512 04ae569d50641c7d1fc7120353c21bcf667dc3b1ceb2a5dfd3c2b900adf35a3466ed08305cf585ca95dcbc1bd5cfad6a8fa754d3306c516a76d092782c90d602 WHIRLPOOL d34ee44457334ddd2c1940b4c73f9bddde0adbd5ed73a39ad04118305c7d87f26503e8d0efa4ade3fa5b93c886dc7d91045ca32bc8e87b3210b77251eb1677a2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HE3MP/2JICqaTNx0bErI9BOQT8a+k
-pTnuzxCTaKDRBtRhmnQRpUHXymHKROQtJcvLwf7XqHgQkEkDUS2Z+XSnftcqh0sO
-T06RGCpmXN/ZE7Kp6U59ik8TWiFgKjWyLwVMPTTgYsGDYb4ye25sof+IY4RS0eBX
-/d3yFYpuazbz9nNLBkVMdZdTftk73un9dSZ03r1TPQsev8OlRGLw65Cqene6Hk5f
-W19/dTySt2TkWWvml7U9af4GfhibhKCRmVy2pu+aKqlyGxPY1r84UcjmdqjyOZnL
-G/U2Zn3/vWdTxpnQ522WOWPOXT9s8qgTiYRhEihCh8Cha2b9MbKzSjKuGFZ/m+Xl
-jClgxZkNAYGyZ3ZJLFRa+2zEn0kOYDKiLHE0oWlKingMR/cxmxaqAeT7oDxizzK3
-Y87gB+ZIAcy6SaP2dXOInZb1PQ81QofD/pMigwhgb3pyfvpu30lBjsum38qFtD7v
-Ok6nQC/PLNdiRD89927mlDVJqbKrqPh3JvoM1peQf80u/MWMZweOyCmYZAe/OciD
-v6nKGe/hruZdv0nU92mKRpKAa5Gr+dF5AcBOmO01n2HcTNkDTJSjzSigkuT192c6
-Fn0XGdDuZHfhlbpjkUUfQahm4KN++/amr305t5M7Tsv0nOw4jVMwRe9gR5AZ12dF
-os5scW9nzVtpZ1N8Kmp2
-=z+Gp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+=Y+SQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..bb7506872829
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="prelude"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index c58dadff9985..988cc89f86d1 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-privoxy
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.73 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.74 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-privoxy-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-privoxy-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-privoxy-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index 84ca0da6e06a..88dda0f2e792 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-privoxy-2.20140311-r5.ebuild 367 SHA256 f0f51e6cfa2641bea61a83066276f42b1b6e4adccacfff65bf0e9cc6bc91749e SHA512 2bcfec9c91408e1cf585c1e6e1f4d6659de34509abf6dbe71d1574b1105ae4b4cf5d40799a5c6b3d6b1f81877f864bc160f6ca5adffb5d08d6f73c5af8fdb0d6 WHIRLPOOL 4b698472352d15fc31f5ea67abf530d381896b8a626f5aabb55687466730aad3ee8ec339aa94d064727967f90795633a17c813938b1022c0dd4f7f057dc8e3af
@@ -17,23 +18,26 @@ EBUILD selinux-privoxy-2.20141203-r1.ebuild 418 SHA256 eecad0f310a5e4f134e899aee
EBUILD selinux-privoxy-2.20141203-r2.ebuild 422 SHA256 a24a0e2fb2cc399a794f192cca7d471a2d59b1a3e46f8a6c007e22ff75449307 SHA512 7dd5d258b27ef65080b551f79dc987200514dc8040127eb6beeeb63c6311e501e6587f46c26c7fbf9e81d5d9c7bca26c704f2cee24e66158ad31a0983367f01d WHIRLPOOL 94564c82da4eed25cfd4e4723ec750f06ccf71c7771085eb88ab1a85c172220606f755613d5fcb38243f30e228d0f7e2727033b9975ef4c3790fe85dbd0ef2e8
EBUILD selinux-privoxy-2.20141203-r3.ebuild 418 SHA256 c50b445e27d138a93d8dd16b07ed523904d89abac82ba77bd53ab63539d1eba0 SHA512 33a273f9f78ce294faa41a52396b42e11911aeac6b575f9405dd6585dd133fa21d782d8e623b0520e36f4921e334621ea50db7b0490f147d0c082680f85e30d0 WHIRLPOOL b411a48b75b9b228598e8d26d4b24fc6bc012cd8f085f36f2974f36143e65fca39257859d31eb4f4efa3eac9048525f2cd32def22b072ee79527fa11382b78ef
EBUILD selinux-privoxy-2.20141203-r4.ebuild 420 SHA256 e1ae9202d8be507d6d541607b025e920ee212850bfe958bdee81d9a15b338bec SHA512 d694628a58898fcd205444a6388b119b1d449b43654e555b731119600c8f2c1e51ded140c090130d0678778081e17d235766f7526cbd5d441460f2d181a92c7b WHIRLPOOL 1bcbe8cdc8d8694528511b57a4c6d18ba4a167508a0298a017d4ebbd583cd233002bbdebe9d4cac1ab1c8a9be19e5d199e0c0147a5bcbd699c42befa6c6632e5
+EBUILD selinux-privoxy-2.20141203-r5.ebuild 424 SHA256 fa632f93284040076d78d6f94849b88e5a425eb19b8ad6fc87b704309e99fd9a SHA512 d2e2ea964eeac5a4930e923aefdd0a42b29a95bdaca0869cacaf6609e7cd5dca4dc583449f85d9f77466b63de868b7031a9a01785dcfdce698944314d8695a3f WHIRLPOOL 16879767419b721f70564d4f12971ce6d9d29b1f7e9e26aa9c731edf2d3dbcfd206fdc1782365402d50915c85fc6ab29476f4464370b01ca7c952d5a3683ed7f
EBUILD selinux-privoxy-9999.ebuild 411 SHA256 eeea1670e0f7dd83aef6cd038b2ced71a3c61020ba2de20a4ebfc532ab81cea9 SHA512 fe0feb224d1dc76206b511ccb9907b721526061f073af3ea267a936a2796cd2befee29b83b35cb2a919445f555e730f0155626c053d8268e3531791032ad990c WHIRLPOOL 618acaa3e2020911d0fe0f3f2d2bbf2da43863dfde343e0463cc16c1d48e62df180cfcb6bd5b7aaaffcf649b66a4538ed1982af96b2c3c6e5e8a263450171b5d
-MISC ChangeLog 11179 SHA256 ef763c3ee9c254b9d296c217adec6618a8d7ad829a4e055988e2954d9f8b3d37 SHA512 08bde904ad225dade74998da658f1bab7b8f0582fdae5d6bd4ddddd044c9e7ab68ff3b5908f5a2b568d82b9246886448fbd32232833e70e5bdc53925ef3a5fe1 WHIRLPOOL a8fd6fc83c17505af2a8afc03600e216e89ebf42c1c7bf5f4f61c007f21d405bf07abe02f1ae19a4b3eb85f431efa72ebdfa5bdfdbd352efdb74d9b2881d4edd
+MISC ChangeLog 11348 SHA256 2b418bcbddc525809fe12f20cd5b7ecc6cb9c780ae449810e5ebf90b60a4377b SHA512 4bcd137f4dd771448f8989a0ae57a75690b37c529971b2579e41ec8879caed31616a98ba0bfcf5b7db3ed4da1e9c1d42a90a8fe48ca75304163b636796cb64e8 WHIRLPOOL 384ead689b16c80379b7dae85923c721b25d533f6e08c2646bc5492635d433ce3380dcd617382bb2eb8e71586271a8f05397465eca209085e947841034bd4990
MISC metadata.xml 231 SHA256 933cd6893413930fe207c95869dde4f44953c6233ac2423368db687c7b52007e SHA512 91418648c34aa2d0da7e316014aa2c288b777e6a703721cc4b06fd1627ef05ede4183e702e82bcbecc46f6d8456ba13b7ceaded4a333b967f75b9109ec6140f5 WHIRLPOOL c581fb5894d263c847be061eef686cafd1bc970e181081f71e3df7f0e24df83cd80aa166ca479917f499879d6703b7e3c1d538caf4a0cf04cbfbc4394d56f40f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HWcoQAJmKiXXU8NbeBHOighueZX6K
-1jkMG7ozwIGJ0OzXIjwT5hSqTgF/CIuXFbbEG1pznTeYBPk5jbr+LCEt7cRMC22E
-7brIykPl00s2WDp4+jwGhRWet/IjnOQOyBvHS3Kcl146rTeswA4PED8iih+Fov3G
-RoFGx4O2/D+gzzl8nWxRth4y2HlWesEh9k6fA3SK57RMFmJ8NZ0Szu/gNOOJg6mY
-iqkQu2KKSHuWjG1sTWuoEd7VnIr1PIeeIkGC6dk4nc16OVvQWS9WyWNURhWrbkwA
-eX+1rvViUsANncdu9zYrzcTLWS/5SnMQ6Wt637HgfxN+2Esfk2TzRwe9/aSl8+Bl
-9DCDdcUBntlLx6FOMY6vHz/Aua37M9vXHNsRdIjaUDOYAEX/bZ9mvqyM2y6FDhjg
-5/irZ8frPTs8Z3iNB9wEe8Wz+pbkVT3GkYvnkaysxIvwDHt5Ffdv35HTPa+0a319
-P1rzhwuGGIu329ANQl9oXiwsOdyYM6zMZB4GhrPIMFSqKEBswC/xFfT5MPg0Wz8k
-/IpQq8XZ7FtMNFUR02ELJBTdivu4MGR7+A2OddmTBbJNke2LiNdRWxilq90jIPIx
-q6VI3B+HtnXSTD/q/W/clx6+m5LWRDKxwKldsn234duCKS+SaHPq3vqp8oAMHS9w
-TVXd7SKs25nqzSvC9s2X
-=aL59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+=M1EX
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1fd05ab4496b
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="privoxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index a196b6ab4c63..b651e27799f6 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-procmail
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.81 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.82 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-procmail-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-procmail-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-procmail-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index 6a94f0c20744..712d75433c51 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-procmail-2.20140311-r5.ebuild 371 SHA256 041532c8cf93ee733f0a12b97ab5e736f76321ab5a9ba2d7506cf84a83043f18 SHA512 7e93bcc6af974c7b0a584dd9d34cd1cdb55cd7715efcdb40387e8c1bebf947adc6dfb5395ff68406f164c8ccda2b2f887ce242c34ad8743bf7ab957c1625d0f1 WHIRLPOOL 6132943db0a92ef55ef2ecb56b0fa5925ced9c98b6675f0c85b3d12356d6342004707c1fcc76b9741a7cfd503b1738a85c313072fb372f793ef26352a2d92047
@@ -17,23 +18,26 @@ EBUILD selinux-procmail-2.20141203-r1.ebuild 422 SHA256 d126c93567b361bbfcd3d8fc
EBUILD selinux-procmail-2.20141203-r2.ebuild 426 SHA256 d85aa37ba3b6ce418d5d69f7d1b8009cb8fe8f34400262bc2fe8e9740db6363a SHA512 782ac83e2d5ee709984372b5bfa8f148e8037eb4a2851d3472fe9196d85c8fd499392ee940e5805f8e5e9088cfa76b3c470bfb3e99431e47f64d22acbd4eb570 WHIRLPOOL af3bc24f32545adefcfcf3e7cb0bc96034d4ba8ac11e3add39b24192053a03c9d364844e84d834479fce7daf6d0b4e304e004981eab4482a4756497b7e065f2b
EBUILD selinux-procmail-2.20141203-r3.ebuild 422 SHA256 617b2508bc7f68dfb3675b80f4634a6d62cbd95410c2d06767768bdd0b4fb929 SHA512 b43b08b8b11e0fa446a03de8ccc6b0ae956f5c14172e89cce6c544936ccab1aa7b53ace4ad8f8e0762c9fdbdb57c0286be83506e7b441393343ddb0afd9f44f6 WHIRLPOOL 4fbe2ab6de171fb991605e189c8c605c16af06428c0b4e38495c6d625190bdf2be618c13e30a534f08bb046c16a227bd2767f7f82437d143eaccd59bc982ba20
EBUILD selinux-procmail-2.20141203-r4.ebuild 424 SHA256 26d78c524a89691575aa6c0f0da35111aca5942386790de8c4f3e2ac2138ccc8 SHA512 bda1c5c81c86d7ba622c0473955d2532f55b07122e4b02a7cfe5c115d4235e070f4c357081f286d2a1342f95b9f7213e29a4f6562aeb03eb0d594cd1c6760df4 WHIRLPOOL c1e878fe5efa09a7dd9eae394615d663a1c3ae2b2e77342e849947906588793261b4281b9c6295d51c8ec38560a3cdee18c0193f22c362d578e0f4251d0fa1f2
+EBUILD selinux-procmail-2.20141203-r5.ebuild 428 SHA256 bd58d316fcbad297c8a901035c7a1462558aa2d61c54651bd617f9fa3b8e72e1 SHA512 6523334bc1e3dcb1be42982e23fd0a016a1f91c2e8125baaf63c018ca9d7fd0ebf841bb02799c0f8970f54beb3aae9d03a301adf29fb0f90026335e850f4a9db WHIRLPOOL b46fa1a568ef325b1bc72d2ce8834e96b962617945611f4ccc09874670f48324caa73f41c22b8de8d55df3fe1422e5d53ae6e0583d17f1cfb9f2402d11c285ed
EBUILD selinux-procmail-9999.ebuild 415 SHA256 a6ff04b93a8afa62df533e22055b4a7919de2e71a1301119844a6e050b3c27f6 SHA512 0ab591a251387e5f44428ecd446d8a4577fe61db6f7046b353916adbb3540e38a494cd0ffb8c1e30e10d12cc951ef5ca7ee86866abed8e6b3d3a9289165ff704 WHIRLPOOL f8fad6c8778e5dcd9e6fc90da5f0f86ec47939ffb2f2e2a9e66a79d32abcc61b9e0ecf83d497786bbd7f801607647abaa76cbfad2eaebd2807bd78cf463bb93d
-MISC ChangeLog 12825 SHA256 44fcf6b93c3f6ae35389aafbde82dbf7333aba6902f18cffd405c027d1d86f86 SHA512 82d8981328ea8b0f1e399de47ac0bf35abfb73855100a9f03e871276ebd92d115d03f562a13ae3f7ddc85d4cb6b048d700621d3658800541ea9da60195759086 WHIRLPOOL d887d7662daa93654f27c77adf856734934ca808e298f9c37583502264a4eedf04bed3938327f929e945d6cb2afa2ba277d783d77e024dfe2e948e4e28e90738
+MISC ChangeLog 12996 SHA256 654eb6829982df3bb4b8e7ec37a3f5b0c776dabf0f6e402dddd0aeb444666536 SHA512 193f2def94acf89d3b429b962f1e737362ac7ed6c818c6ed71a834f07daace97ee949ae2bfc4ae1cceb4460abc00bb0ebee00fe45d6a13916a443fd49b1e7f33 WHIRLPOOL 8767c9f225ed7adae726ca8991baa2bcb0eae7d68f8e9ae1c21115c7362668520495cf2b1d07ce25da39b78252d2d48daff4386af313f7cb44a09cf92d4bc2fa
MISC metadata.xml 232 SHA256 4d579f0edc6e03f53e6227d50713e8d6c9f4423a8ce8befefa477adc44ec47f9 SHA512 d3ea1c1e4df800f3bca1e0b986b07290f03f66512130eb1d5c8674aaa3d38c640b2788e6e81bc1d9aa29ae17d93d4d4d0b2133d36ed32f5cafa5029ae6fad8eb WHIRLPOOL beca47af93fd68022f093845116df47cbe1c5faf75ac3f760618081580f5bb7b8c62f52bcab8291205e2333413d9ca72bceffe1185a9c05baccee80b6a3b54af
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HL+wP/3zlOXIDoWEVe2rtFfIZ+Lxp
-tgeD43tsX2Hgav8DHLxugsG2QQRSm2OQm2kWhTD91isDD6EiPyvUiK6Xf2FikReK
-FP/5ezrquyNJE5rZYjIDDmf4C6K9sojOqBU3E07E+SyaqUAPZqvoKhiCXhJlZMUZ
-AI1An7e9h/fdba6UcSWAQJeLF7BntQfaRDDfBNZJ3ydaxIlCQcAa0m9FD1BDQHu1
-sJ9gKHeBjgwsWNXSwWdHUs6DsChqWOO2l8O8MNOvhV5iIS9Z8lZCh5BEex/QlNfq
-rSJsEU4ajNOGR7kyLFvKz4XjWskrhkK/O3s6/iXW2Sd6HMKGZNR+47uWN0tB9det
-CBzAIxaHhCHlTBQ4q3vy5He3c5MxiArNY8rcCClgfTU47lDNvDppZNtA8ts4dpEi
-AUuVkdAHAqGnkvaa4h6Ua/NguJDWUC9ddSF19FIZjMiHCX8qldH3NNv6swEOc2WU
-QfuSjuE4tfVeAJ06MXDAyebQnltCfnT2hZfnTphpNY/Um0fgp1AZtDIuIYybFPRk
-xg0otBnN9suIyonAjKSusvl1hnozRF/3WjAivIfXp2n8WoHMKW/YOqrkdXrzAyJQ
-IQB3qaqHer6JzpQueCBnKN5bppiAv7et042YN5euLo03DLZd4GNvVOlNpPp/tgSR
-4Djaz6+RwbL8EoO/gHfe
-=2945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+=oRKj
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..d792b05a7384
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="procmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 6167155367be..d6a4a7dcf651 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-psad
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.56 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.57 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-psad-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-psad-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-psad-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index 6fa23bb07d22..ffd019294a0e 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-psad-2.20140311-r5.ebuild 355 SHA256 5267c53e3c29d96130086b19f7565003ebedd0988dc14f83b34dcf754b9bf2af SHA512 5d53322e836ebc26fd366df2aa1edda445e7ab53e7d7b8d554a444d4b90971d66f7e0eecac09f85f6c489b1cd36dfb97258ccea2dbc84a43cbf1b3b40e1d4737 WHIRLPOOL 223347f258d1269ea48878dcbf4780f17e6a43e3344d06d01b40b9e525cd64eb2d0239eaf030c826580c2825f70a139750bfa38bd8e63d14447aedcfd8fe04de
@@ -17,23 +18,26 @@ EBUILD selinux-psad-2.20141203-r1.ebuild 406 SHA256 060ac5d53600307cf724f7036b79
EBUILD selinux-psad-2.20141203-r2.ebuild 410 SHA256 6fffea4c30802de60763949cf677fb8de4dcb51747db92303386a6a4e17b7cdd SHA512 21abd4bdbae71beee167cc1ad5ab0a38b90a3f4b8e6d271da7c2af864e1198149c79b2835e4ce0a4fc3ebfbe7a19e134d59f2beb9b2cef345122a5abad5018f9 WHIRLPOOL 59d06c57854bb922a9459f46afde30eb2361d76c54e722323ad23ce61cb47e6a8e9f1a42301d2ce1a6de0eff5aef917d2b4783220f38a5e94e196afff0fe9c9a
EBUILD selinux-psad-2.20141203-r3.ebuild 406 SHA256 0eaa9c41e7d4b4dd73c71edf5a887c8d2eff1534ded59c8fe6835063ab3a23c0 SHA512 8e5e4a46fc3236faf6b4f47620b480faa19f228f89ba3792f78ff3060999c97c87200b481a4b03046c49336af9775c6edeb8712505a4cd95a8f14936333f0a5a WHIRLPOOL 7f1e31f220776d2d02e3087d15ef8aec66d66b8c47ca41fcb62a229bba5d211c3524d6431cf26ed911d7c4838f8f72e10e91f5e7f96f53e64c13a115672409b7
EBUILD selinux-psad-2.20141203-r4.ebuild 408 SHA256 36c0041d1f74697959245c5fbb06fd6c049fc759b16e67e722675709b388850c SHA512 a19cf7ba2eeb4b24aa39bdda8344fb376ea584df1bd45b86ec8b4319215c9967a2841459ae28f20599741bb421d02e29245bf974313e428bc21cdb339e993283 WHIRLPOOL 2686504799fd3d91848565fa97b531b13376e0020d181b6c7f8746e5449a1d7a980542a510fc79f744896f4cc31b3b50364fb57ebb1bebf0a5b7dfc68931aeae
+EBUILD selinux-psad-2.20141203-r5.ebuild 412 SHA256 a4a69a2944b34cf17c1c5ed5debdf76fe0f0ce9115bfaab4a7282be5e642b033 SHA512 91936bf69f732cfae431324526991fc92b5d103ec05cf38063574265cd3e40deb24c79ab9f4089ed19b455588ae200f398d63320c2bb68dd9d499626129825c3 WHIRLPOOL 80cf52f5c31b75e2bca0a7505f953b64e6c790b596a031393c8942169b5371e312cf1d63443b0a1dd4f8ddd8ccd7128a46953f71c34d448648df8f8c2c742335
EBUILD selinux-psad-9999.ebuild 399 SHA256 83dc54d8a814adcce8639671395dc52ae82b3d12f497d3acefd0e9bcb0e54df0 SHA512 a745c4cad9bd3210fc9cf298b47f9108a6611accb4dbc02f5f79fb492537f8576b0471e902df8b9d8c9cacf00388315f8c1837fb7265da9ab887137bacdd3461 WHIRLPOOL 775769052a9ce2cfb5985fba7eb527cc913729f516ab19d1bae17d925ff88e7caf4387789411ca82facb5f440d5c7207903429452b128df2ef36a3c8a4790930
-MISC ChangeLog 8513 SHA256 4327fd3a526d0e1f8d3a76c65c19ddd60738ef52b6584cee7305d45412b0e570 SHA512 20b989ed51ea61ac940d8ea50b38d2a6afd2c2df9d321c25b5afc8b76390f92f43f047fbdc356f174b3794d36668712eb459729549b9c647596843463988e80f WHIRLPOOL cb92dfaf02bbfea5956588ebb3ddf2143543322aac06850050b143681ddcffffb6d2fba127f3cf77f503c888214d810227942975b1311164238e991abab4907b
+MISC ChangeLog 8676 SHA256 a94d41423f83577d7824a685cfaafb91ec25366543459e5cb0c1a52fc89b4ded SHA512 1e09bba9d8aa242bac1d8aa3c8102c7fb05558d0701b88f93162ae7624a9d4a9c970f3f2391bc8bc49bf7eadfb5a9fcf260c8fdfc55db46798ec64493d50febf WHIRLPOOL d7bdc52041e9d47a66e67206f687483bf80106467963307f1af5e05bc08464e0f112a2ebca4f1690b1db0f6ee69bd1fa603e1b087451d0d06a3155775ef61cf1
MISC metadata.xml 228 SHA256 6c853705dbec43e551fe5dabe34f2c5068b3ec2989f7a6d9f79381b624d2b11f SHA512 7e357fbe73d69a6993c6eadaf8481131d88f9f0f4485df66c6c7d5ccf596ef8f35be464087cf9f22c1ed0b4fc6cbce72362a6c8f95848c8419b392fd4b5b8212 WHIRLPOOL d5123aa72828e7546c74cd5b69f1fb40a7d37df1339814588c279adc8ae8a6333b68cbeabb8fdc82fab43ee139630026ae879822bac8e7202e614817070665fd
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HKwoP/3s9HBgiG0K0vr94Ff0cQGkf
-OcIXXcoxhOm14WD0HYJbW0TjcK8jnppe6vHQ7PgJ0pjW9yaEa5D8zSOoQz1CEgSk
-k10sDyVqddte4PUnTgcpNJV+6COi6pQQIB6lZfsFaGJCsqhn/+vvqPvo0s4pf1jR
-W5+vYHjfLOF3zGZNGx/tOQyMy35OqMKzbIvKvGyBegGnAsYC+mRtvQmJ3tiX5apC
-uDh6Pr2v/CXcbIMxEQ4k4oKlp3xPNAentr6YhVmrSqHuxyF5fw4bbjkSdy6ekKKk
-/wRjnloTo5PrM4v7MuPhsa9x+1iYB1H2GJ9eF1ZrfI+axXzZV8RpQ6VwI8e777BW
-FCPN3b54cm5YIw5wf+eGe80M7uB9TVWW3sEyk1PDgZIx6LodTfIjO9aiVLdSRQHP
-2TPzMQOBPI0omXR4kUpo0zCsBA50WSf0Tgmto4IEtffKRA1u/z71OjqIx1aoXX1a
-YXfh214nP8/78nWNTqwYQsG6HmZHB5ueEsrrIRHek2DehA8m+5sqpqOcq7WLm84S
-iPlU8DRrvSB77gsstKcUyHXDPRycrWZFZlVYudZw3Rvr4H6A6M6IbXtjt+jjLtMt
-5sUT02pM2Cqg3fZdXmJujqaGEOp6X5Z9FgDBaAt59QCzqYy7fwZ7ZTqFUxnHwixY
-dOwMMVjh4vu0fahajFkv
-=b0Da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+=5krF
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..89240cf67f06
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 88565a367b3a..df09295bf17d 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-publicfile
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.79 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.80 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-publicfile-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-publicfile-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-publicfile-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index b75515a9c112..b1f623ed8267 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-publicfile-2.20140311-r5.ebuild 379 SHA256 da88bbf1a39d18b243b4093ed77ee0ebb0e676311628267d256da6c404bc1ad6 SHA512 698b3965d0653654e0269c3eed89ea1d58b41d51fe7f3674c0f43bfd616c1f94fa76c9eb4742b7be261b4fd47b9bcf4cd1f1a47a4ab1dbd5bbacbebe16a3a70c WHIRLPOOL f2fb2c34098194a6bdbc5fcf205ac7215220404e2108ecf84b7194254cc610b495a96a3bba349ef6a1ce0b2dfc505a4438bb44ed9088e2079f0d79a2d5492afa
@@ -17,23 +18,26 @@ EBUILD selinux-publicfile-2.20141203-r1.ebuild 430 SHA256 c800575489addd2062e008
EBUILD selinux-publicfile-2.20141203-r2.ebuild 434 SHA256 548557d5a553ebf33aa8a6e06e8451befd6560cc0f936c27ef9b11797d16001c SHA512 aa83c45f07196533503afd335beaf75f62ef3c1ae94406ca296b308b8fa58fe87dd0bd9e7f594db99a1d7940dcda8e95383db2c58d81666a145b080b7cbf5c80 WHIRLPOOL 5c80628d80027530d55a61323494279233ea1ada9101746367b2ddea4ae1ed0a2f3d2e20088e5cfc9c60c8459756b3ae06856916f846a67a9306b31a85d293e3
EBUILD selinux-publicfile-2.20141203-r3.ebuild 430 SHA256 b75873ac7f7681f8ecb38bbf448f522877e4b2d427799a03150195e6b60ae8e6 SHA512 844510b48bc0ab68262c5d6215739a85b6871f62e06353b1524b33be22e8704db3c18fccac2d40711f8fab09568830bcf4a4d270008f349471e1b4abbbf9a466 WHIRLPOOL a61c8c1fa46d0f4d43b79e3cf1cc6e71ce18dac4ad7a79632e9e6a092f5a67b4d877c5a29e0a052f3d1802931fa461ac6a1013b77b78701d9d8edb5763adf7fa
EBUILD selinux-publicfile-2.20141203-r4.ebuild 432 SHA256 1f7b810cee02103efc0beb8aff52d97dd5ef27c4ca81da30d84499fae0db828f SHA512 688a390f19986552e82e1178714c7f40ec1afb5d5e6237dc8415c4b3c3007849e4803e44a81b643eb69c6e02ce550f2f9640053be9b87930c27deb16c62fcc1b WHIRLPOOL 11e298f8600d730f57447a5eae1239fd70cf6593a8c2f4a09e2a3c3e4c5d69e5b721b0d8ec6f60047839ad3904e1cd020f1a4deb6d93331ab0c957db5802f5ef
+EBUILD selinux-publicfile-2.20141203-r5.ebuild 436 SHA256 d87d2e920ca6ae31e34311a8b904abad03f040c7deab952e6a9c198afa449110 SHA512 8460990893c9c339be977733aebcce5e38f913fc9949bd8ca8d044b89fe278aa5bc46455a94448e91d70d39fcfc0bec75f9d5fe342c541220de094dcca8fe372 WHIRLPOOL 2209185344e4c35b0324631d5985ef5c86c61d18c5e5b12ed17786d980a3798b691701fc8084021e559192b9583266ebcf0fce1b0cfc1f7c52e55cba274dae51
EBUILD selinux-publicfile-9999.ebuild 423 SHA256 067935f1080605fefefdb3d0d7df4a96064b3ba7c8697760b271d9b886a8829f SHA512 44400214d866f0f1b3bcab8ff61396fe3b21ca0a587f39e27e469d031e0b4b0115eeb5a2af98b9333ff1c3dc866f3d05764aa03c230f73e3cae2c696a50b32bb WHIRLPOOL b5d3a9f523083717a4b89bb9231055e2809c22011a0c2d242390fb289889c8a1bc54af0f2ba32f6ff3b6e901cb7f025aa374d98cb47a3b3e8d1a698ff8120c74
-MISC ChangeLog 12579 SHA256 74f1eaa7bb6d70ada5337416a97bf50b00249c6f13ee54da3f887c0446b2979d SHA512 51929d07a2ec47088651c64a23a37d06fff264750205c74e2be8a5053814ed8b2d69aac2b6a4ab48d30ab6008165af3af9267d14a613e0202e113dacd255be89 WHIRLPOOL 1d4d374dc3354d08c6a25a4b2fbf4a8273579f182e188e7c0fc87573d80166a167ffd60f359dbc63d0b981c2c19e6c886a30694637b467c8da99eea5120e8bd7
+MISC ChangeLog 12754 SHA256 d1b7b97e486f95fedb01747f8ac4f7f708d4a115e2280edaa5ba2aa98c87755d SHA512 a94a5f51ed80ec442be985b7f7cd8dd244b84d7fd5bf76434374428bc17b05842345b52ba7796604befc08714bb1a0f8b026ab630f5746bca23b4a289051a6c5 WHIRLPOOL ac38a74a8ff72ba67ae58e1613a413b5661c443105c12650d6e88804cfa6ee84c54d42261ad2b977b8e9fa375dd7303c72235b5e02f5a2402ff5878942f2ae5b
MISC metadata.xml 234 SHA256 b13d84657bfebbc9d15954d32ed7bf19feefb69a65a55d0eeaf362f647a7dce8 SHA512 0d5c451e4dd44110ed89d505b08ceaf918fa4dcb19294edcd252f1e5c1645f93acbe89d823e024fd0987e30b3d9201622259fd071fee23d6b6ba280df0d7be89 WHIRLPOOL 93b24f301a9cff5d4e1cf5b1e42e97e503ec765e8c289b595889838ffbb98e358caa5897c729eb3dd4adeb4cbbb46c1daccd33b68f562897f3c515b4a46598b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HlIMQAI1BYSUmlBJJj9H8OeTKesLe
-p2ZgWbIi4uywixO6YoHUcPihfmSzxo3uTZ6Ko2v4y+qZbt4p73RkHAwUL0VVnARC
-DJ+WS9/8VugbCR8MYsf/NnFgtx7JzfAtBynybVQ2IU2Ia6Ov8oGsz4UWFmbW389O
-ZDZSeMANNTTaDqeXgXYTqeo4LCkThAQZ3NCbOXRTpQX4bbEdUNzLFJ/3ONN/zKMV
-prGSQwmWPNnUMdkAQwzTE7QvF6tYkmrfKrF6mJ7u5NVuvUmeu5XLxJfrEUGjcuE3
-F4UBPBdF+XVMfEOkh+m8KOEvuJI2eQS/5nU2YcjaMv3ZewUbHtIzqvswF+ul5q5I
-ZW0QcGlkAJPsW4jumJQ9Vwxdeg/Qo0u5ekPeZNpaeDsthpFhcw4dw8TGSACWOnl1
-mcKEvsIooY/Dw7kDxx/1SL5ju0GyBGVm3ol3SGwWddCB7lezfA+7ZgTvvkhjZuUA
-09Meb1Rz21h1nMpnpD/3TnDSzLXjJ7/bn6t+39g02UuRl/RrE9hi6YDyG7Ez7O6D
-MCwBz2j8Wf/bIbR/sI0pWWvhAsBdIsX7juwV5MYKzT0Fk7eds+ohCsP78GEzaHNC
-cSv8HK6ume+Xgygt4julE8YMdAtUy4hAjxsbjPsHtq1wO6MwtLkZL0h6CMZAti19
-mwKBx4xq+1jm2+MiMRok
-=DBIN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+=Iqlj
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..cb4c7d1d9ea0
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="publicfile"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index c6e68abc3bf5..e5def86a78c4 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pulseaudio
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-pulseaudio-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-pulseaudio-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-pulseaudio-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index a7f1fcf58d8a..1c219e450590 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-pulseaudio-2.20140311-r5.ebuild 379 SHA256 04391055e09ea6c8fd00d1f23b1bbb2fdd30a292bf4122377b9725576348c60d SHA512 510a7c6be3f8a6b4b76967476b7dad92a0d810be09a3bf13a45c48e3aa0395d3b06c3cd4ce42077ec0b0ca5d95604357b3706692e83acbbcca2f857b5392e294 WHIRLPOOL c3db90e7c4e4482bd8b21c5584850ee351c6bc233bdb41c0aabbc3c853c3d70fd119134441feb20dd00bb3ff127e7ccd2293133624eeaff3d06dcddf7dee1d0f
@@ -17,23 +18,26 @@ EBUILD selinux-pulseaudio-2.20141203-r1.ebuild 430 SHA256 373cb4ffa19537426479d2
EBUILD selinux-pulseaudio-2.20141203-r2.ebuild 434 SHA256 b2e35ef855a940c785abd6faa2c95e0d6672cf670d495afe187bf887156fc4f6 SHA512 24993b908753ab874983720019fdbfde94d1a5966e0acdcfcfa609a810c4c2a9f0656e5d7d56df7b43f655377493e86a0aa2abedf927c839bf3541b6e61966af WHIRLPOOL 91a7aa8996662cc2e4a58219697ef245e6815299be13b606e290b4a06304cee1ec7f129538fbb88e64cb56f29d1888b925d4dc520b3f1cedd627c6ce5e648719
EBUILD selinux-pulseaudio-2.20141203-r3.ebuild 430 SHA256 085071e0412a229ffcdad650a628b8d0b9e517e8f72f5d54eda78f7fff95c4ff SHA512 ea4142852f810b3f41bf851205a86dd98b6673c72836c9453120a7d339466d2070adfcd06b325affd9da8068125e38d0ec96531c485bd968aceff3965194304e WHIRLPOOL 162c90f3b80328da2db3c885e431159ce843382e8e9b6106c3928f57859f964f3e7ec300ab6248d923d6932fbc8e55aec93e39fc3d670b10e60f90bf038aee24
EBUILD selinux-pulseaudio-2.20141203-r4.ebuild 432 SHA256 349bb4dddbede28a0dee8321c6e2209d5a6f3b66cbf2636bacb2318ba050adea SHA512 f63bf8a1ef23854801dc934e97a98467eb3d6ae6a25d3cfdfab89a61a0cdeb56fff4d8614e6ce88260a37ec95ee432bef264230b324b4b0f0c3f24a31be5e877 WHIRLPOOL 616ea214002e96c2b19bb36e81459de519c8eef0040525e3a3dd3e20069b1fae34e2cebe91e43a877081dbdefbf1a5efbda68e91247ec902ec0a9596250f8567
+EBUILD selinux-pulseaudio-2.20141203-r5.ebuild 436 SHA256 3a0a45798e10ca4cd5a41bcda546df2de492eff4dd13745ac2c278e27edb3f00 SHA512 faeec5a0dae8e8ff9b3934503bf56842a9374c9c8cf936005f8f67857da3e48ff966ca74559034cbb0a1c14c319d5ac2c8d657f1d9553b29c7f8181666230616 WHIRLPOOL 0cae8d0fdd55e956f862de1e69397d382eda0ccac0da2f190ae50f029fccc7c04e593de7ee1f02c00190bdd2a756833cd6bbc93e2a2f29643f9ced9feca35513
EBUILD selinux-pulseaudio-9999.ebuild 423 SHA256 f5333ce510b80134db7f9f34eec88f1ada45210dcfb174fa729e85971238e53f SHA512 3910b3eb819f7d9774a599a469446176cba820c5cb66fd151c7c0f956662f629461d2f0d2794ca74da26df3997f09da4b4aa86b2cec15021742ff1920a980985 WHIRLPOOL a95aa693b83fc87b05e9afe6087ff3d33dbf81f6f7f5a89cda46a0d87331fb300be882bfa5cabdc63986517557acb4895fec879adf48ae4da24ee365508678a2
-MISC ChangeLog 9139 SHA256 7d5722f097531a6afeafd4e61941bca299dc2affd961e810bd32bf0ed38e6dde SHA512 ab171717e866420f5220f40cc8045a21ca8d975152630915fcf924548624b8015492bdf69921e31d5913c6bc6500774a508930f460807a557784cf9d1da0f1ae WHIRLPOOL 1d4e60d1d97acf06a6b43a035bc3430942750864ce4b90feaafb7d468a1ca239c7f90b7360d232d4c327352cff2c78829f695b0a9203752b97e51203f606b57a
+MISC ChangeLog 9314 SHA256 0cfca77e54549a9f0b19d088cf124fa88bb42bd271922edb2c32fc9b6a94e1bf SHA512 8a9e38bd6026855df961f2a54c211268e58b6aea0f32f12da8408c9252b528c3c0a2aa52a610fd886d03f0ce98dafd415d6b961f5af74f8c6ea383a746fb38cb WHIRLPOOL 491fc33d5dd6ddbbb73a0cf4fd4c3f35a7ec849eaf93185bdf5e19ee888b1bc51cd030b8e4cdea5383badbd756943427c4a3be5a1c8d7ae03390f2b3bc72fac4
MISC metadata.xml 234 SHA256 a3e0f2f599ad1b6a19e3458a4d427e9e658e60d758f4eed2f0d5ae2332f191f3 SHA512 5ad7cf5f7d17cf86f51d7d69a82c214a099b208afbd8d929216f47cf36c3e6132d458c6a8866f6beea98e25ce3229e0bc79322ac89bb6c31620d79bf1170a138 WHIRLPOOL 29035bdbcd4fe59ff7b77b043334fbd8056f6fbae0dfa2fc2d9184e08099dbfc2494e3884106dec8b903d5ffd67dcd7c7e55cbf17c1e4fbca8ea1f90e98c14f8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HqvMP/jnN/quHW8/u/pR0SeovhAux
-7mHEKIYbjxO23fheTLpNwBYzy6xFaMfWoqOnE1ibeDzgEhjeQ3cLjPMCKdLDIggN
-ajCFHS9j43GYVPn/13LchazuXkTM5NRyizhmnLSTer0tDY+zGd2dS/Giek5mSWRK
-y+3hNBTcPZw/vunFo9yvr02dDXCNmIsJzX4STTYoZPeySJsTGuCNCWZCaeRtUI0+
-w3v2B+iXSriREjUeHZej7pYmNUW/6On8+dFHu3FIOTuSGtVWe4LkqUgt3dbpRIhI
-z/lSZ+XUE50I8XucokLJ2ppmw0UOOq41hJB29go/8I44wJxlXwfdfs9vWy4qcyMB
-7y7/dcgtnr0tNLsUF6ceLLSW0RcqH6Vzjmn3qhoMrjAo543+RHweJg2B/+L3Enag
-nWBRjURbLUcufAi+vHwe528FcwHJiKGWjEMshxuN3g1rsDn74BnEDBvEB3RZ8eBw
-u+n5sJK2a5QM22JbrhA6vHOVdw7Mq4LzhRIqs6h1Bq2w0UNZc6TCzTG6tNeEgs9C
-yv33H60dZ1DQB5onUYXzzFm+gzCgkLr0KjB8bt6ODxT4GpDGggjP+ySkPpk9W56D
-weG0/7TqhCQomMLr1rx7t86eYwdnHxx3CcGEzBDQABDYIgzd4nqK6UqoKnJ96ST6
-dK7b3UWFfPfn9GTwEySF
-=Ddng
+iQJ8BAEBCABmBQJVLodrXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VGyMQAIINNx+eeKdIjPR2ta+zLgLl
+F1mWhVNNLgbrPfokZuBv8WY7Xw+430i3xeQ0hFz96bVNllgT45diyHURDjfCsj+A
+0otsYDEw0k6zqOL9KK51/Wj02HskGBa+k0wJQdoiRPVd1iPP8tWx5e+XM1fKV0Os
+r14S5+/lDBqI0nkOy1gCxriiA2Wh5eHqKmHJ7Bz0yX5q8VrVGyB2fEK9UXLz/FCd
+VU0cFyrrbUTKynmXWxXiJqe+DExgJGP+K5QSP6d2DBut4tYQ2YcCUAcwwQJrrG4P
+2twzi8rVJaaVWQkQ5pC5gAjv6T8nITB7M4zY1AKzYiCYwkCH8yMSAbLGiwLB8ugw
+kbf1UCYhi4kkQTHxcj3oIbGRIl4KedXMZ6NiGtpvQLc3JkbsX6eyH7aRxFJGZRYn
+Di/sqaH4X5yftjyPNcny6W7qwXCri32z6UJq5wjQ/kxS2qjv/uZAzawvt+6TtnBz
+ewQSgNUYe5JYQcTGNLZq6AfAbDHdwstWZ3p5jVAM4sd8fK8zWPxKe/cOn55Sd4Gs
+MrnQUAER2BVzWdTeTOnfReCuRCk3dK7JIHYUuizTtsMZ7Htp+OrMhLIj587sGfYF
+54vlq/MV34LgLrRjdj5UmStw2G8hcf4ES49ezgz5T4C9LwUlzo5JyMxr4q2usdc/
+nYHLJ5UVoe5teZbDpfss
+=Mc8e
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..f8db723c1c93
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index b66a556e0883..b1890c8f8461 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-puppet
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.59 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.60 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-puppet-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-puppet-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-puppet-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index bc5aadb2f99b..ac0b77f152e2 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-puppet-2.20140311-r5.ebuild 363 SHA256 6e63e7dc9f5bbd9b048b2fddb7e01bdc2b30befe802645b85c9982066a1f6faf SHA512 b6a49a6ff05932c4e1ac12b302dd2e089862a209bc6216ec21a0e84e9b0024d4225d34a7361bca920f46230e36966a15a015873bcd07d1f6a01dbb061bf4bde1 WHIRLPOOL bda0c450087b8dcb91b9cf94ac642798eb843612e49bb0c0251aa7e6eeb32b38b7768eebe9e6553a4a882202b3dbc15949192119b66fa6fa36fceebf5db552f6
@@ -17,23 +18,26 @@ EBUILD selinux-puppet-2.20141203-r1.ebuild 414 SHA256 bcdd629dab641fedbb0a2b10ec
EBUILD selinux-puppet-2.20141203-r2.ebuild 418 SHA256 f4401cdcb49193a658d6472b5fd2b9656785c66cd8ff0dda7279b92697ee61f7 SHA512 b4282489be49ce1c31792c761be1f990498e3c0d6c5644db21ca55b4925e79cf178dc08b4087b251f7d80b5e68fb481c4cb0f0cdce0063604fc02537ad17a34a WHIRLPOOL 66da7b5052416bb93562c2cc40615a9d8f02375e2c5c040a8b675e6228fa5535cd16c90247922063eda766513cb1ef86d485e0cf6495b7256a99fb10b5a0a76e
EBUILD selinux-puppet-2.20141203-r3.ebuild 414 SHA256 dc846f96e6224c56f79512630a7e2e426953a7852368ca236e44636cebbf1204 SHA512 ba279eccb6cfcd3ddae71f0f32620940630c71a07643583b1919c2c52055a0b2d0a8b9dd7a35e8b5c7f9e4db49d645e83badb73be0d0dbc7658b38e228afe85c WHIRLPOOL 105fe5ac6ed53b9c37ed03afea1f6a09e46a33dcc9fb6938439493fdf28bff2b70e36e1f287f5cfb9273f42c12558580fd797580b8d5d4424b14705a3964a1d5
EBUILD selinux-puppet-2.20141203-r4.ebuild 416 SHA256 8492e72b5ab4e92b0a5a489355ca2675afcddee636570e2e8a8e14e83affed05 SHA512 982fb643a4ffe4cfdd51ba0a5a660e5fa24bf0140f86071eb6d6de5283709d81e0492784798c2584a189f95e8bca54abb686c3fcd65415773b5935efb14acded WHIRLPOOL b8f4cca3b7315dc956e22e449fc7408a2841afc9bf20a6c85e1bd3cff4a9d174d0b1765f5adce70537e654881ea9a9e2f78defec8ca553d1e40393e128d7e097
+EBUILD selinux-puppet-2.20141203-r5.ebuild 420 SHA256 45f3521dbe5586a9591f8fed4456d190b82a4797e6c59a79b1a7458f9cbeb012 SHA512 febfd7cdb6373fed8559865bda8151028d000d696b5f0ed30645fdff96cca9968f4acda85fb4cde7357730ecebfb16d8b693281af187ff78bdc6e17aa78ee349 WHIRLPOOL c60a177fffd5fbd5796ee7ce2ef060a2607cdd6867c2bd3618865ff385689a15f93bc9a665ef04cd2f758bf3eae5dd2011df756f065d68376e1f38d255140951
EBUILD selinux-puppet-9999.ebuild 407 SHA256 406261db7f0e10d5a0cf1fc309d6fd71f2fd8b7a3e5e788eebb3091403734366 SHA512 17484e8eadf3a40bcb733bec74c0b50b0c307708a55dcb45a0bf9219836c5f352f473a6175966f2d690dfb4f276809968064b53429effd991aefd92f5845d121 WHIRLPOOL 06e970d23f4637806bad343e4b5194a491c58245ec6b393720f58048fc8def4ef8b6d3a33a46abd538cb7469a73a0b6bf7d6ec833e38ebb9b5a4e209cb973a79
-MISC ChangeLog 10014 SHA256 abe2791f4bafb7c9659ffec8559cb256a14a1a9115b3f7d709f45bb7e3d8357a SHA512 1f1bb17482ca9a5a41f1c7f0523a79eac1e88344a7da9817f6b9b41a7d0340c1d89b3ed36d80c70a463e4d694dff44ff8188125276893bc500efefba81edd437 WHIRLPOOL 9b46277fb0b260a234b9260ed83de4024ba8feb5e4258e69978aea3794640f3d530a5871c0f98de25ccd38622adb985bfa6561332580af73094f79627202f831
+MISC ChangeLog 10181 SHA256 f9ecbd1af89e943b6f8d48c78dfa24f92fa89eac7297b319fa681ccf712af4b3 SHA512 492c8ad5430246411203c8260e34e3334174d98454e8cf8d69cb952f5ae85aea53ec580eda4a78c68d674695878c09d1793b0128781481184dc3a4a714c181bf WHIRLPOOL 1d04d15ba1f37db9fb65e82e151456fff59065f39229a74808285e45e531fcb4cf7ce2ef578671637bf115bd28405fbd2caf7ec12147e707f7a31fd304c1bea2
MISC metadata.xml 230 SHA256 29b1c0521994399dc36bdc4fac4b4b7d1169b537602be0486896018c744d96cf SHA512 7f539797f766ec2e8f04676a0470fcf1a72d33de48adda24f5124defc662c99be9db95f69db098e4c37e051ffee1b49c05e0fcefdf63f08d5681a3bd57a2cea4 WHIRLPOOL 1b81c5ac92e328970a6a3057422d63f7650a81ecd4af8b5e90775e8ea07c0eb4dc9a81464b1ab23614ceef9aaeeed8b90360f8d9754675f3800adc6a15fa58ed
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9H6h0P/2L6s3Hcpe95YKHGYT9EfIOM
-RCjrpMXUjCNYJ0fWXuh4M9Box61zcpPvqdqCCzbFmOk3sjqD+AxQWgo2AjR6haLN
-soqh9JWEkfVk9LyPTFLnNHngVE0k/7saPULE+nPzlEK1Xq7s2MTUukZk9RWK6aR2
-KUhp9LoZ4r6eFRTkLXUsgd6F33fNmj/33eg3U5J2E9BBNBrbQ9N5S9Tq/FTHmKS6
-SUaH/jNnCg415DdAbSV4HQTky7/0mXX+vv0LlroUPhl8LuxAtka4cFHT8NYj7cZ4
-mjzFl5ByQXASF3obfubY4cYHjRummT/CGcScNMu/CeALkuNwrr69a0VSQVnQL5ai
-ptRf1nXWZlGVlq3JEcOgqs7yRN4+lsfDkUA+3GpU45wy31pLeKD8BbtaMiNWzbYv
-MGdX5xOMGOvmyGkQAqYDRdtwGdjEcGxGZfGiFrsC0TgjHm2SfdbvQG99XL2Vqk5v
-A698bcbCyIjlyzr4Z+eEQPrDFjlZ9nP2pCnXpDJcC2Sn27YkgNfdIoHOfgl28RRa
-U5F/yMHEsvkh9G2L0EtnJGXyvsxbHPiaIUFYdNRnwELERU2LcNJxryOF5K/L5sAa
-HRxFpmW9QFo+9VLrKCiB7KaHY2gz9ObHLDDJHQg0R6F1CMci+vokJPAt+tPfvNAE
-Vnqu+37o0vGQoWKyOgDb
-=s4V/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+=2QvS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0ae106dfd19a
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="puppet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 62e09629d900..a54fe5494c85 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pyicqt
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.57 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-pyicqt-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-pyicqt-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-pyicqt-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
index 1681eab645a3..53f93fd9f0e1 100644
--- a/sec-policy/selinux-pyicqt/Manifest
+++ b/sec-policy/selinux-pyicqt/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-pyicqt-2.20140311-r5.ebuild 363 SHA256 25f392da7177432808fc02e4228d213051be07be28de0163c549687ce081eb74 SHA512 358b6ce395a5cbac49855eccb8592f32e672925f17ff4dd846b26b7ed07b2b984db8c403f4d17e6ed202946fc3e22af9bbc7159fc684024de7de10de7cfb3d71 WHIRLPOOL 1b22d5e52b68b9ccf726391de1d6478b9241b264a0732010198809b1ce9d272b15ce6b66152c93babc024a5a647abd6d1f5f41d385236cf25bcf405db7867cd0
@@ -17,23 +18,26 @@ EBUILD selinux-pyicqt-2.20141203-r1.ebuild 414 SHA256 7fad6ae73794f4a9fa46213ae8
EBUILD selinux-pyicqt-2.20141203-r2.ebuild 418 SHA256 5a5632891d2347477a699feac91b9e287c41e3884fc2470c71e29cd7c4982435 SHA512 aee5d928cdea6414a518b19d8e95dc20a5ae7afab60995d7b00ae46c76207b33fb708b5affba18e4ee11c0943b4c9f3471e8028363b0f4b9d6c62c88ff6f81b9 WHIRLPOOL 48ae9141293b1726ff8d0ea8bc00a08c76e216afc5a826a71f0f71d1e3cbf39f4bac20fdd197939a81235246650d7a100e174e8e7b367fbbf98e8e78c6d6335b
EBUILD selinux-pyicqt-2.20141203-r3.ebuild 414 SHA256 b48109a99ea936fcf72e481a14f78caeb9fec9e68ab400f70e3be4f0981ef628 SHA512 4da64a7c81a65a64298cbd2fb2cacc9c5baa4a77f767bec0e08b199f125eba82ff6a39a5df4d3e88c84afc1e42f8eae845f61ae3706a4b8adaffb37e7621cc57 WHIRLPOOL af9575941447318d9a5a53f6f4a64d270c20a536454a88bde6b4e870217eb08da9681e31c92b905227a8537f942233181b8a195826bf85a399cbd326ead4fda0
EBUILD selinux-pyicqt-2.20141203-r4.ebuild 416 SHA256 4f3b4d1c834e31cb6dc27c0fae2153751d769441cba2d4c1722a1c181ff66203 SHA512 f94d9222d7e4551e90297bc629344bf60120232a7abdf8aeaa463a6add769894c2ad74333251635d4c8187236f3e6ff40a07acda37ea0a5204bcf941fb175a88 WHIRLPOOL f91400098a7ac73afcac5e0f15c6b34147b589e09cf727e0f1dec009eac8c69cb032531d1037a0860260eeb39b274f299a0d474390212fb85d0607bcfe5fe57b
+EBUILD selinux-pyicqt-2.20141203-r5.ebuild 420 SHA256 c34aa755ac0a57c5376e16289141e2df4de94d39bf0ef8475f82bbb55f4dc89d SHA512 a8b81d962408322131a95a7cdf7ecc6bcc51f6a230f07dba3ca3bb9afbd74deaaf8b2074ce75462eae2abac7680a0fd9d205471bd685ea1edf7ad2168cd311ec WHIRLPOOL 1394d493c72c3eb3e4128d097be132e3bc3a2627e5718c7b6be226c80a84491a28fa8c8e6356dc2556ae748f15f3869d5e4cad36ea700f058cc448be80b7fed2
EBUILD selinux-pyicqt-9999.ebuild 407 SHA256 0ddb2c6b7cd6958a4b7c548b11256aae5ecfd5565fece231b0e2bcd72916da27 SHA512 83c307548811253ba4632fb952746db9627254ae810921745cc09006381a03486ba658abc12fd0266ab80cd89da2fb4f2a1b464ecda8b4caac1f6c131246d1da WHIRLPOOL e6eb82859b90b9dd5cb992b43a4992828559048e7e15728797a4d161704fa59ce098c3509eb9b0c2ca07c2790a228861e864d2cef70ce214d64dc755a6290d8e
-MISC ChangeLog 8714 SHA256 0d11536e7774c874d08c61d2cf35a401ccb6f36824d436e862e768fb0a27f911 SHA512 8a7142ba9bbe5f844d90416417dc4a0d2fb3c5c50da178ed508a0f8d6c016197701bf18d80183bdf556183726e9e68cbb105cfa146a6349a6fa6ce51fa470f96 WHIRLPOOL f9a6e32be6a1cbef823d9a033ddcb439dfde1814d8342ac74f397f7d7378b7885b9b86685d8862a0ad749f8f0e74a7400e78903a8734ec74fe5316f8f16673ec
+MISC ChangeLog 8881 SHA256 08b647348f90e772aac5399e0c22d20170645abe1a00de4dabde8e8e5666a29c SHA512 b7e22656abc20eb90de8729410dd90fbb70f74bcef008702beaad2cedb757ea05177bada34f7ad2fd647fc5638ec82e6b2b4945933305025f264393a01ae234c WHIRLPOOL 7dce30259355c126479eaaa264e02bc433e1550b71966d24310619b413b3042e4108b29497d1b43e08d63e2460f90c2ad124106153528118f0665be05ea1e22c
MISC metadata.xml 230 SHA256 3c60d8526c142ae883a2af0331e14ea6e4f51b14c8f439322d597ac6de5ff507 SHA512 6ceb3e9c4cd447798f1db75948bd3073ad8d0a0721f681348fa700cfbafc36833fa7b223bad7b25826dce61bd8c0edd33411e72de2b835ceaedd774c7b182a91 WHIRLPOOL 654a256604a71eeddf1333320930872351f50b442d1b4cf1d28ea8851e714a8cbf3a9aea17fd1715ac1249e3e9cb58bb9c65f2722fc998bac29b5399f63f28ec
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HbmkP/jfnuvaCDzEzBFluLGbriOYk
-5AQDW2e0aNhvRrxT5Qv2ukmQZIcEFzndWkbiskjoqk2KSjr+H2QAKfFffItpIGag
-AFVxw6NtEfOcYvIZmklGSRXhRdQVAniiR8fVB6h2amsubsEVbfUOrhyXZv/Cod0b
-dWjQhofpjpi+SOvtHnT1pQrK7mQKHA4oIcDWgB6mQ8ap+e+6pzOy2Zy3lcuyxPhT
-Mqq84GpCr4BwjbgR7PypaKA//TklH3sOY5ri/n+qGsX/eFveG+y0oqnXYVZQOlNG
-77WCtcS/lcZ86J6DMBJuafxKihOFDnASV8jZdeYe3xlRGX+1TsEVGNHAcjIAk5gg
-CgjG4yK0f0GQxc4w2NQXFdoD3IngI7Tyy2WTllxgL1OMIBOow/sMJ/gFiuNrPSuk
-p1T3Ptc0UqCrwIej6U6NRTitsFUrxjizNkfKTYqag5qulW/l3fqQlsGaIV03+QCH
-F87iI8lqkSduMDqEBUX0EPS+6plYvURKD+lB+pE9kGQfYzUtTh3+XMNubuAU9Zy+
-4WMvGcSPS2NpZcTkhZ7MSeAhFf0M7fdbo3eMEGnEU1LPuhZUCilokUbbu0DBdeoN
-KoVQvl/agEcCw7PaMO3V2z73J2013mfsbQNFYY/cWwaJ1bMvLECiu9HbibztVNWE
-ANvxYYUZVAaLRbCu3SKI
-=Y3io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+=93J/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e1f32eff7f29
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="pyicqt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index bab8c4e65477..9563fad9119f 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-pyzor
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.65 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.66 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-pyzor-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-pyzor-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-pyzor-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index 3e2d6d78aef5..cfad9998b2d0 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-pyzor-2.20140311-r5.ebuild 359 SHA256 e72cb0a4356c972cfdf165e7a9e887187e8bb721dfabdb14a31e28aefac47f11 SHA512 600125dce5e65f3cd66496091dc475e08988d8070989ed86422d335f15dab8d90b52f203d175a37fc97a2b19daeaddc447e0ba122e4397e98866845e86f2cb97 WHIRLPOOL 95b245545e939d333d0c5508d177d7afa54865e2664717a59194cb1cce2d5e968ad31acdfe77cb1d46a287cf1ffb6351d5a8a137f150d2d98a61ba1e212de618
@@ -17,23 +18,26 @@ EBUILD selinux-pyzor-2.20141203-r1.ebuild 410 SHA256 47ad77006a1abe3b95a5eb0ce40
EBUILD selinux-pyzor-2.20141203-r2.ebuild 414 SHA256 469649b1c23254841778b50f46f7489a460eb59dfc45f05c04db645e0eb71c81 SHA512 73a6a8543aaca0bdcb71fd3da5c3be1927d58fa800eb6d53ffaba45931536e48983aa562d131e8374238abc45c9b77ce4a5acb8ed76dccbf86ece1ad1ae77e15 WHIRLPOOL 4a6ab079341834673deeddf0ddc398ae5a0805c4fefbe264a61362f903ed1e601058747c7cddee5ccbaf08d908ee6a8c71fc2ff22c0bdfbbfa94141f4397034e
EBUILD selinux-pyzor-2.20141203-r3.ebuild 410 SHA256 89fc02c035d059d4dc5d663b794e41e15d503f48100b9c99665a9a0b654fe1c4 SHA512 d8871441f086049b78ebd5dcdb3e02857fa11e281ab311d780e0c943b5868e54f09374725387930136fe95e27c26540705af27ba705a293632c82decb6320427 WHIRLPOOL 5bb53e4e56331f5efd2359840683c49a8bb9afd258d4eba7957095e35c4d8da0c49f13b0cc2a0c44fb26c504f219ac4883746ebabfd1f03871a4862ddb1dddd4
EBUILD selinux-pyzor-2.20141203-r4.ebuild 412 SHA256 9ad524ea67c70d5dbfb67b8cf3cdd8b338a489b00eec51dd7865923861f40719 SHA512 13e392144141067f7802a10e86fa9456de51ecdcd79c8d70d5c551ea83dbe20a1cdace9ea3407673cf809a1d1eea90f42cbf7766bb0fa094ce32996b05986650 WHIRLPOOL 0f7a5b3f4f1070efd792b73b504ebbca8946c2873c64f6c759957d0127c28f0d0bc41c059379eb89591de6dd6bfd4f6464ea459a62730c70f71653f400d38e65
+EBUILD selinux-pyzor-2.20141203-r5.ebuild 416 SHA256 076b9495b8c9262f2935788f0c6a0f3bc78dae81379e35860b2a83a3c6e2c852 SHA512 1cea052e76cc99483e22661e3e746fde074e180d1178303e0aa1f85990a4dc9c165b0b1c876ac1fb1cf4b48f4e0fd984fe5cedb2f3f0ca7f1138fd4622ddcad0 WHIRLPOOL b0144c03e85122dcfdbcb046390a850d6770664162d491b680d00de84649ea7a62587a7397dce9cb877d481c30547f27de1333d5949b12d0ae256a3618141cee
EBUILD selinux-pyzor-9999.ebuild 403 SHA256 40f901e70ab6edf3eeaefedfed3406a6fccb292dc97280dd094144e5de0a2185 SHA512 716dcaed02a101e8c43c5c725a36cf64ed6681af363f93beea12f70ca6d5b79feff658d7d8f89f0f52f665a079bed6a17246398f1974f95a53d2a9d4bb837021 WHIRLPOOL 9b152e1a867bf500e30c144d1e65d80c8177f9d237a6285bbbb40b02e64432498c07964756eb64277a67dcacd875e8343aa74108dfae22dc1e855209d3a1b581
-MISC ChangeLog 10111 SHA256 13f2da10109c485814cafc9d91092b204dd3908b5ff74ef0e254ed043a009eec SHA512 deb7099997f2def98b7b077af8580a6de5725c509a299cf544e835211f1494721bb4d88feeff3d8a18fce4f7f9639fc9ccf4949141932d1542aa7c622aa7a2cc WHIRLPOOL 3351c7e6839754118895dcee8ae9b90db772e6484af72de26b388263d8cccd0dae640d0509d46ac507e6f8bcc06be2ba550266dfd96365dbab472297e33bebbc
+MISC ChangeLog 10276 SHA256 239da6a5873005cf26139709d736f48a1af743a3c4325007397b1bbe8537d849 SHA512 7014317ebff866ddd61608d382b870d21a39ecde7f091482a4eaa3943d042503d141412918694c5f584955d3d38290475c9d91acec888806ef6e799bf0d6ab2b WHIRLPOOL dad5160657ae5beb5f465bb4b9981add80ec4d5409e784604e539e24b3e116027b202d30172e2bf2043456f76bcd3e6a08e41a7393d923e7aaa4448204599bc9
MISC metadata.xml 229 SHA256 93ef643475909e60120d42da937b69ee3427c511022fd04507d5034a637a2d25 SHA512 66e2631b09f3715fbcdff8763fdccd3f42538113309c1daf767fd441bc8ddc961844096872404dfe204d9caff1d6fada74d72e5254a68342fa62ea5ae43d6915 WHIRLPOOL 93c75f565c85e77f750f8623dde5eb95a8399fe9f8dbc2ab1e9953e982e612286d2f60c774ea514e8dfacd18096fa2892ded1cd86dacd4056dfa460873405543
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9Hka4P/i7OtkxbvB0DzxuMseKT4aLE
-qVozxtd5SqRjGS0Dya39pKHk6/uf+yya2Om+evRWAMSxBUhMAt6U2XPYQ20h2TQ7
-MGVcP5UTST21mQhNxEZREgK7KJbMGe5rIhbFNSP2K/ehA5IA8O58qnJJx8wrK51C
-N3tiriaT33/8cRW/4IM7u+q6dWrWuKPO+RerhUTZR81/vlQ3qj8x8vm7CDi/LUHc
-M6mFs7mA8GSriG4f06jKVb6trS4K6qLUu9woxp0F/4ubeFMu9ACo+Ho5qUMLWmwh
-ASpXDgvisgBqffMbGwv02LUidtyVwq3U6seCJPmO7/bZeUBFTkVYNdywuNLIpfNS
-Zzx4qLVazOu51moObWf/wSjNUVBHzv+hnSSKMNnA91uyFqITt6h9tNODJGqKrs0R
-JBYILtmDrl6kk1U2o0VDluvr5LxYM2PsWF9Uvsgvk2DJkfPp/6N/a/7wpFb5w1vW
-1ljE7ZcEOgrM+wr9MSrGDdLku+8nWBI398b8VA1hHOE8WRZMB3pFdNFSy9oG7syZ
-Nul+U511o33GN469cR+kI0OixRx1QyFNGVvV2KNHHDKKMBLo5xARMhqh4a3sKB5Z
-vVjfmwhc3M2UADufIMT2xm77X0COO0FyGlmKjR9R7AHH2dxMqTaUZ5W3yFp3sUvc
-KLA9dJD3UwOX2gbJ4Oow
-=OiF9
+iQJ8BAEBCABmBQJVLodrXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VPNgP/0vz7KF+TPNfgCEvbnY7azen
+Ao3Eo94lzTXEwi7xM/h/I7e6wcCRnYjF9Uy+V7NoIWVNodVTWz/eWwJF1WEaJE8I
+DCj8f1gdu77A8tvpwVXKe/Y0F66Ud/iMakdJSJuT+RSSPWEVmsIbgCQRAX035Kh4
+bN1hl9k01XOQQGT+qZik4J0J7BcyfNaBV/DCiydVFHzwy3/1IE0Bos8ebts4Sh/T
+g2+IwgLFL8GSpEdJ0xWuHexBFIZw1Mv5sX6Zl0PLd8j4nByE8KMZ2Xq5LVrPEmzd
+zBS/hEBn/BdreUpWEZXbdD8OdGX7oSQF816Q0rhRcd+E5xcf0lPYAI0pPIZ/z0qR
+3UNUMtVyB0YSQ2wjke1ugu7Sf+FE6VkC+8UmcWWYghs2O+TwiGk32co17MtPs49C
+jCnlg1YbbZziO3WEsYVughcxp1AG8g8lN55S/7d/6iYKtcY1M9FzDJFBEeAGpM69
+l8Oa9Bn4ZVyZxUGWb3RM3ivzhLW0bChg/j81ksUsyMPEuEerEKlpXehb0PM/R1Bi
+CcuWOEBq/shPGPQ0x9P61cN7I4lNs5m6l0WO/760xbla+EJcgenIypqOoafIa4Yz
+gOLewwlTB3NY4MKaMv31qTr7Msh0cg1BT7f+E5ZaKIVn7NM0avsgJaU67kSq8RL4
+bot86vVs6ksbVEFFSHl0
+=gAjd
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ac24f50acf66
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="pyzor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index b0662a60d91f..9bae17d74c94 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-qemu
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.63 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.64 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-qemu-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-qemu-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-qemu-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index a1cfc3e258ea..02c26f66414e 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-qemu-2.20140311-r5.ebuild 420 SHA256 7adb8a05b2aff16c80038fe7f31e7e85fbb56026ecd0fbac0d922c9ce2976362 SHA512 7ae624632f3daa9ba7470f0fcd7ba501641d03ce2809a1e1177e722a14e3172b4c1bae7d362183cd1331fb701cc8e3c3579d00d221527f931a5e50342d93da8a WHIRLPOOL f2a775629036560c5f933155bc96af3338bb87a9db07c1a7770c9895ab3c5231ce0a75c660f8a2c347f29562d2d22a504fc01a16f2d43a7144973bdfa4f3b80f
@@ -17,23 +18,26 @@ EBUILD selinux-qemu-2.20141203-r1.ebuild 498 SHA256 0ebb61811c0964125f5f67d7e6e3
EBUILD selinux-qemu-2.20141203-r2.ebuild 502 SHA256 df511e8eb730c59dc569f44a494a67ca1b72e16090e9a908a63c81ff7bfcb0c1 SHA512 cc9547baed6eb1ffd7a24f9fe14ce243cab99d7cc965dfe8c6c422a67cd51470bdb42b3c1bd169a76d0ebeea95eb7574f80362a2478d50bd04ef23b5bc6b59c5 WHIRLPOOL 2b1f4d29536bdcd8833b97d11fb609bba0cad5733ac05c0bd19c7e08c74338d37107bb86153bea1c4687552bbedc0dee5c6a01e17551cf474ad3651f8b6ef7c4
EBUILD selinux-qemu-2.20141203-r3.ebuild 498 SHA256 5d805bbc85da6420b6509d3dc635c4a78036cd74161ec9e965195a1dc62d0cf1 SHA512 cf61b0882d3db216b0796526d150b7fa13af396d54c905dc620aac119da1571c15ef560f6df1615cb42653e23edebd799105f012805bc59f06b9b0c34fbebf14 WHIRLPOOL f58df197151a8d2898d48f3a98b5fece7647edf4e6fd03b632cb598f2dab0ff830b9c0cb0867cfe2dd4b6e69237655e4ad105fd7c6160ad51614fb76c16ed204
EBUILD selinux-qemu-2.20141203-r4.ebuild 500 SHA256 4ac26c4cba6f7f0f302ef775f9c155578679f50b411675e8023e836ded2aee54 SHA512 0a05e6c9950544e888bde127813fd5b9a6a4aa00fe519d5b87cfc1561ef8c7bf6be9318aae913429b214a489e5e3fd3aa8da2b15445c84aefbf0ef7414ef876c WHIRLPOOL 9b63c76d35962b17463b30971bee81a11a7cc9b1450d29cbc5fd757323aa2eddfe2c320d236d56a43ed49579e640ec456b53a6cf73856db57eb26a8b6068e0e8
+EBUILD selinux-qemu-2.20141203-r5.ebuild 504 SHA256 73116f1f7915564fb2faa9e4e8b4970ffcd50d46bf5c52c4a98ebd7a5e75407f SHA512 68206f28699b4e9f8266e3f1b8c291a039356435cfc6250b5ee569420c34937f20a26c31f1b35e0cc4d373cdd6097b0ebad5f58aef0efef5c976f193a9cf0451 WHIRLPOOL e573e8e111c87221851f73924bb21eda4da06190408c22306cd601a0d2a371b65546d68d64e73861386662b836c3f65a59512c42bbda572b9fe452b616af7caf
EBUILD selinux-qemu-9999.ebuild 491 SHA256 1b64dd8c80881673fe6c00bbd213caff0d8219f5dbf6ef08a041ee006ba99547 SHA512 426ccca229438286531f8240d0e05a89613559a7c71078a615929a91d1d9a5d3d20deb48a0f4da7064b956351d2a23a5f8dcbf9a772e90f772c7a68b0ef565f8 WHIRLPOOL f179201bf71acc2822e87a35acdafbdefaab0e3bd1aeaee32322fc2788b8a0a5ddf3b1e6fbe04955485813e0d5cc948d1b4c03a696b7f6255a2824a0c9f24db3
-MISC ChangeLog 9721 SHA256 61ca9b4c51be7ee6244f61c39f955dea5f0373705656adccd3970741272cc8a8 SHA512 a0b3f00ca4278368b4dac6f38dcbe98f5c526b46daa1dfb9ad3cda05c795dfbb893f49df21da38fec7f7717afaf482e00394968a5387fc5eb4e5da25841a513b WHIRLPOOL 5b47fb649abc4d7ba469240bbe4d7d6e67f2b27f371c4aa601e645e37ffdf7b081287ff44fdc04e52c174e758b361afcb977da446189974bbdcc781ac591259e
+MISC ChangeLog 9884 SHA256 1e89793c368f22b23673d4bb6ae5abcde6db4a6a7e9eb7b1afed1b91eb769fcc SHA512 42e110362cc4bad5ce881aac80027628ffb048748f0f2349bd9c4ec76ca4ad0a41e671e3a398a834f46d898c2af66cd8bc548aa514d6eeca95097b4f24076c6a WHIRLPOOL 13a2340fd135f2a0d7fc27bcd0e856791d351edc36a2f0469a8044427cfa1028a5b7f7b0447a65798f42eefd645014bbcbe184ea527959f333a1cd836ff99c18
MISC metadata.xml 228 SHA256 53ec05da3df2140c21391eac48a9d76ed9a69187ac11f88651ce523159fe6949 SHA512 ebecd324f4bad814a89264e9c538e115584b656047a22a740422145fa0ee2bbf5ab7bb85e5808f932ebc875e5a4d8e4904a99f5dd4fe7bf10cf0b407aa982e2d WHIRLPOOL 93bbc4b74a23fc75c5ddfbc9547a01c23de6bec8b377d6dec1dd7f5f2abd7bd4fbc807296dc451c277e6b37facee4eb5cc6bfb16ead222cb03444526b39cc6d3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HGiEP/iFSkjtTzjjJOLITBCW9soBe
-hdroV/M7M47CBwAo929P+TkFY+tvx7u89j6UPoZA4ZsyxtJeNJnvuA6i65Omldxk
-pY1pBJLX8YAu+VpPYd98CgqNq5g6zflhVrKqVCZ3lHyn/maEBbk2zRWlf/L51hDE
-TxQ6Za0FuG4Tvp2AcsI4q84EMrKpzMr5VOuTLN4vXy7SjGMAm6z5aMiRHgh0nQ5p
-Zvua80ijIKjgV5CU6Lu9HOti0Tj1SHIae+QaOCiUb/lGTRG4ZXKuICgIoruFN3Ez
-hwdxzHHUcwwFuiWnmSQtSaUJ3LwN0moyz85BdznIqog+PbETEWUyUGlqQMotQ/+T
-EQ/hPU+Stj3R1UI8zwcP5KehJua6mx19faoqiqyISUThbusk0jHruAp7p0xZZwQo
-Z3+nebMnFuA3GTMcgDgZW3PQVMl53kawwMh+4dEFDvHYdOiHyWu0cH4KtLlAYh/D
-QUdl/u3ZoIRbOp5de6NyibGOplWs1jODtvUUbcmCcnm2NybK4Y25U1VMS2h2z1PR
-7f0zFoY2Kd/5hza+Y8xubrDmpQDt5L6JiTW826tBrpcX4Om95qE1XmgKx7AkGmKg
-1Lor/fL8OPcazsBSnquFPwdF8p4/gXhPA6CzDdENyLdT2ccxSt1smepiCdVKWvtt
-jqZaNy0OY0nsKWYwL8b0
-=2wsg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+=hJ80
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..9260c36790ae
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="qemu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-virt
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-virt
+"
diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index b6d959d40525..3ac3f27e38e0 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-qmail
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.80 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.81 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-qmail-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-qmail-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-qmail-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index abe15e17a419..2bea416a8186 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-qmail-2.20140311-r5.ebuild 359 SHA256 b849dd3b7a37d212cec62ef107d817879b2f7280aea51c97613d8f9acafe8863 SHA512 8f8f6d51e83c8b9082a4e2a1fa3c3b15b27231037fc6ed03bd5a20e7b2427f245efd4843594d96635ff39c60033e49723a7bfddaa34e3e42aafa95a6f898c2fe WHIRLPOOL 169a73a1f921a9c0dac08b10c05db381388063514fe957788eb94b9a1bb4c4a172e8e58e229b2e3bda6ff020e289645abf4ce73906904aa36cfe3ba7bd267577
@@ -17,23 +18,26 @@ EBUILD selinux-qmail-2.20141203-r1.ebuild 410 SHA256 00c9bc7efbc2962e5230a1b523e
EBUILD selinux-qmail-2.20141203-r2.ebuild 414 SHA256 b3d7e553a7497e4e7c069d4a4efcd785fa62ed69463c0b460ed09daebad94ffb SHA512 4a9d62b2da9ad09c23fbf0de4b7a97313b1c1fc4148e3abd24c10ac2beed53bca471bab70d4051f37598f33b775867e3eba121d68d0a0720c00f411d5dd854b3 WHIRLPOOL 40793990f9257827e0967ac2c41f8b1d3b695ac738e8e7c24add8335cad5fe3ec20d1f6bfa53f4af51cdc4d5ab3a8af10d9b22151fa1c0dc2e836ba63b8b78be
EBUILD selinux-qmail-2.20141203-r3.ebuild 410 SHA256 36c62bb20c71f685a5a9fe2cebe43713f8aeb81e19cbf1c20542343f3f4840de SHA512 b2cdfc16259339143d3b7c5c143a76061aa0aef44af2dbff2f683d0b014b4698a7a916ad688280bddd40791a1bbd6deeb8aae364eae4412f05b37342cff88174 WHIRLPOOL 73ed70040f3044820bc90e1a0366d7ce72b3c8d5950c3efe99320bb83678caf2a73ae5341ed4f3c7eaad9ba900c616590a967572eb5e1cc1e940fd6cc8bc8021
EBUILD selinux-qmail-2.20141203-r4.ebuild 412 SHA256 648f7f3367eee3f2da8e6d44dec31240f68c677d5f9aabf389428514cd494b3a SHA512 6ed20447cec44620c638c3922609abc7a348e8309ceff6f19d05ba1bbd6f2012ef70bad05c54c506182deee9fdf7b4441111392885f9b4dc6ef3b09bcab091c5 WHIRLPOOL bf71a79a4b80ff50ffdbf3e954f31a2c8906272954ab3b20cdd8bd7d752a293ac15c10d6d2cab92980b54bafc58796e0662f099d17e2c6e199921e4756b0685b
+EBUILD selinux-qmail-2.20141203-r5.ebuild 416 SHA256 b7c9e1031cd241869bf40211e38c1887b795a14590cb191ad22cfa567da33f1b SHA512 1a8710165cb070d358cc82ca52ee20182b110290dd04eb59ae2ab13fab2902f3c8419f34cbfef32f366fee95706535f809ed22f79cb32f3fa53f108a9658e252 WHIRLPOOL 804b2a77e35e42e9dfc521e59bef4fbfda1798e1033a14a7d7b0df8b221fa00c4d3f9192f72866713c30cdebee8c4f19674a05f0feeb05357e15f8e72656574a
EBUILD selinux-qmail-9999.ebuild 403 SHA256 7d1b949905b8361363c48ed8d8e2bdf6af3afc217da5cf8805d4598b189b195b SHA512 fd7ee26e207430690227475e0e7d4506c96f27eb98ef94f404309ac9779200dbf3f5b7608941b68eb5530e965fb53d57a9eed2df7b0110e587941c6b6aba6abe WHIRLPOOL 54b923d9c536877a97f81c2e052a81adae67e2acbc06b4bcf532a60e3b87cb28e671e8c74f0fc09db77ad1dfdba5b57ec6ebd19b08c59d2ce219c5cb07a717a4
-MISC ChangeLog 12355 SHA256 0e2cc0811c6abfb93a2b148d7be5a0b4dd77598243e4e3bb000709302a24b66a SHA512 c70a484f3787b22add0f444d9f923b5c81f292b49afe4b8a8ab5b9a9ac643a4fd55b05616716494c7f8e24c82e02d780485f1de7eca9f6fe731114bfdfd062d3 WHIRLPOOL 8a581968a9b6073c8c19b6c7eddc5448ce473eaef51b2a782f3eacb7f2bf97cc00565c3bf1cbe6944b14a909872a0c391bee6acd6ca15bedf8d27da18069d49b
+MISC ChangeLog 12520 SHA256 9db233704700d7fbb1c4eae186ab9a91fd142f33b4e9e66c9cba4b80dac6e395 SHA512 c143f93e1914cc61a733d429d0d79f59950e668ffff074d86cff975d302616712d0460d90bdb0137d5041a73a4cbf7f7023936bcec1efab439e016460138cc65 WHIRLPOOL 4f387d7ea6ec075c30ca5b0c25062326b3d3b8b6733b6a26b77fe495dc40b81237dd1ded6f1bd9d7f0402c3423f936eb26502ad6404636618cc7d01520565db3
MISC metadata.xml 229 SHA256 0da42201a31928d543bd48ca6a8e9b0877a251e48ab02fe146a5a71dfc0ca55a SHA512 b43efd22db6b73564c8a4f82a898dec178fb38be278e344af93cbf7e4fafa1b533e041ee2ff483e7b3c3d2c70fe1a3e910e73d880e38fd794a6e2e031104ea7d WHIRLPOOL 9afb666fe17f43eef255b9074dcade0845718e775344e69425969d3c7b60a1ca744e2e93bfb319958e98dbed4e4b3e7ea77d37fa014635b85065fdea24103fef
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9H8WIP/21peSV6LssJK0cuJvw//Mjc
-ewVanFR5x55zm9jiKXd/ekYEjCbFwTnyK59S5ZCpTizYXvrgGs/CRjX48ixXhZc8
-zy3BEyaXsH3Raffx6Kix5H7lvJbgXdSpwcuoK9WgP62mpil9PJFvn53fN6ww7Zf/
-pOucTdq76Zh4q1uGFUhojK0cZifSyrpbxZZGxt/ezYIAprx6Hv4bnKQ9ueyYhtQS
-czpi7WBOiAbRJR58v61fvfoSjcLD+qL5Jx/TiwkQxOwfTspjQYjZLR4T1Kds6vOS
-2xjls4lrxnBr34SBsHqsRNnebsEYvsQeIR6BrgIifnLnfo4wviLRhNfqOleZX5XG
-j+I7SkEutiJ0EFkWHEILyP88Tg77/usR2z0bbxTSWyexg1j/Wbo4JHn8mzKvfwSm
-vz9zLY6a6zgnJ4xmFXaVZArOMdUj0ma8Vs+VWbh8fDP0ya9GCmhpR5hRiHAcfrtQ
-rWXxaYT1U/SQnDISMGfjVcnnMeH6Bt9tXuHMKxaCwfAGY2WoUtzU58R+fdBXHhv9
-SrFnvmKhiisrEMv9BWvkb96UbrTBNKK72jpr6ZzcpUKgQ6KdIaq9xL6bLCnfS0I7
-zT9QJxt9YTkhYy2Q7S7Q9vYtLBXW+8iONLMxH9Yof7fnlTBNoxE/V3nl/cAPAInn
-SMb8O6wQGOQLyg4ioTgr
-=MSer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+=ykS6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4fe31b701279
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="qmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index 20f757cd0d4b..3abed840b90f 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-quota
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-quota-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-quota-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-quota-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index 66921990ec83..dd74c964e310 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-quota-2.20140311-r5.ebuild 359 SHA256 cb53f17ac64ad79c5f27c0f2a07d1372375480849dcabd78e6da212ef05baec7 SHA512 b9df6822d2786457120b2e7c5134fafc0335b9f97673e27bccd429638fa38636540d993d62619349606a7e8abbba5da5f5dcd9572fa803730409a82b08f041c5 WHIRLPOOL 9c75566611097952c315c792f7323a909e46e16fca106eca16caddfa5dcc9ac969f3744dca9a265117cd3e267af6986f53df6f2cc8084efc61b7e4b458fbf957
@@ -17,23 +18,26 @@ EBUILD selinux-quota-2.20141203-r1.ebuild 410 SHA256 c5de052673a952819beaa66b2e7
EBUILD selinux-quota-2.20141203-r2.ebuild 414 SHA256 579effbe7cb138667f2a54133343966e1ae0dae33b7f27edd6c5e4f534e32c92 SHA512 5173bb2693acc4df739b92309e27457adf704f1600b69f93fd15d81e9d9de6cd67b34f6620e14b4ea3dab6008ea9dafa2ded450ae05496e788cbd5eee5101add WHIRLPOOL 54a44c934800973d41c3c58d43cc1222ad22c48277c8ad29aa0fec7cd88ef7e22c6afca70c7af5980b49d4d30c099eb009423ee6e90245df38efe10af1115b78
EBUILD selinux-quota-2.20141203-r3.ebuild 410 SHA256 976c8d3a25c2e446b748a9dc629b165e2598c3b103d8968c1e53105d7dd6d8c9 SHA512 2d7e040be8b7e9cb0a5a854cac77a9fb4925539eb5bad7830b2ab676342a1331827ee3f211a0f5d4ee856b64c1b7678d59f577a3c3f7ec4b12a16df1217be74f WHIRLPOOL d57d7d953a7adc029108d55b3d072176b330966e727c844beb27596451bfc8103c02b1b4f76680aa46a7cffc0d9074a2f8b83c646b45c12af279ebf02b0966b1
EBUILD selinux-quota-2.20141203-r4.ebuild 412 SHA256 472c060d6e4d3d14cbeed98496d42e72265a091464efdf8242d6d66f070d674c SHA512 09b4ce7cd8500af8c8df1ba92a11eaf91ca43de3b017c97ba2dd1a20aa046be59b4605e19d40c53b535f4d4801a96f438180ccaa41df3ddbc7e997b2f04c15b1 WHIRLPOOL ec6f4ffbbae83e9c35085bc2031975d21235c1a296679b20c0cbe4e549d47acf0038b9aec5761cd0b919f76cc66790952cc17015f2891a9c2805d006780da7f5
+EBUILD selinux-quota-2.20141203-r5.ebuild 416 SHA256 ff5f7230f3f6134531b13c749cc4c4c32f1673c92f9de2ede7cab60691a70fad SHA512 1409c961c9fa0aeb70df3becbfc91c613cc93ac30d231a46cb6323e8e2ceda398ca0530e87e7bb577df418262ed4ff64e2eeedb8576091e955d7c5fbf80bbb97 WHIRLPOOL 40476740022161ded0511fcff56f602bb7c4857bca9d6bf9197953c4841261810bde5ce97a13f6cb0cc135e563c117365b769a7ac9fd55eeca748cba5c691f7a
EBUILD selinux-quota-9999.ebuild 403 SHA256 2a5e244c46e1bdfbc213fa4501c6e8cc2aaa4d587bf8e858ab5fbdc28f8d18ca SHA512 ae06b03883e4579c0f771e90ab8eb2a66aacb41d6f561a7b9b518a03e3859c40d5c6987e474ae21e36bc0c241bd8972f215230c7f92004cebf8eb00e80d80262 WHIRLPOOL be94b303dd6ec4d51752deca014e63aac48768dd4ce3d69f88565dea90432239d48b7791b6dbf61c0783fb2ebd0e27c8e60a3c2429c59a11bcc4d1612ad07d16
-MISC ChangeLog 8613 SHA256 443bc40b6c8f729aa01f498ac294d7251688b0799375dd9069dd26d24f817e9d SHA512 4c0602139ade01664a1728ea08562852114215668b02842410e28ae6e34ddc7d1d4404a7771412af49e8c2c6d02407c8a3d7f4645d4132ebe9d6d9b1f6bf65dd WHIRLPOOL 711c6d4cccf94a55fc3533ec9f84b0994aace2afb0bb6edabb746851dec377e5b2682370cb8842ae8ccf8963fe384baa64895e65e70c58904771183750f0d808
+MISC ChangeLog 8778 SHA256 873413dc663ad0b833c662ca2fc42c031741b19b4da041ded3d183e882bbcacb SHA512 88a314de702bd4787228c360491e987aa3abf7a34aba40c200a8ef0725e72c8a7f0c8f02f6326efe9421af41ddf109160a639643232d3e280fb755f9d522b8d7 WHIRLPOOL b7dd5962e04ef4e12ea0f10f7d5a6205f713139a26eaf4ea9fefb14b411b8b3f63ad1662217d2373179357adaaad52878f98ce64f62994422a034d0fa7b6baa5
MISC metadata.xml 229 SHA256 7b09fae92cc9c5254a668c7de7012049d21f3a4f99e14a4718e9ac2ad7ad6f87 SHA512 6d8d735f36a60def370ab65a8126784622d41964ba67b020edf6b950de2b5fcfaad01da7ef4d907a838b8543577caf3166c8ecfde1920e5a99a96ef888160496 WHIRLPOOL 903195430b79891a2b1f802e7a584b4df37768f980bcb07212bf1a1dd32335949715cafc8e705f2f5e1187aa13c465e8d8dab6b34247b706d202f6c315a50209
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9H5xcQAIJSLYrCnrw82bKrECwj/V1N
-UoUHWcB5kKlmgmLF/sau8Lp3F5ZE18zW7TN7kLFzyk6ydEnFD7s1kG+2gLDRPwwc
-0NLtFowZOqalTWbZRm0JCliFqaSSBp9NYzuqzRKknje7YM6lOKZBT5bYfUVYblwZ
-NdPsqtg3saf1+hc2CxWL2pApaBmnE8Yz06yEpcgzK3juJol2VGJjHRk7EDpfDJ2K
-aaB2uiElFKx/f7GKvyjud9iap6CRdfawSwxFSDZLbmy29q7Oqi29KIzqXxsuamUC
-VSDqMyPv4MU/hPS9jgrCuI+UVihU+CPBa5Ay/nMJ2WJ+3FteFMiRFzaccVXjUcm6
-QL++4JaByBCQrTNpMRJ4AXCtWmyy2ZhrsabgTL2oqFmmYHj1SO4ibKrNnHidN5vM
-iYprW8kH3FYuzZ0gBP0i8mrVNNlrDxG+cGg7VUji95aSJeZwmlPTx05atjBQeMz0
-D5N4eRmC1qyFcYuHywklxTNFCAB3T7IuNMaIm7xnlVgeTs/i2R6n5mV7wJESJp4D
-dHilevS+Yz8KvDtQiGeRs86EF8Z3d3st16sWPXY9tIjitndrcPeG6UbNwcApT/os
-XWLQ+JnFNO6CosPQ9AU62QBCDyNGpZlv6gnONPgzywSH0TDLgK2JWfgmhiwzKr0A
-8yEHuJJXXOhgKBefdYOI
-=h3tD
+iQJ8BAEBCABmBQJVLodsXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9Vqg8P/3gn0/0+bSyZzjJoSenLzqm2
+xtKH5zc+N8cn/iVv9VfpW7ah2Y3jP8GSwrLM+ewQzubk5raeLv20nC2+T+I2XUqL
+at3icUyNQJXfey4S8fE0h8GOLzjrct7sEesodf6Dvcix94hcnLlDB5Bi6NvkEGFJ
+8czWUaQTmzxHyZ8fpH4ZE8bCmnj1gcZEyNzH9AirzIKXSz7PO02+IYhPmlL7lCFt
+XIe6XGME+l/BHeVyQs06JOHox0wYCPsooQvLAhdkOJWblS+Uah4ZBtMeFxegPgZ/
+9eWYootwTzkerTewNUEtM41+36GzmdLVxPTr5sLIzVMmvPvO1ewttvIYQGK8vFyD
+98xuRscRD0tm/v2gVz3SPR+7Bpzi5WlnPpEaytDAAk1L2nKXpwTgR1hW2kSi4rc+
++rtvcupdZhQ36yA+Y1tRIMEi9FdWSJeux7SKQ2jgeTCBp2pd7IoKKp6SQfHPYlug
+4YfYiY5B7e1iLZEDsq94VkZaWMOicthYp3u+0sppTaLdIH3gaYhUhVx7q0SQwq+R
+UCY3e5CJPHZ+HACHpuj5nivupJ0g5XgbQCuASid+n7G7azRISnAVwwVeatEkiQph
+r/ohBVB2Pq47J7cIkpaGARjREGsj6NNiGQqcQijhyyWd/m2B0NNbUpWmvraC4T5S
+dqoo0ryeil6s5XgZ4sm1
+=IjbT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..912e7a27dd47
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index 41d06db05e3a..d43c4b4fd621 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-radius
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.56 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-radius-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-radius-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-radius-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index 89cfb614d343..e3598ab16f6e 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-radius-2.20140311-r5.ebuild 363 SHA256 8b2d98756d87c8e6a94699555f5e0bb28f28dc3a6472ac4e8f707ed5b608a0bc SHA512 0a43047b69fe4a57e13b9ac7c2878e07282338f44ca3ebc91c3c758c9140a50af72385a4eade2e59a2f400839ae5cd17f5aa0e423b30be654081c91f5df463c9 WHIRLPOOL d6074c42a86bda7c781e7eb4688829298ce9582db1062fe34bfad7d599af2ca6cbecf862fa4ea8c4bd8827f639dd14ddb43d85b82095e2f85caca81e044ba545
@@ -17,23 +18,26 @@ EBUILD selinux-radius-2.20141203-r1.ebuild 414 SHA256 4b3ee62e52b9fe87eed148ad7e
EBUILD selinux-radius-2.20141203-r2.ebuild 418 SHA256 814fd1d80e19432c90c2117c872fc761340c080bed0cff76b76bdc347eaac39c SHA512 124bce59b50a76171572c7b1190a3f7adba99448fee86d2c57ef25e6cc8184fb224e719256df6de1905610ce68b29396012700120fd762e0644fa2f3f73eb89a WHIRLPOOL 55eaee9e698e594d96f84d596f08f554f364787719b1af0728407d996fb463c5620bf093a5581d3c6e1d62379c8d2e23529af90f07ddae5b853fed54d00095d0
EBUILD selinux-radius-2.20141203-r3.ebuild 414 SHA256 72246950ac41dace9bd9f67675706a290bf73d23b4fb88e0907563c186634fb0 SHA512 c131e1239b01d8a9676d80d4e4eb754929edfd128327648f13deb066dbe2c10191a8271a8f84e77ab85bdeaab2701aa71b564a3f088aa22f6e4777b7350c98d3 WHIRLPOOL 4a6f14e42606eb2f43e43c541fd59b2ec17b5f87e472c7b23a1d8c81fa0742afe0769149457d110f73145bddcba18bd028eda69245d3ce32013203a0ead9a8c9
EBUILD selinux-radius-2.20141203-r4.ebuild 416 SHA256 5cff438424425c8ddae8f7045a10064b582faaec8fdeb40e38dd3c3355cab4e1 SHA512 464a25340d146b8b11a8f45ae676899ddd2c31debb4a5b69f406f03af4596a8b8c54b5a7de33f28f15ba48224ece83354f89d92669426ccf868992f695d7c7d3 WHIRLPOOL 6482c34c9c4cf245523609af385ea922f1785736f40ee099b593bb42a59607e1487be781d17a221c375ae0570a749cfd1a1c04ec26432346d4ddc4338df59e4d
+EBUILD selinux-radius-2.20141203-r5.ebuild 420 SHA256 48615ac91ac0479675e6be432299a40997f04550f45e4ace292c3d090524b593 SHA512 d90e825d1c6ea41169b8199743fb5a8000f2180596495914a1975be1196596eb185b780b343719b0766601f70744cc060f65ef6ff1026dbb9fd8462d78ad6241 WHIRLPOOL 30b98e4197bccb8a0bf8eb27f08757d0882d8da06e30f5cae8b5555caeb116da43b1d3790343506b7941c6ec926cb497c1482d4954f291aa1831ea7cf091c8cd
EBUILD selinux-radius-9999.ebuild 407 SHA256 a6dba212bc1793389e44c8c8089a466b1902825f758184fb667a4216bc1e7d23 SHA512 e8fec4e3492a7a13c71e0ccb692de5ccdf72d15ddb6ca471c446ebf48d35a758f67d6c5f3911f8a99d9ee1039bd405341d09c7fa72edfd7e89bffa201830aebf WHIRLPOOL 4dfb58bfd94ed0c0433dfeed9b28d798a6aea057c6d69fbc1ff898243ac53f50faad001a51d59b8e071b03988f7ca6e5dcb34b15aeb6b660e13380c25bf5a7ed
-MISC ChangeLog 8714 SHA256 64d84a68b56576513da6e8dcae66442604cdecb50301fecb1507d41f200849af SHA512 438707de356cb09157b48a91fb8da2456b6fbaaff68ab5f32528a7a5476a7ba7776c7111be916718ced2ff174a47f6d142a59bb444e4c1f73391f3d2b9b17429 WHIRLPOOL d00fa160728a93a712261df10bfa3ac2523b82665b9d26e0733aa104ee3bc9cec573f9447f4ab39dcbd70cc51427935c353ec56e9793c2ec8dcd5a4df54f4bc6
+MISC ChangeLog 8881 SHA256 47c1ad2aca9d096ad988db37c1dd4e8ecc029a0d79a962329e83260acbb1fe6d SHA512 6a7a95e33b5c7296b1d5b0e04247feb9e127f8c2f1fcfcd8245ba7795713f421a02e3d1267cc358bac13adbc721cdb1333d92b9a91592c16bd8ac2f767099d48 WHIRLPOOL 8327cce11573fb5580ba01ac540393134f9f6bd85cf24c9a13f36dc958c5ce16a1e0463296cfae909112a43cbdc15f3d166d4fc34057289e4f3693a2a59234b3
MISC metadata.xml 230 SHA256 5384bdfb55580f3714817ea97b02b46f0b161720b95553631a221a819000610c SHA512 7dfb81d689e382a7c342bcdf2b04e02e75e428a001d43b1d807cd2a31d8cad5e9c000c45b8f6c3744ffd43e429f838cee1f0f524cd78b9078d958282069b7ed1 WHIRLPOOL 59b518f8fe04829419e4f0b0681bd4fda4258d5d7c3c5f4c419eb0763435f8848adfd1761dbd41d05054acce8956f321d58b2ea908c4ed54240ce954a1d9d2df
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HC4MP/3j/pJosX+pcVid7e/IjJIVj
-mVVaqBz+YtbrS3vxdyEs+nqS5luoIQTcv2jB3Si+0W4mUEIdnnkBldAEJtoV87Xa
-cjcKyrZ5AKjlaP0+4Dj4RTlaKN77wRHRR3I/08WkgHtN2UuzVoed8LZN8haSuWVW
-HmUwU7ku4RWQ9lQaIaMzXDvoEFvHUmN2qMTs0lY4Dp3LC5pQE3rAG3hddWk5m3oc
-AADbbNkZAJ6RzwnX0wyxkSHR3kXzrxxG68g6A4GNGTUAd890o7SnIbtjrMXNsOwV
-2X9IdQaEUe+5oErSYxJWth0VZllCzBJmkj+OvYdX1dIHnsmjuxTaPBq+avHCwovk
-i+XwDTOAErWTt91OQg7eWMpHoxAmooxVFxxHMR23RkeViOtaO3++P7ZR0G/All54
-YJOA0QlhP7KNhazAY8YbjCtXOdOQ6MmD3pmDWgt7TMojO14bw0QjEsCwrRKOYmzs
-kC7Ds542Su/dKvZR+l76buXs5k4yzNuWJ8tRvPoIpFWFeTs+CsLIZ1acX5lFGsfT
-0AAnjM62Hexqt0T3Li/tR1WdHdznG+r3jCL26j74GH4PiacNWaB8uHzmP0bTuCyW
-P1MlSrPhp4LAkO5zoTFGrhwVSh/l266FaG836kj93rBV7i0d10QKeoRHbjZQki1V
-rBdY97yBCI/rU/0xEKze
-=KS7O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+=AE6T
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..74f283cf0811
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index dbcde3f3f6be..4db13efbc630 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-radvd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-radvd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-radvd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-radvd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 8ba5e2146daa..ef0394b5b7b4 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-radvd-2.20140311-r5.ebuild 359 SHA256 e7a82a8e9a96a18effd15fb3ffbfc2cf89561e71f8252799e364b3ee7b4b36e4 SHA512 dd6766bbb565c59a48172abb594745fa66a60908e43c2cd05ad195e8c41115b8dbf086576d3bea1a5640bf32c56cbc865399a92c609fe34f309ef40edc5c4dce WHIRLPOOL 7b0f57365521c115b3c79fdea5be1f9cc322426ab6a76aa6c35a7ab62486ffda82d9856398203f6435f11bfdd085dc34338a8cde3b65bcd16ebaef64927f7be3
@@ -17,23 +18,26 @@ EBUILD selinux-radvd-2.20141203-r1.ebuild 410 SHA256 77744ed8c90ecd758bbe6b3716d
EBUILD selinux-radvd-2.20141203-r2.ebuild 414 SHA256 c3d9e83669a7f7084749de8256bfddd0aab8f0ca44b4778e8e02d9451623a63f SHA512 bacc63141130247390ee0a05aaba34e4c99d6e3790bfd4a50afc139b5235f6f2e0c4c380ccd6f5f46806f0d97602f3b4099f3763b35eaf6937675d169c126b71 WHIRLPOOL e988213df86749a71a3bb6ea0baab587de49985c1c839dddfb9855173353fe85a7cf99289046bfbbd6d538d5ca54f2be42a4b41bbb453ff4ddd61f3d1dadceb9
EBUILD selinux-radvd-2.20141203-r3.ebuild 410 SHA256 602dc702db27edfdf9c39ccbf5342f895d55218c7ca29aa8c779b54d576c1c8e SHA512 cbbb5f7f69891ef6d1b25aad34ff6b090555b2fc691b69fd2aef7f0fbab5033a694c0246d92db3657475e18575b26418103143f03e9d67736ff0a8e4813c9115 WHIRLPOOL 381044a7e2aae0269b511e9c6fdaa8f2919a2cd6896904a3b59f1b623bf00e74c0015cb46ef0875543b2caba18b180e46fd921037e7bf1154382477c7f039b11
EBUILD selinux-radvd-2.20141203-r4.ebuild 412 SHA256 8e919e72ff183f7684a74388d0fdc78b5258d59402f34ae01e7d326c93870391 SHA512 fc7df4eb9473e5141a560ca4403d8039189862ced84977a61bf646bbf0172cef740a616f2c2df4da2ab8e17218b357e7bab7b4ceac0ef0bbcdaa9c74605cce3f WHIRLPOOL c50988b108059a1502aa8373986d48a986cb4a143b6eb2c9d30aa19eba32f37d67a2dd366a001d670a7ff7c0db117e314674e79a066a022cf13604afff273b23
+EBUILD selinux-radvd-2.20141203-r5.ebuild 416 SHA256 02f7b1152166510aa92b443eea5e95decfefa1d2eee6e1683a9e04110027d481 SHA512 ce323100307e44ce7a7a2e6635d17fab6519ece97c20359eb6170296abf2dc36d9dcbb2135c79adb82948ce2907ac8c76ca488b8a0a8bc0d74790263d4e77998 WHIRLPOOL a5cf637a9a8ad0eb5d4f2a278761b8ad7d2f37c24b2b467934193e18456cd89f6974cdb3c964f8216bb7ffeb91340293ed88797d8788eb8c4b1d288edf87fedb
EBUILD selinux-radvd-9999.ebuild 403 SHA256 3ae136b2794f962bab8d0d5588973298a38a1697143ea7101555485bff421fdc SHA512 64cda357b73ce304cc4cc39a1938b99f356e418cd7a8a874256ab7984beebb2b76a281520f8a4cec205f2a2c42d03eac9dbc380c757327b04d6262a178818447 WHIRLPOOL 0d3edbf54f493b820d05c1b87e00e0f622b99a6c4fb39f42ad336efc49a388107f0453a6f6a621c0091e739987d95d8c010ea81f8282544015af9271050a99fe
-MISC ChangeLog 8613 SHA256 ee6c2d38368c201c997f7d623d5c7f897d814c51206961f5fa69c1065e5aa9f3 SHA512 efdba040f71c7acf8ffd9c4cc9026423404234120cb0b6be94a8018bab22ccb5e0053beedff58b630721db9f1e80e908ec5a7965438a6815fb6d6cb26cf15491 WHIRLPOOL ebe989e51c812615ea716e13d78876a3535720211fff9a9121a65eae9cd1609a1563dbcbfa8232372927e81ae70022dc4bdd5777fdf29cbb2e75f146c973b632
+MISC ChangeLog 8778 SHA256 24c5ea54b5d0403827ec5bd2faf319e1ae7244e12d5ad08f6d603b67ec71c6c2 SHA512 80c75587d8e68baf6edb208db123df90b2c8bdc821ef3263fba7e13510cf48c9c4f87678f1c11373f2e9667c84f979de8a1a91e45f8e59b02a12a75d6ef36256 WHIRLPOOL 30241c6c6b9b4370263de150a82754abb2464bcaee631d8bd577d6448fb088de1c623215b8613c023b837bd9597cd282a0774c85cd95844fac3bfef11617285b
MISC metadata.xml 229 SHA256 3f99159311e4dc20ca98dcfbe0221a53e9b34a234b98187f0fa62ee933581237 SHA512 46e6c6f3d4ba27bc4f0e9a77ec8af0af33769aacd81868fae8f1664e4c43b955eee67816930dfa69af04ac99d9524733efb323916140fa87dff31abbcdb3fd26 WHIRLPOOL 8b65d64a04a73540aabbcbfb24904e037f25dee303e29a8a822dbe811f00f1614a7ac54c27408407907d751ff08c4f78791cf05e79e897fe5397fae77a7cf077
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7tAAoJEC7dUkA7aK9HI2sP/i60fX56g6x/CSf5/LyDh27D
-pSisr6N2r6lOo1hlCzUU/u/vt3NLfgOnXCOZDewlfpJizBKEgPYYC32vXWpzqzrX
-lyQ0tFRsearwDEscLHQ7R2fl0OMSDuGtgwmNVXE9Xg6I/6LgPgwXNsIU9J2dIQvo
-70lpnm60z0ZRZRU8AgmUI6XEAfe9mP0dmn4GO8Mx2x9hVL+WXF7Al9gURXhAD64T
-5hc/IkhBftlA9vRTgBrpbYrQ/ukk1upt3hsi6l5jr34j4q2RYOZxYVJ+1O0J2dcb
-HikCr3UQBYFG5f4gfLkJpV08dBKatUOHGgDntf6xE+SJ7zRJnbsenJqoCpwM3u0Y
-6++kqJ5E3CgTJt9Yf30kVrpnDQV4k3Ev8f22xVmQJauM046jST6eRBIBRIe/3uIR
-+LRXqwAex9efHd4QUy8nMDPef8az2K23mUGul1X2ONFTdUeaywg+2KysVPGR9wi9
-F+Nj1ogoQ7m4XzAkM3YnKDSiqieiU5N5tK1gyDBiAzAmdadZVPZz1EDbuZ+gXdR3
-c1Vm3iTiobW0kfis/jTHZeagpMGmM9JEu8DIHPJPbJJesGLRCCkfnyWFsn65sBzs
-Uk/hskeneRctZJwj5l9SoLfgWW/4ieApJBew+FfeE6/C7JKXxKspZu204wwKuKYR
-NZHw/Z6o3dpkAt8UgMzz
-=b3rK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+=pbNJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c18e1ce07063
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index 38bb0b4827e2..1a8bab17f0e2 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-razor
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.65 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.66 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-razor-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-razor-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-razor-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index 3042354f9219..8ec1d586bc18 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-razor-2.20140311-r5.ebuild 359 SHA256 ed8d762b84fb470acf7128bf5be26f5d9d3d9c4a48b7db68ec0a205f231c1f59 SHA512 329159d827abf46629545ca62e250e46f035761ef5575897b977f4d039915a7302e099afb14c9bf50202f5d6e64cd24e1effd366a4cccafcc242958535f9e765 WHIRLPOOL 7c772d826f2f94e93322806907ae9361b59161920f9067da17227005604ce6b275be2cd4ac619c12477a1338e0a4bd5cccc6ac83228177ebd70907a26dbfeae3
@@ -17,23 +18,26 @@ EBUILD selinux-razor-2.20141203-r1.ebuild 410 SHA256 7f4b2990057c59d82c91bb3296c
EBUILD selinux-razor-2.20141203-r2.ebuild 414 SHA256 3a052c3f7ab8ea4c9e54b7ab8602fcba6b7752a962fd189d6a068b64c8c27de8 SHA512 4195109e24d47e165b2bb28236c0e11cb2156d178a37e96b29f7fb04088dd637e5c9b7c8e14fff8cf1327d578ce0ba9a1561458e7348827f6a9fcc22d6497f03 WHIRLPOOL 58d83715edf7d470f3c199522ea3256d1f983be869cb7f5cf2a0ddc99d8dd13022f9efc93140b912ed676a869760b11e7225f1e51f859343ab70b7c79d8ad567
EBUILD selinux-razor-2.20141203-r3.ebuild 410 SHA256 7c09a659c145aa7baacd9eb54c3f1e6f89d1b2d91613ad8df162c612e1a63e9f SHA512 6f4ee91b68d341d7b1799705e752ecdfad213c8952f749806d37253c01a8e92f6be39cd104216c608b5db882da109bacd3f22ffec0738e72b4edd5b3d09354fb WHIRLPOOL 83eb85cb772df0e532fe6f1fe98e559756f430a12f363c15ebc6f77aa8d3946254d9288055689725a083be4432655100f3953aeab26a007dedfa79da8f11b478
EBUILD selinux-razor-2.20141203-r4.ebuild 412 SHA256 c6891ae24700cb4176a6e96a47011ddaa5f67509f6a95b821b6333dad099a9a0 SHA512 f02ca34395586d82802effdabecd75a7a3ae309d3a9a4d32b06e032cf96fb96472c943daea1f022190cc95dbf871a411f1284b564bd47244638fb4a7d1bf460b WHIRLPOOL 357b3f49e0a4e85fbd29e5a05ff33bf1b95d7b57ca0e77e8ff86837a697d1fa3b2f7df4062ca0f674a209aecd3f4b1f86540925b9d02456c857cfb2defa096a9
+EBUILD selinux-razor-2.20141203-r5.ebuild 416 SHA256 88b55ca255c92e137eb46948c2ff4d1f14bb7477eb86b1ea7a898063783444ae SHA512 36171acc9b366cf984927479958b99f01f56c857e7c829683921509b7d0825c4e6948c37ae918c8041fe01a0d45001db08062e8866b902f5895f0c2b3d51e00e WHIRLPOOL 0e51b2f550cc3a80e2c279f48c55ea37df1b20111f1a2f05c94cc1ef08a01e32c2b9463f70e2071c5bd4fb6d36eeb932658e055c7ab947bf2900fa3526dca903
EBUILD selinux-razor-9999.ebuild 403 SHA256 221b4eb41931aa8e6666da671fd1c42694acb08cc2628885fb90ecc70d279049 SHA512 0484195508962c5f38230ee6db8d1abd23a0437d1e53a27aad2fe9259e0f868498c2adfd76f0777bde257dbd046889cac74a1bf22b3d8650975d2b11728b6d69 WHIRLPOOL 18133c34ab3804ce65cc19b6f1e105ef87c22f3843c999bc584a20495f9dec8865f6f16dac9a8cbd4e8b7e3daa33baa36769683c9ae9853f2df8d5f3092a7075
-MISC ChangeLog 10111 SHA256 6973611abfea7af5fcfac00b367a03c1b783dd3417fddcfd86fc76491c891e3e SHA512 4aed59521c87738381c723e0625cd5d0ebce48b3f54da8553513a5e6a3750ad2b5141d0920d9070a3fb86a1c0a43892073aa90bae0f0fe44bbc0c2968b00d9a8 WHIRLPOOL efeb4e8e76e1202347cebfd429effb19bdbf1b9223281469d2054aec0c2f5ad5de2c5e2cc1f8bca9087ebc8acff9fab3a6bdf608d63c38a1e2a51e9220cfd529
+MISC ChangeLog 10276 SHA256 dbb841e56006a4298faad132f48e1b5c65a316a98e4bccaa178f10e900dcde12 SHA512 60ed1c5099ba46cfdb2d7cb39f5b6eba906d676e3b1922f050f146014431fcdf3f8e9f74e266d1291f9bb229fded09e8ad86261186d636152381a7fc5d800b4f WHIRLPOOL d518fef936b7a52531facee2dc25190e4f63f5136a77bc79fb374d61b34266df39e487a92109c8241e8096c594a43d5b59f513fab1891f71db26f993bc916c24
MISC metadata.xml 229 SHA256 ce6c8ac3d492feda5f2dd6079644e4aa8509d2094ea37cbd7e881ae72581eca5 SHA512 bdd53fd3088cb59b3a493a8f0158f0b27bd913152e7c570e9ff6d9a152fca4fdeba7e94fae61285aa21f427e093511c211a4c6a6ab483cdeb561d12005500b33 WHIRLPOOL 86c10afa90a3c70e271537928d3cca7510d42cffc480a31929ae597b3a53e5f3a66f8a0524c12ca704e19d6e9967a47ff8f630d8416c47a6c8ac8c98723f8e03
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HUakP/2S6EzPBT5VcyF0TT2cV84bE
-EK0eYIyUBN41UbKtqvLUBVy3Kqb5ESa+W5MnvchbeJK4F8AipCcvOOpPos7siGVB
-8vjIdsciVWjvUiZAUR7FklWiwNzWnsylmMVGNgGrtsQAPvPhEKdoa/sHOnyPwt8M
-fnahzZdLezGq2y+0NbdbIeBwpLIGCidkAI2DBhTDv7Kb1qJTuLgxat4+IrwAZ075
-KubSzdm+XXXtIThVz03C+aWxv0uziVf0OGWVJtyxwBcpDnaqa/pBl5ZFjIAactkl
-Eh24HpbOCC3rBQMS2pZUA+9rijqr5HEONOxoAh3JEzlRFAylGH5iBd7t+wJCE3/8
-cCQhQT+tVxpA48L3htW7CZd/E6DrG8DLSk+RiX1S68zPHiDKYrqY6Jv99NjQL+6o
-eFSHCpvZ/5pZ4Rx2Ff5TIuH76w/VqRaFqR7oihvJxgbVTzcziSjIRhtM4lt2iMpQ
-ihamHE7pzatASjXbi4qH5RfXb4DCmSDF19YQW/ujovK8oSSA70Bq7rGUQ+VM5up8
-y6g3JOQQ7xmDMBy4JyhAhu0DtrAkw+dN7LHz0bJ+zxyqtmhMi6K/COUJ0NGKfxJ6
-DuTKdCeprrtielc4L2jCy46q21HPmHA4cdmLbhaWQ46DOdxcTmss87OBq17d2zfb
-aYlQLomP2yTQQMh9xAZI
-=0RuZ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+=OtUg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..87d92c83680a
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="razor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index c99d78e3738b..b1d427066fbd 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-remotelogin
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.54 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.55 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-remotelogin-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-remotelogin-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-remotelogin-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index 99f18e30dbef..b3c4c98c9758 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-remotelogin-2.20140311-r5.ebuild 383 SHA256 26684915a781e8d5eb0be33cf3dc04625adf60af7d944604e80e9193b45c20fe SHA512 56d51fb012173e34182d0ff21cd773900656ed647cfde0bfa962059400a41da366e2bd7bd611fdb3a802fe304a412dcf7826768c7fd42639ce8fee666f4c5e03 WHIRLPOOL c1bb2528de984d4b7dc8ada01db7406c73bcc418a6262ec51361b87e622d6c1163ab46cef0e38c4fce834bcda5202e813421cb68075ee63ab64ef804d8cb4c6d
@@ -17,23 +18,26 @@ EBUILD selinux-remotelogin-2.20141203-r1.ebuild 434 SHA256 619d6cc2f1fff93b96ac5
EBUILD selinux-remotelogin-2.20141203-r2.ebuild 438 SHA256 4d8cee10cb5197fa358df8f967ae39dbca104f4c0dc9f722d48d5e9c6ac94355 SHA512 4cb31dcc9e66a905203a96debef5838e6bec9c43b2b1bb479c3419f41ce21758f87d2b871674b02adab7329dfb50b5066b748e1244c2ad2903eb9f77226b958c WHIRLPOOL 726de029f3ac33454306a256b201ff49c45484b8697fb79ad254515b9afb39904180208bd8f1201a7819ab2b6130eb6ab6c4324d7cf6eb8d196a0e1d6d30043d
EBUILD selinux-remotelogin-2.20141203-r3.ebuild 434 SHA256 bfc15f24e52fe156efba85b9a5fab083064c8e274a0b5eb2ff2275afca15ddd3 SHA512 ceaaf1b9aa619da62c548900e184d2fc31d7597df32b178f3bddd96ac4ec9607772740c93aa4ba5a5c181e73278aafb54e08bf1998885ce336f4f8b66824a305 WHIRLPOOL 6ac8f3a9c52ecc92aadf41a9eb5aad0589eabc4fd4120078680f79324079bb9c94361e4bbaf44a765f7dd33eb223dabc1beefc9b4a437db1e30ae97ac5955aa1
EBUILD selinux-remotelogin-2.20141203-r4.ebuild 436 SHA256 b4959f33bc277de7d5362c7aee26d272bb75663bdc0adf422c5a1d422a0ac59f SHA512 dc6bc25f40aef5d125f5093e237224131639c9a424164eb1d8f27b7c08b5696beecd0eb596b42e9f011860a236fbbf549e15ab5e451467fe40bfdfa3ce6b2a78 WHIRLPOOL 975d3cc44b63d345a943fb4af6d587a5a18ea6aad682ad15d2f73d3fd8798a93bfc2985315a9895e50fdee3c32e363c157e5aeeffe06989c015917d251ba1f13
+EBUILD selinux-remotelogin-2.20141203-r5.ebuild 440 SHA256 46ee4d48927ae032404602e937354542df753e38944cc620c004f182b33fadd9 SHA512 3b90ee88fb7e8eabdc77467567cba79824df1c694b5f1063d13076200c05403ef08577c356542312e4f763f89fe049a47838016b87340c7557edb85b1a830dee WHIRLPOOL 85beebe442696042d371ee465483a0458cd78e9686d5a279f7970e20f1b3f8f949a749cdb99fcbc2f97cf7a9f4b9cbfda502217946ff4602d156421a2b7bb7bb
EBUILD selinux-remotelogin-9999.ebuild 427 SHA256 9a82ebcfdcff3aef45cacf1a987995fa0f60aaddcdd9fff13d1a6b36a9d33829 SHA512 7149b4922982ec033d36bbfb08f32449f9f1bf78162c719315aa72511f8b43eed6433761f0b5adac6359ef6f7a3a81f673538612f2e49ae28650b678c192531d WHIRLPOOL db3c46b3efbf7637797b6994904698d583f7f15e4ce642a3541653482b3bddd06ded3a97d91435dbbf10b057a2aa8e648ea1c41a04b33bf2d46fd491921c112c
-MISC ChangeLog 8982 SHA256 e7c8fd76c5d526e59856384bbc2eac096ecc46b793386f0a7fbac774b1dfb3f1 SHA512 d3cc286a1edf1e8e33f4dbe14d93510a8995910d24ea0da3589f8ee110965b2b08f945f679778829b8fac67bb70c69db635db6608775a445979afd33b113f439 WHIRLPOOL c77ed33a777c00e8165b75603fa0f4492721a9c9e9238647aa7ab8fadbe9c958d8d7e82409aa077133c751f80be961cbaa0c6157cbe0c6fa3b54a734e540b656
+MISC ChangeLog 9159 SHA256 6b9f71287a08ed8cc2ef8872d4688ea3c380cbee358d21a2205c5f9447ae99d8 SHA512 f1c24d5feb163ce70b349ad0ff410515b6866c408f20fefd062a5f6bb1e82e76ca1bd0901e6ecb6e3b294714f0f240a82d8ed4bbccdaf1b2af06f6568773f58d WHIRLPOOL c2004ae8a108a4855d64c25b90cd00773611c1b44f7a1157498638a781fdcdf12428e78becd250ebf2fe1092f3f12f753f38ef96b70b1bef805d8b4fa3e9bb26
MISC metadata.xml 235 SHA256 4eee9612ff2b7a2e728de3b61db1c9b37d15c3c6066b16ee0e98de965582baa5 SHA512 b4bbd1da57b98d713caab0e5e77d6ee9bfb9d787f39e5d514e64bee2cc6854a2328b22d8d8eb2f266482a49a588bb9b55e588f1c261390f08716e2fbbfb40b75 WHIRLPOOL 23fdb4216e49f8b1ccb34c604b16ab84679504f7a89e4f40b02e08e5eb382e141f00f906fb9697422d65518b67ebb2fcd765cb5457f9bf686fff58faffb3f4c9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9Hb54P/iW/3kSuv0j2ieRiNGf/EEzK
-SfZFlDJbTIiOIF6kw9PULddx1AUXj4HjxjTe0jReaxHPBQOBOHtmkMyfeo0tecZ5
-lH+NBumqGT6Sdzk3oPmP4Pl7lfxFtEMh6H+KsVppYlRsMfISapwtPC9ylmYHFJU6
-80vofPxpVB6O4RQndbzvf9ZsywHuVOQ3UjwJi98LoUhtXNnJjSuMYNsCuZNlR2w4
-thelZkYNNT2AmNiaGZiyg4Dteq2rx4Nux4HArg5PVGSQxcDTgnr7YGagNJwJESZe
-gLLGfC92bP1GVnbeTzVfcSSMqBls4yLP5WuUOjK4MRx1ZM4SVeHlTI2W2eZJ4xe8
-aRC2PfpYRwC4NT5OHk1EjWpzoEZuG8A0O8ErjgC+ZQsk+Ml9Av65Lrs128h3r9g5
-SbA2+HJ6jVwld0bfJDZsSbaUIfWPvqkseVqB9RQ6n+J/4MtG7RDmL2aU3meo0BV6
-Cuw9uiQuseOcUERY1Ch7DP5c16fNsVSPdfE/t27eCZTvK7OcjxiheLex4EQAEZVf
-pq6T5tQ3BZ95imgbt7k65zjOCLYFwvk5N5xvkF5G4dvqQ0ESZxA7n4nWEPdz6lES
-Eu1LwxSOOTDQhOX2eJFeJ/J3zSf7yNQA3TUp34FcjBUgY6GM1TyMf5+GpxLFCBGz
-xJskmU4JzULTrU37uW7o
-=+klo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+=IZeH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..21081733f8b8
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="remotelogin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-resolvconf/ChangeLog b/sec-policy/selinux-resolvconf/ChangeLog
index bda1925293c2..39df61228c17 100644
--- a/sec-policy/selinux-resolvconf/ChangeLog
+++ b/sec-policy/selinux-resolvconf/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-resolvconf
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/ChangeLog,v 1.17 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/ChangeLog,v 1.18 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-resolvconf-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-resolvconf-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-resolvconf-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
index 985ef6030927..0fc6e7d39a3f 100644
--- a/sec-policy/selinux-resolvconf/Manifest
+++ b/sec-policy/selinux-resolvconf/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-resolvconf-2.20140311-r5.ebuild 379 SHA256 185e829db8045fa4f3b7dc3bb248abf4e65b2dba205a7f1b1ba79a99529c702d SHA512 1e938858ae9c22e0550c49e2c5bfca8fbab788286d874c1cc244bf4d3beae5da5a8e6b69a7d077a7e5302130bf880b3fc548ab0fb2cae7efe1e00cf2c1c802a1 WHIRLPOOL 3cb0d2e070a938fdbeeb50a007254ccc1ef760d3a4bc1b1c60ea3123223230c053277ad46ed1efc8ab917adceefc4b34fd3f616e59341e0c0948ffd6a877205a
@@ -17,23 +18,26 @@ EBUILD selinux-resolvconf-2.20141203-r1.ebuild 430 SHA256 4b2c3f20800b1d793d7454
EBUILD selinux-resolvconf-2.20141203-r2.ebuild 434 SHA256 bc8f3dcaa5b059ef1031865714589f8dc2dde771a6fc35a9362c0e75d4519548 SHA512 85e40491c24a7db70118f6ac1a921c9f295116263699b77acf33c543f3f8db5c4ba96241b7b59434aeb4f07bd796e84e586f9a282f2a97344565d9b987a1f557 WHIRLPOOL 5c45394129183a39ab87110f971f1f8d69716b118ff34351bc1c053af44af1a42030f05b28f8083b8cbc83dd5812d2ff892a8cb5e264d100a6b81b67a9a70599
EBUILD selinux-resolvconf-2.20141203-r3.ebuild 430 SHA256 d7b8df4006975c08f86a9943d2f119386af6921daa33e5008e9ed7f1d582ea64 SHA512 e616e89f9e789b2b5e6e973c71075f9e99d564cf0450db71ee8adf5928c33003dc4c3090ee66d94f86e572139cc0ec12e9737ce857e0e42f55b734c15ee37733 WHIRLPOOL 7b506bc0e160d57653afe8156bdc19043706b37bca5bcbd0209d01070e06b44db169c6372413c9c33e112c2d110c83a8035979dc2dd025d523f2f70e8d74eb5f
EBUILD selinux-resolvconf-2.20141203-r4.ebuild 432 SHA256 86d94a1ee26a410accc5b18c0115796fbc2897ff83b136d6ce1ce42003106bd7 SHA512 2061d8fb27adab6d85d5a3518a020009c958366db9052ccc2f2e4a46820141e0bee47cc5d4e4a8d28b72f95f4ea983d3210975ee2a951ac50c40d587886ec328 WHIRLPOOL e4472bf7913921b94da7523ae28c9a3ce7ed99cd317ab840c714ebaafccb2a517aeb9d5f133c72dac93caba814d6ba23bda0639e520b1398038ba8978dd80643
+EBUILD selinux-resolvconf-2.20141203-r5.ebuild 436 SHA256 56c570ae1c796584ffe66e17b92ef0f8d1a8d117e256ed47da4131a4007bc65f SHA512 fc5952293f68b745917730f4cf0747c4c203484c88f8f47a0f5e289842499eac7a46fee653616f624e2e943a47760c655e77511cd18dd2c571dafdbce59ef508 WHIRLPOOL b64e9c61ddf2d237077b8809e79a5ae60b5d4802a536bac3b03d5c26e0801e63b552b19f279e425e14b6a96641d0bf1c9164733b35fdd742ca870592bef2d4e0
EBUILD selinux-resolvconf-9999.ebuild 423 SHA256 acd11056e776db1219c9d1af5e0cfa89c9be557137bfbda93555d50698936820 SHA512 5b8bc7f0c8d1140133ecf699791f8df73573bebd8c4a453519841b959de5b4c2f331085014e7a129e22384e4a1e8fcae925a14e98eebe77c827fd2fb3573bf1c WHIRLPOOL c4da721d39909e112e707018621697c0bedd839853a9f26726e92806a4b0de2093a115ed91bc10d9da8e4c328443585bf5fd3085a9c573114bfa892701c23a27
-MISC ChangeLog 2975 SHA256 a8c4f9989f832f4e718cdf448c8bb027b6b18d2610ee56ab4202ecb8de11952f SHA512 8d50ba129d4ea33842af274a43ca1e5f5165de05263fe3dd10cac8cc2e9c6b73ce893570b86c4314ccf86357ce19d7b99fc534d81b70e351a9c44d2d5af1cdaf WHIRLPOOL d1c31d994450b403d86ddb6efa55fc9877f8949448329b9fa9a9e616d397917785da864534f4bc97610214ddfb87479eb1e5de625e0813d54aac70d81a724c2f
+MISC ChangeLog 3150 SHA256 d25947a5cff2d45db49f9abab4e13f7987c86a326b4690465946898d4b12960d SHA512 4910c6398c2956ac6cdfad1f1676613d98d183adf7afcfef57fa33fed7ead1d6238992038994d348685aea2c8a46edb39ac0c03510ab3fd7b9fc97fd8f559448 WHIRLPOOL b64cf93f409f15475697d253b163e4399c65295a72c4a10e1efee23028c2ee8f658cf42ad6716b0ac61afba1939ed027e6f93fe1cc38150501910d519d2ff12a
MISC metadata.xml 234 SHA256 f8ce9f4a99e94daeba4ac0ac33b9bbe16160cddf2f7bfbd8f856787f75b3b3f2 SHA512 1958455049a2343698bb0f8b2e91882300a135fd4fe9776ba5e68b1e05c52b0b4f808d8ecb0f221110349e07d495e06c96521b05af1424a501f0e7f9759b5c35 WHIRLPOOL 0325adb91f269f8d99c9fb1e216d438983014cd86d989d45c15c7be9b39504bc46f8dc0c2a3bbeef919c6da39a217745b86a367a7c51ca84829867c734727984
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HhMMP/RJ/kE5rr3qA/o73bV9O9zNx
-PUQn2V+yfzcnWnyA4SK/qQiaNEqfFVFJu4j89bJH9S2jznkpNk6kOeQ4W8PYd6eA
-UI9TVZXhE864qME6FEWwTj1My0V9RDJZsOhL6NsIDPd5GfAEm9I1CXFVqlCqDbUv
-o64dSjKDkqEt5Hl1+gyiZmmZsSmyu+xy/oDlwjt0QCvszBEhaUOFwsOUb8BSs6wL
-rpm+99BfzM3XCjgGCbrk8MntuK4mnx7d6yw5NQKG7wEFZzNcWBfUjoq4dcYJ8i4R
-v0YOUtl/tekeK+kCAWITvAPN2hitIPqLxhdeybFYomZCLj4rc5ZNkQVh1sAkk2Y/
-Jf7oSmXohtAx6Q+WHuNLm7tj2rjjvL4g05SPBD9MhWHCJNcuREPFz1kmCiXiVYcw
-wsIHqc5BgZie7FnOL2cYxcMNgDlJzxjFKrCLzct40zgKyWKUeEi3x7QJrXq5PfIG
-1PJkEHcyEl1QNj0YUushGYIj7aNXeCzLGbXm4/yM/cyGeBn3aNTT45osqm8fCe0E
-Wm3sawHPp9UiszdrvgHrqbfE1dL3y+ppsg1AavOVLjt/r7xDT7bY4kFDFzR+umhZ
-50p+IlhjNnGapUdswAv35pqLuC9GSGTOXAeGaSP3HTWVtgk7IpiLdFAagaC5JSFK
-iBw7JnsllpOTBJDOzOB0
-=pQ8h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+=Mnj6
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..abfa4185e051
--- /dev/null
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="resolvconf"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for resolvconf"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index b30f5f749b2f..b021b0126d95 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rgmanager
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.57 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.58 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-rgmanager-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-rgmanager-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-rgmanager-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
index 61e62b3bc178..b83740f15e8f 100644
--- a/sec-policy/selinux-rgmanager/Manifest
+++ b/sec-policy/selinux-rgmanager/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-rgmanager-2.20140311-r5.ebuild 375 SHA256 429798950946e65b46fbdc7f94a620441ec8db7f5c5bd665e77babf76d2b24fc SHA512 9fb082fad7acfe3aa175150dc467be6fd727be2478cfad3425a9d044851df7521353c9525dfa266f0978cd899f0eb8eb52c7c9dd296b32ad9878828b9ff32608 WHIRLPOOL b6f5631c7ea9c60317eda8e20a88f2b39aa1043100ccac5f183204f6d3b71e0dc17f8c4694b94f156272adde7f20db97872f567590f07bdbfc5197afcac1775b
@@ -17,23 +18,26 @@ EBUILD selinux-rgmanager-2.20141203-r1.ebuild 426 SHA256 ecc6974574d9922508940c1
EBUILD selinux-rgmanager-2.20141203-r2.ebuild 430 SHA256 e314a55ae6b7586a0c9ad5ba91d6c0e06587f7679ab973f04b5fb2c81138a4bc SHA512 d76d5dd1a38fdffe97003470e62a9a791059e7935c6bf6f1d6887f87ba4dcfcc9bbe7673615aff26946697a622c524e92ed64b8ac8c1724f72ec7d97a2cdd7a9 WHIRLPOOL 89dbc14e2e1065fd21d1f41f653eb3dd533ee9eaa7d17bfe8c3a02564b52d285232bb1506fc32165dccb82fff72553ec20c271230a7dd2de74be64264035a52c
EBUILD selinux-rgmanager-2.20141203-r3.ebuild 426 SHA256 0cb977c8c5ba10213653de0df9cbd43d0229828fa13a5d48d2cd081cefa3cd00 SHA512 9dd4e4db88bbebc6d476f72d85a28c7cca2a983246bd1c9cd399993d9840896db5abd03a93bf4e4027fbc1e975386a56ab1f4bb1f24fa409f610cb4db0e633d9 WHIRLPOOL 49addbc0ae32d9cf3ba444bd72224b7db5b731e757086ca34727c7a779092956547d8716e48e15c8dc842eb5ef2f1ea5eb036fcd71cd1ca38ecba4586ba0d5b7
EBUILD selinux-rgmanager-2.20141203-r4.ebuild 428 SHA256 a2bbb828f9c201bc678e6b06251e4bbd66a83e4cfd47691ae9d70698aa7daaf8 SHA512 a154e40fe8ba2e698078510b0af2da6d7b7c721cfc86ab2a446233662e2cabf4a0c341fa0e473d1d0bb58d77896dd2377b464a62e9eaaef2626f55ea52a4ca8f WHIRLPOOL b9009f906e1a351cb5fe5195a9474c8b53eee998fe64e90fec203a114765eb77fe1756707ed9f9874106694b0a76e48664082ddc5001d3007dfa24edf45fc63d
+EBUILD selinux-rgmanager-2.20141203-r5.ebuild 432 SHA256 e0fa2b52bee39b6416b4b49bb7e1d40aab3d283c19c57d9c17ce49bf0237680a SHA512 8450f8702ee1ebfa2159a4c6e42d470381b52adf8091ffb133948d0f6b8b9261221892c872d31bbbab431ef4cb366de91e04b389ded83d6c1e72ced9f7df89d3 WHIRLPOOL 0609fc634820d8ecdcf46964624ea3f778fe53fa03e433ab4d01e064ecb9e7d1bdca96e66c3c0b1059c0f6a136bb4f118fac4a74d9bf7bc0d2d394da0d645d7c
EBUILD selinux-rgmanager-9999.ebuild 419 SHA256 db699c61c796ed1f458bde72d707dd979cf55d1d3f0444c42057a5c00b8afb04 SHA512 ae892b94e6c3572f7d4e43770d7c98d88e1ca86fac7bdfa0fc66314a4ec104ee4f8112e8a8d442239fe6d6f204596182c65e703b43976f09795f9c4d5694db67 WHIRLPOOL ae45a8f22dc3f2058c30495c4d5b09b3c4a56299bb5a1bc1d0cb2d703151a996730911a54d9758aa5ec9f17abee068d1a106d41493a96864d31997ce5ed2c5fa
-MISC ChangeLog 9236 SHA256 a433622dbcdc20799b7696bb1c884e09f149bcba146f808ead91f7bb94074346 SHA512 54f4939a36d475a901a03fd76d16eb74d256aed645c6e70a3412525a400e2137e13e9a38cf69b10f2a0d38a98a302c270305afbdd29d47bdd08033e2b2f441ca WHIRLPOOL 30f2b78c58020f2041efdbd5ec279c2b65baf1765da79637f97e7cc6d13b8cd2f8bdfedeeeffd5eb5b8aed2d521488f5ed3324f09df257053e191603d9a4875c
+MISC ChangeLog 9409 SHA256 00acc3c8e89c60c80bcfcc2eafc218a2cf8b45c81041e739476c45f5ad357912 SHA512 6ee7e22b321b260e93ab0d2c2c3fdd46e27369160d0c8fdeac95742646c74d6a3b2df9bb1ebfdba43a43b0285d99a7b5a20ab8173b47de5917e8d78007777dcc WHIRLPOOL c8b5422a2ab8d1f1eb30551c13d0a16b8afcb40303aa89bee460817e9382a18b42cef785ff09fe0e24c55602edfc6f657d1ac3c810b31f58aa580d7316a9eeaf
MISC metadata.xml 233 SHA256 53a372db7c97db353b4d1f756ba4bb9ef3c0c185226b1b5ab55d2bab1503a16d SHA512 521381e31eef0cf886ee749d99b74c533097036ff9d30d36d654bf083a11153b9c41a81ae263d9f00c0bc9c757773939418c662991022a81d4525f856f812722 WHIRLPOOL 2f8118497299efe2d2a1f140cc819dbb55c2d7c9ea7fd380154129bf1f8e39f19abb8b48b16445d6bf5f1711e598fcc1164e38684fc20c444c835b0f54a80e9b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HJwAP/AwR5QlqP1SpxZ+i69a/5bB0
-pwiaUOO3im/zwcj4ON9aya3ihABve1+Yc2a3aHFOUvsuGXfy83/+uheLP+QpnPzi
-1zIv557OVKo3NMwHEkkGne9A597GAAaWuOWUD6vTSilMQpo+HBod5NLa6lYIMGgO
-kqemKZTvN35wK6xyQ2K6fawCx5ZCE9L6KlGKAUrgcMzE0nkfApaOa5TUh67ydgvc
-v4sgG54oicj0gqMn/gVYuYuQP0WKtKctuek+HwiOFnvD4K96hVzcvuWaqeSOoLS7
-BJ17HRewbUrhplrLm/lHC4us3uPV2xAS+wFubOuUoBJonaOM5Bt35pPeKf44Hhcp
-rOEOP1DxQm3Rzq7U4XjnPskVHPvsowUsrMvR49Y2/ENZlfebkK5Z6Jyxw5yw1vNy
-CDRPtiQ7qMmSVmVhv4gsgAkl11ACE9/qbO4WpQf682jhMdD1Qdq8h+xtQ1p7YAQ8
-DDVUo4o4QKDsT8s4OWTgU1DvfNySvNY3WiezX9hwBwhletcQIN4yEUXBdX1NAiAk
-vP4fxnpV3P3BRHQIym2I5U/FDoA3lHm9E78rpsmw7yORAwLWGI9TN8t6m5EZE9wS
-aVyXHZEP4NW90fDTbOuGzb6TTqhsXfqR9n9kDNTOv0VAf6+GXMvtrRB8HbkaRevN
-Jo7pYFzcEmCN8JFcfOhA
-=/OMK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+=GlnB
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c0a3b6ffeff0
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="rgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-rngd/ChangeLog b/sec-policy/selinux-rngd/ChangeLog
index c8ead837d737..94c31a98ede0 100644
--- a/sec-policy/selinux-rngd/ChangeLog
+++ b/sec-policy/selinux-rngd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rngd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.24 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/ChangeLog,v 1.25 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-rngd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-rngd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-rngd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index 1cf1b59cdd8b..999be61c7ffe 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-rngd-2.20140311-r5.ebuild 355 SHA256 98732dc3a63c697c2bcbfa72414642ac528888f56705dd6386769a5125d073dd SHA512 e80ae6a9a67e79b3e37f4769da92bfc7a73d44578d5bc747f07966b6e43abf7a9a59a36b2f04d91f7c3eb439909c8147eb39bccbb9628068b462d67ca0a8a6a6 WHIRLPOOL c4413f38d2f8e3a8ee7ec7242cd86a12a7929340802a64ea232400c1780cab0589dd598796bca28e6990bb5d81e1500c98d07ab82033faa46fb5048161287402
@@ -17,23 +18,26 @@ EBUILD selinux-rngd-2.20141203-r1.ebuild 406 SHA256 80b02244c0636bcd08046adb1bce
EBUILD selinux-rngd-2.20141203-r2.ebuild 410 SHA256 ebdd90d685b0d2209eac047c2cc86abf6e4783fe61038c64419cdb7a6cb94379 SHA512 2aed0e86743a44f71cffd8fb219776bf350083be4f846491f65acf76a56b02a665609bbca5f516dd600c94e50da32d369c048af2db83c43744dc93e9687b4134 WHIRLPOOL d0c1198186f6e158f7a20a082f3b31dc860d311d4949c73682e243e7d589d0919c4003c191ce0ccf01ae4f020187634234817a041c098731baf1557a2b059ae6
EBUILD selinux-rngd-2.20141203-r3.ebuild 406 SHA256 d5f00e6016b6adc4317f4958a8b9cc3403d0e5d1e5be297f8bd76cb16d0a6612 SHA512 9bbf6115a2da162cf3e52d6433589e169890f9211ab0bc9c175adad49f3872ef89a900b1f5ed62d9a9e814b685a1e06122b6c4940e10b73bbdea2e4fa57853a6 WHIRLPOOL 6b4deb2b44b299abd387a5d43230d25653c070bd2cb3b6ce7ff3ed070b1282b326c785f553dca5734597802081dfd2963c6c1e7e0b6ebdc0f89153b8aac960b2
EBUILD selinux-rngd-2.20141203-r4.ebuild 408 SHA256 8d70ef889656ee73801c729114ece99fb0e240ddde1c893952f6516b6360571e SHA512 f46e18c01d17dc82a7821119b5316c3fd77d9d2d7967a95e4714496632b54d50ddd83f451c835c11fe029569ecd90196c8510fd1c687f02f417c51dd778ddeb3 WHIRLPOOL 3422af7f550052ec8e4d493679ecfb04066714e6586713f1e51a3ecdb95e79ef95a6c0d95b8193894e3824036f8b74d78eb6133883f64bc2a6abdf237b505b6f
+EBUILD selinux-rngd-2.20141203-r5.ebuild 412 SHA256 f1ab5514e8531cca71cf0c4651a985f547362298583a68eae8b6ef8fefd71ddf SHA512 5e193dff4ca9247b89408ea4584af04a615777933b7aff4c866274bfb3e64c04a47897481cab3af2bb6675ad9bb76ca73090bd577822e763bb2a38e961436a80 WHIRLPOOL f447cdf996acc481d6be01e206716042e550dfe06bf981dc6758ba9fdf5ab49d6aa2e4a2bd3978a5ecfc5494b14983c8bd1e2b587f0af6d66fd5b93905163c84
EBUILD selinux-rngd-9999.ebuild 399 SHA256 1761479035139b0c07a0c300c17c7abd84bf69d2139f65dcbd020a4238292c7c SHA512 64fc4ebeef1151264efe6b2b3cc931446170d6890e0ff3d353f3930c0ca77b85bbb2db5f7ff28c966a424b00198a4900bd6e1d8717cc72ad43df2d7fd75e684c WHIRLPOOL fa15a573fd024cd37156311b3a59c70be5d9548ac36ea4dc8e01e84e28928183e9ccec7ac26a130734d0e69c17d7afd86f4f696a65cbe713a3c66514b0562e56
-MISC ChangeLog 4029 SHA256 68841eefdc50f6c3ce155c7ec360d3567a0194c44e802678d125d125f25fc561 SHA512 d44deef3b9d18297a2da77d3f6c85ba355df0a1772d957dbd7dfa41e7009048831b79317e9007d2b0edd14984e6a4ed025541d2c0fdfedfa5b461e1dd2322462 WHIRLPOOL f027946b016b357472136ffed65fb0172d0cf701908bfe3284d3041fc3c0406340fff56a1a504ef30f57de329be41a58b7008ccf11e36930a07cb8483256a398
+MISC ChangeLog 4192 SHA256 d3cec9fd668a0242159080e5e3fa178aadbbc739fdba79c2f2254e891aecce1b SHA512 2a241e135b8765989b8e7f714df2e9b2831791845e1a0364acd8aa2a4d03647b251c24599ff51a3eef32a969d503e1a20fd7841a0c311e2e4ea8637bd2864d27 WHIRLPOOL bc469146333a9961e8498ab57be64df6cb8f0de3b06c8422b55b709196def83e810b14b6209912837a59ae7229c36e1eacb7d66571abf22ab12ebdee8cb8bd97
MISC metadata.xml 228 SHA256 ea176fda36246cf6f9cc3687f48cc17b3704effa6e0ebe9c52b12681445c8262 SHA512 fb1671753bf634740506ae6b841781e60f41023b23f087a96391eef85335d5f0801241883faec25e3a8bf36fd5012be3a431a08107ec51e256907abbf120f543 WHIRLPOOL 75a70fd9bef117d16cfa5f3e664ef0e19df2db9f44e653afeca511e0b9e16c594f6d4120e3a3c1cbc9d30a3c483aaba5ca776b9333a1633901511c2c64716a4f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HvvIQAKBwFCts/k3/nFv8X9fE0rRg
-8PmiWjN2acojUbRxOuUona5zKYMUFYfhdz/loGRgyveTtzbQP8/moWUCGIYCPVZ/
-w8xHGB+jZ1eSz2AX0eIF/WtOceWO/aDkLWg1BJ213nIcdw4paR/Ed9IZjSV5dw1Z
-jHdEN04vY1NEV+wPG4gqWmpqtene3/G3K7rMVJ0AkAlmQ2hTVyIYr4mjXLFkofpr
-48O8uwzGCm6aUWPdDqJzUKHrxts/epAyE2NqBUaocGZ2LpN3Vf/kdol45ciq4YFe
-njvytjoXdsjv2Rm2VuKIo/WoV585b0zJFac/1yYSjQOGaBKFsbW+0g7Nt3PUjyXZ
-CVECun8QkHMaQ7C/w5Anaqh5rFAn0yb8Y9yVi231Y3F+Nm9oDNKUvXDEMfNkfyuH
-1151+4tERjP3K48yJAN7ZJGP+BuCfxLz1kKhGS49YFSo2vK3HeC6mC3yiWLIzC+j
-ykeKL0l0/Ty8innC0FqSOU8uE0wRx0PY6axMW02uLwi70/2CL8aQtZVujiQmBfuJ
-UNPtgESw9qJlzbo+ARI+pUjELlNTs6PTVKnVBHAp3D8E0vU4NTsQI1fKNq2RSjip
-pONRSP8SULkO8+HI0F3DBziAeo0qyr/I2xEbm7QXBvqXsGN/MXuTq2VDb4tu8xEj
-sVdPCfjaHTfm8jqWez4A
-=NT2J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+=2Laf
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..73d27b5f209a
--- /dev/null
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rngd/selinux-rngd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="rngd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rngd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 0f8163d1cd43..9ff29c3e94b5 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-roundup
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.56 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-roundup-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-roundup-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-roundup-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
index 0a4769a41e3a..d777e2e34ee1 100644
--- a/sec-policy/selinux-roundup/Manifest
+++ b/sec-policy/selinux-roundup/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-roundup-2.20140311-r5.ebuild 367 SHA256 964a924dab46a655410bf33a92415448477b34759c71de328ec42a3134553035 SHA512 485254768c9d5ba453460d8bbf74fb590be60a1db0327af525c1c127cb863d91a16d906ede7580ad0d676e02fe14e3dc2501de455b370a3b3fa0e9bcabd47e60 WHIRLPOOL a7a6a260107c34cca2e0dbbd0bd3c485cbc70ea7510783f5a172eedbc6c998959aa55b865f62a2c3dcfc30879c36af037fd459749f4fc9e998a9421e6e703f6b
@@ -17,23 +18,26 @@ EBUILD selinux-roundup-2.20141203-r1.ebuild 418 SHA256 4e4ce2725b28dc9b84ed0a057
EBUILD selinux-roundup-2.20141203-r2.ebuild 422 SHA256 bb2429611fdefb5d9b6df573cfe2b2a1ed57ac0ae3224d97afdc0e897d552c09 SHA512 1bf9cceb37aec35cd2ca9e06082798fc6a483fa3dba432f8c818b512cdd9f59b8f61e5b7add814d2d070b2f9973a79119d48dd45012cc022fe300bf99c9506c8 WHIRLPOOL 6f6952d0cc9642d2c386f01785ac33ab0349a393adde26007bb6811c6c0b31fd112aee083c70f0107486ba2cd22198203be808b99869789e37460bde21af20cb
EBUILD selinux-roundup-2.20141203-r3.ebuild 418 SHA256 260bf98d769581d2988b1d04be6e3a3fd8f77670064e981f8e54a0fd13ab27c5 SHA512 388cb2f0e07217cc718f973d723cd4b65e2c366b8631844dfdcbd6b6d4528d20c3781330d8e6753ffa4130b291dda806f9cabf8a5543430fdde5c12e2c2a7d1c WHIRLPOOL bc359472e9767a48cd7d7ea65998d521497a9e22b560800146accf002ba5b743e5502e89d38bf9e0b602015922a9bd74d510ad3f531a29ad336ece92765d2e1d
EBUILD selinux-roundup-2.20141203-r4.ebuild 420 SHA256 d5a9419c389bac7143ad63ba114156431e3121a192f564dde0c9b889a792aca0 SHA512 d48ef259d0d04c690e966631331a0584a63734b118d2df125d37c468f844485d51b2b91400e1dd90aee8b9c2c351dd176e9791a697e57554ab5f9728cdf3861a WHIRLPOOL 1be95e191573db8b06682ed6d91b372b7e04272e45d727665846dc131638565c271c159de433229f0e87e0ecfff27cb29fa668d5ca481bf3a2f3b044d6a76196
+EBUILD selinux-roundup-2.20141203-r5.ebuild 424 SHA256 9b0d835a5b52b08b8ee87ecd8dcfb1f6a3c877663c0dff7045cc02ac24230abf SHA512 e745fe0f2a1bcbc4c9d0ee2ead3a19212fbd6b66d534d8f4ac14453cdad50b07854db763a0ce8df7214f3a0543e67d4726674948c4ff24aa821147dda613a7c7 WHIRLPOOL 28953141221398e458a37edc80628340a3c4b071ae7676626b257a76518b8d318bdfe5f2dd02a502572190bca7abdef0a44efcb2620af30a6043bf234883c3c0
EBUILD selinux-roundup-9999.ebuild 411 SHA256 3998117e3c49686035190d535f47f1f307cc6c8a44123a5d7b521948aca1360e SHA512 4fd39437ee45d86e1747e5af50ce405a2ca1219c1f0ec5d2caa6c305ee43663835996b511181cbad2cb944e6fe86187ab7d6763f7b5f8d1dec4eef8faa6c7c3a WHIRLPOOL e94d7971edba1042bd2efbec371de57e3049537b17a3903e86e6e58d5a17d36fade39857f5d8bf2767477b220a4beecf8c417b7ff929dd881a1d31f39d64d807
-MISC ChangeLog 8817 SHA256 1f20f4fa614a64e75448c3eb0c42802c191c0a0b56cdc0d3654b818448eb51ec SHA512 7a42908347164052a3e6ee1b68b75f9e8dd9d0e56da6d7286faede4a7b98cbc2de0cd5f7badf39ebf657a6d1ed88b0f92c3728d647d9dad37518fecab66dc167 WHIRLPOOL a4171e56e601bbdd58ad2152393810d4d7bd22464bd6dacea40a646b05b703795794640687d6a9038ecf77b4c9155cba6757ababcc2817701d28a34700e55c0d
+MISC ChangeLog 8986 SHA256 54e3e12e218efa8be0cd3020e031d8118c5c02a02f5e43e8cd8aa1d8e3058c47 SHA512 57606468de0f74182726ae25fd53a06e5a9b6dd830fc9ada84f63f7a48c4e353b346ff8519c1e2e5f327476b585dff84e58de4713a412a6d10595e0287d74756 WHIRLPOOL d7042be3f14122bc76cf4364a461ce2f16e2b4503682d83cad6d8c6e213ce638ca9023a302dbdf5ddc457f64b77af0d1d0563401a94ea4116f08537d346d9c0d
MISC metadata.xml 231 SHA256 e1a189ecbd18f1ed59335e122f61c9afccb69d2370deab838e23ea614be974b3 SHA512 0a85bb328734e5f1e096b8cd1c94e85e5c482bd4efe23107244c2ad5ecddcbb3a8e9d7c6c771710aad09fe03c5c3bb2012960fa319f87954b12baf2c7a5e4b9e WHIRLPOOL 5a24eac757ee5527b44e44a9844859cf39ee41e8acf82e649873afdfdf5cc4ef87c5404ac0fd420beffbea033c1a4739984f06b9a8c4f1d06d9aefd4e0179c96
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HMrcP/1pcULTOyHXOSti6tBqotHnC
-+dqwN5+LwMsPr7xcxU/W2MTDNU1HXjTh5KCGUKkgORy0vulKe3RkmZnczso+ut8W
-7izmzBVPQXaa2mn1o+NmfV4gGpiJ77+2CUft8uKKP0l4y0dBjMJw/m5TmFWwZKqm
-PYjZVFoS4J+LBZ853ZIxi+zhl5H4a0RSuApqHtTNfBdYBsdZiJIxLQN5NiuBCRoT
-xl1ljqc4pl8RrG56ugGhufZiWtK7p9ZagIsrA4ycBdH/qQupEDwnCfFBbXf8PplX
-L5gd28skqvQAO+Tb4rYktgfMpfUwbAfOr82+b2bZoBIofUTpGf61zUV86c1emWEg
-Qla18LF4M7KKu3iAX+thGAd0gS75KbLV4cgZW/7P820ndFhfND5r8UpXarbs1HZ4
-BvmHCV88b8TaVt4f5W3tL4Oo1L07OrBFL9bqaMclOjF1QEkxhRoIsAcupSztjSg/
-8NwhCiY5DqRpW6PtYs/fUTHhU1csKmoje0bwhQZsrzOw7kFATV6fSefPk+ei7knH
-TEwKQzUSIZk/2s+I0yw8AO4qhGDyMCqcnON6HUHdGnEKNUPvRCzUnoEuWObLKvsM
-QvAvIGCPGl1UAyvd/+keArrKfm7+h/Ix0+fQ26ckhIcIeKLAnYebm9z5/sXSqaz3
-oBGOWUV9pLsYVLvnQ0qC
-=wfj1
+iQJ8BAEBCABmBQJVLodsXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VJiIQALi5PePXkf8FF7+JFkBHaWlG
+0+0A9RBbykkgD9sYmaCeLImJ8VyABfzoCLL53ZdcFmNIfFLvyOKd1L/yK0YBSGkV
+pgNGBtnjk6UtQcaOHTSuT1LBcwunNONvHQi85kZU4mdtE/f9ZgvXqBhF4qpjoALD
+NHHGHQGUqoTbbhZeXF85oruKPSNTylJM/Ygnj6H97QcNZIDL6dmMQWegQrrZI5k8
+QF/+HbvVRK2HcqayTX7SghJ3f92tB6zvrC9ECKdDSNmKOJ0hFB8ROM8F1LlorXTL
+pKONrpCHaTzw497Ua2TGQzdSp0fw9BCKhMboLaLk/uiL+jzDTdpkX/s9pNlslmuq
+Tzxa2xF4jL5NbYf1gpSTOPZyNyC5Ra+D4hJCHDJlSZ0l0lAUIruLF/BlXfqumPiV
+6cAVUdE1rvcy4Pbvdqr+TjiO3ksmGosKbxn/SUDwY3jAF7rDvukXMfwwl1lpAWAu
+tK8zILeaoxEviUjt1K6hb1Pnc0wYZAj5urQb/8jfbQv8xg6uN4X49Tslu+mDIdnq
+RGUK5vHONV8cP7c0QGTCGFvnJueQENfAGi8Q9h5ctFQYiNB1rbP2Xz3u4YIK0i2p
+0uAOSXCzn2lNqZOjEsiePiqNOuLNAhTmKMxg9T7ehewXdKdFn6FhUIbdUCMidlrv
+zzsFsUlgspBJAZinrzE4
+=cQj9
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..8b7fd7cfc089
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="roundup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index 4df68cb5333e..cda9b972d14f 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rpc
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.60 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.61 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-rpc-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-rpc-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-rpc-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index 9375d7a8c61f..ab5c0e69df1d 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-rpc-2.20140311-r5.ebuild 351 SHA256 c6ea338fa37ae56c7805833defc9297bee3e8fec3177f6f643a1ef51bb404410 SHA512 339187a96138b0f4f1310b9d460b3e4b2b41e38890b477555cdd107f665b4244793bc3009a8133d26e362b06217b0d2cc3a932f2e68d78e23472e6654996e01f WHIRLPOOL aee307a6767f5a12c140aacab07193dafeee1f6bb815045df5f1435edc85c01e3e330bf986ca75e6e7b93c9817b97a3992aee1af61e57c43e492c72207276e37
@@ -17,23 +18,26 @@ EBUILD selinux-rpc-2.20141203-r1.ebuild 402 SHA256 23bea92c5aa23442ce20bf0bdc5f7
EBUILD selinux-rpc-2.20141203-r2.ebuild 406 SHA256 97526540cc0a0b8a5c14fc48ef67abd13b79e98ced6d00d597b99f1a8bed3d6e SHA512 f27e4773e6db0cf876b1e032953266184a469e6ff7cc9cd1af66b7c30785a4974ab70ba2962bea46bc584b2f8b2bce54872dfa3c7de432eda37d86573e89ff6e WHIRLPOOL 8e5592b897f578480b57b43a4fb8f00186f13860557ae4ccdbf855cbc497b9a10d90f018bbf56d56cbd662404f1b45f3a69bc7af799a70663eceee41fe0c78d5
EBUILD selinux-rpc-2.20141203-r3.ebuild 402 SHA256 2989316a01fbcf0e5077522b4daf91c4d9a9c1578875e671fdef071604aa126f SHA512 dee5b0db5752f98b9b3653b4c329e94f89a46c6732bddeef5c64cd6d3e483502f33e37ebae2484fe4a3108f3a6e455f6834a0bf16c7db3bcc355e61b93fbc0b1 WHIRLPOOL b8c7c73e2a9325e0cb650cd562b4770ac117bdf8e5d62c73b6044a18ba0f1cc27c5275db6352f79fd632d8c29a3586b21afe6585be95f2fc613d291ba0e38bb0
EBUILD selinux-rpc-2.20141203-r4.ebuild 404 SHA256 a84d2ab73257587afdfaa730715e49be4faf9304077adcda9cbea81af727a30a SHA512 1ccab0acd2c91924cdc66e35c827cfaf321027b3b30baef1af7a1356e030b7689c1c8278a44b753a9f490ef9107cdcdcb5c4751838c10f6728befe9a747a6c6c WHIRLPOOL daf5bda10f23617a66a65287f01b7a337938dc79047bfbf3496c920696cbf6964c5ae16e386384c804d92f611e9dec30223f4e486343bf3c6e5745a0b2886f38
+EBUILD selinux-rpc-2.20141203-r5.ebuild 408 SHA256 0099ef365af9349d2813e0c64f268112b3e07e1e4c502a7d1e4e9be291c5ff37 SHA512 c29565cdc835788dd79cffa562cf835a22f57f4467441911addb76880d706f7184f030786836c937f3d8eaf13dd01b84a807f164d2ddf9a04cdfe25d5dbe1e2b WHIRLPOOL 199330641cfdbfef226d3f7b61f993576a970e4b0a63684f94117b08107969b5ed49e08185945604b62e9c9cdf8ba650dba43b9bc332b2929cf262361e67af34
EBUILD selinux-rpc-9999.ebuild 395 SHA256 2998ddf234585b6681901129f48e8d7c46f73b4ebc1fb6ab7870e8991a9ddbce SHA512 842cb2ce8e6735cb3cc62a314de0d2860918bd7a154f57cffae5e7519ffa367716d82ea6f597fe2fd1fb48591e6f92d9f5d07be0f450a00ac975b37e0d3626a4 WHIRLPOOL 0cc9fbd791fc948523f9f89e2ec6c79923e38f7966b29658a9cc4d2c9a21bb8e387a7aa9d7656da915385d99e6b69a43c55a05919a1550062b61987ee1673071
-MISC ChangeLog 9410 SHA256 4f6ffbc3481638847aef154788bafd0a900b366e22a277540d1b35c08a0999f7 SHA512 f91fd3222e2cda12703ab58a67236e75a7725f39adb03e145dca06259b4a83bc33b1765cb941657299cb2a1c9cd7ae437321897f8f3dfafd4649a344019ac35b WHIRLPOOL 3dd81dbf47c2c24234ada0e06a1bd255338d1972f2e10b1129f77dd5c3d7352efc5783696074a8ae48fb4d0777ce5b85c3eeb901e489d7d3897287ef6a2107f8
+MISC ChangeLog 9571 SHA256 6426a487b09cb217110cdabed6a4282e96443fe18ffe8861da9b946089ee4cf7 SHA512 92ab54f3a8d83185613d7b5aa1e02856ab1c62b1dac642483b1eef7903af7565a9b1a4fca7e571e75c3a8426ea22fbc4cb5dee487502c2fc07a29083f151e10a WHIRLPOOL d11a3874f11420be0d7540d58ced9550be9470ea1b82b779bc49a66e550c614399a480f0c648966255fd7ec91d9937ce8c6602e94ee4885e42539ed6406fe34d
MISC metadata.xml 227 SHA256 95b91861ac1519b5e8c55a6623380479181f07c58c6ea6091761c45c65028f36 SHA512 61c10c13f81d1d7047a3a7ae30ebcf146e174ac4d8f8833f71ed0c96b9ca6fb2c84dee76e584ee0b7969c2cd53753e786c831162f25dc6a8c8da9318a6f21bee WHIRLPOOL 30c503a8546bb780d46f8514f3973a0c1915e655595ece2864f5598c996facae4f5e593e5408769dba0e67f47aecb21e2a829fc5d6bce8655c1cd75ba2c0507d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9H4FYP/AlLF1wQYMyRKxJ8WGTCUtiu
-6Z1FXDNgjOrKDBE5kFAUPuDFuIEPAWe33h+zivJLh7FLOCgiAOEGUTZsz/jCLhOB
-v/6jJUqLSvarCAfiHj7GfU3Xd55/uVV+3hIrEWg2e0r5BuwwquG4k9f5lZGNzQ4t
-QHKG8Clgr3qNI4jK6iYa/L41L6wchv0npl7UScy4V4k9yphHOQoS12WPKavnmJKe
-mNIXZLoRE8cTWrFQiCRcV5X1ANph5aQFEeLr7bs0uEMfRPESXXhcv0P/6wSDA1P0
-kFAeBqQ5GDn0I80X9ARGSs4rLDpx5OSyQOvV4OiXsFjb0q3cCL3Dkl8RZB93fM6S
-Yv1OT0LUWrqrQhRJqn8oOK+QmCA8XXtRgiCxj4EFxXzzajCIeeJ92iGGwIMcTcWP
-2uU/GkkT/IwVvjSDklWGfZLMDNf3rdt3qsEqzjelNin9PgZ6pnDutpPrOIagypjE
-3o8uK/zR+xhu33msgLmtfk6P0V0HB+dWrJ7KzmtNXd4bB3qTIzFWPqafK7ewKqNN
-/Nxil7exeIWN2yKpwQyiilDSfvTgDspmiQwAuf7b0fgE1/DvAddmYjRNlCXmwHHB
-WDAVokTIz51zKDPqRBMN9xLmfP/uEkvnekGwG2i1pcDcD6bvfVKSprp00ctqdF94
-IXbphTpUANCnzvfulTYy
-=lx1o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+=yx5/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..2de57ab07507
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="rpc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index 8cda7d000962..da605509a06f 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rpcbind
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.56 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.57 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-rpcbind-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-rpcbind-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-rpcbind-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index 170d8bbe8eee..330d946b19de 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-rpcbind-2.20140311-r5.ebuild 367 SHA256 3d46a8bed9911d59f81d67aca6b12b5a3a5d3dd6ba1abe5d5dafff094807106d SHA512 2824086db54606af3587c10ed8f8d4155c7068b2b6efeebaa517e8a18177b9db6e6db93b27219db0d6df5ff94575ac0cdc31942dbd062f633aacd85940e571ba WHIRLPOOL ccf8a4bbba482e960e6d8b7275e8d4caabee2eff670bfa03d18b8ada7c6bfe82b58f77441975aa2796609b3925c59b252932dff9cd54197ce65e8d051f6bba41
@@ -17,23 +18,26 @@ EBUILD selinux-rpcbind-2.20141203-r1.ebuild 418 SHA256 734d75b705f6315d67039a26e
EBUILD selinux-rpcbind-2.20141203-r2.ebuild 422 SHA256 2a37c28b2c8bf67e202694ca820b6d3b938a4f8ed8f4f395e00c24a2abc0f27d SHA512 d8a61e29f0f1009eec2114dee5840ee54ae7e093a7c288422cb3cac1100188207a72d78000c0b509ad0cdeae886500b2aa8b508bab04927ae81f1dbad55d6026 WHIRLPOOL a2499f925b9e5a0ec7f02701acd9f027ac9d88886eb64407c3ca5dc4d8646b133426175b6926f3ee2c3fcea99c5f02715d231656e68ad2b99c4f3f251932ea3c
EBUILD selinux-rpcbind-2.20141203-r3.ebuild 418 SHA256 a0b78208bd27798e7fe1e0aa76ca391a8703f92ec4dee1fa15939481641996a8 SHA512 91a65906e96ecef248d22c9f68a6846ce28456495e9253efa5c0494d5928f0795357c50831c73f3f8a99269e112a6399c59180d49e2b1201b99e0a0b18f75122 WHIRLPOOL d3431c6d469272b77e14ba52231b7c3842c19e3b99764bff8f35857efe3b4255c421e33ca097df4a03b08e70f3c671fc4d9af5a536e76bb267b60e18022c5b0b
EBUILD selinux-rpcbind-2.20141203-r4.ebuild 420 SHA256 93467bf3719312978549d32a4aeaf869dbf6ae5464db93470e261746dfdb643d SHA512 4c5e2a367b26b52c6e62cdbdef868826a56d202a5917fd953b446a9e664faf388757bea90ab54d9cba6d06c97683beb84809479bf8d75d7ef1ddd5a3887675a3 WHIRLPOOL e001312578cf383b8bb321ca281361e5db1968514d7b1a209c3194432935be3bb9ec1f4c1eb34a351da14454f9920ad2629a66875350fa0e0da02a3daf4fdb18
+EBUILD selinux-rpcbind-2.20141203-r5.ebuild 424 SHA256 0f4a5348d9234eb0ef00a7da7c7d709836e1e9dec7fcffd4d39dd99408319afb SHA512 d576fa96cfa15255440c46ceeeea03f121a4d8e07ed83224f4f746c8664d4dc0af7d5a37395f95ee5beefc470b23d3207159463698d8a4018499b8fd7a48c330 WHIRLPOOL 9462b2100553c9a3afb6d92cf8c0162baee7191ae2e2df4f79a23470918e17903ae8056fa9f46055700c58934b10f722dddfc43a9873778d5ed234ccb47acc04
EBUILD selinux-rpcbind-9999.ebuild 411 SHA256 8b3dcec7ea0b2b1f42f729abb7a019f2addea78ccf0cdf19fda6fe7e2bcf02db SHA512 904eabe03488894b36004dff29775650b8198a36f71d725fa48dc550d9903e28cd32e4c7fadd63ea165a04e24b82cbf85537cb17623346789d3feeeb8591fef0 WHIRLPOOL f95a12accaacb8c215e8363118107d21d859414b4fa77cacab377b64109a6ba21e7318107305302642495ad919cadac9b647ff61232548b7f320ba82291e5b44
-MISC ChangeLog 8817 SHA256 2bf899f59f0cfc4b4842237730828b00410a81d89fa9603f9ad4fea93c9ff22d SHA512 e881bd685c0b5f08cc5390f34f16172c9cc0c7e65f564e901943d9086ba68a7aba82e72163effa658133cb9ccb102df816819c5616d81522d310c669fc5c9061 WHIRLPOOL 3e7da2eca62ecb7ab62e46ba57eebee0a82b479c2ba199be7379eae6eca22b7a942b509fce6d7ce731977bac816306876bf7170283bb5bfc81fba0f9a100d4b3
+MISC ChangeLog 8986 SHA256 62e882f590ca90d129a29bdbe736f755b9616abf904d40e14fe7124dc82e9923 SHA512 05513f3ce863c3238e1e60913ff0b5f5202c897b8dadde2cc946c3584d27feba03ffa8cbe50c3d854dc4de2a66fb7cb9bbd118e22bc12ce62f2e4cd12946f641 WHIRLPOOL cc16e45bb05fdf9064be3c163371cc83135dc39552b1dc6b24012091b9c20da7f471124da783c616e9585b8d8d7edd476b618af31c35611d94df2a58c1e3add8
MISC metadata.xml 231 SHA256 66ccef32ab585bae4b1b2902b94cd8e28f660a3f475d0e18ce10e28106378071 SHA512 40203aa4b9992a651a953eb443baa0181b98e8506a17b29e8d0412933c880debf954dcf5af0d4ea5459f7b72c87a886dc9dd288dcbc5f7ff488e2e4ce10d12d1 WHIRLPOOL 46a1625934a79430fdce611ccd95b48d02356aba7099832f791eab35148170dd2fb515c0210d3bdce7ccab51852a08c3b4a9a097f49f3467f470eac85cfec5b9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HBAkP/0CKQXKOIxHcJq1GD4AdlHSj
-7NHmycHoQFGGcfxf7zC1MDaNgVPeTmElzdu9IRjzNmTJqmdJMYwIlQQnbpHHxhMf
-z5Q/2mXU3wj73ExI/LrIjMU4FVciLG3PGOKzHrk1m/ptnJ4x+QdwQPH/b9+Qqsjp
-dIcwgOEP5uBHjzn80bNNDHDEf1Cru161uPSgVkxMtq+AiakbhNUIu5skqhArhW6k
-dBaELoE5UwC+7lPZhHHe2Opyrokw7nQHb43jewipeF8J42PnEaIgalTBWBkSYxVk
-Pz6/OdVqCziKjHzx4KDJw/TMNnUFJF7oUx55GOkJvAY+DQL17iSMzloeDjetWr9e
-MtQl0EGYJ4cwoub35DvM+G7Fu71KYC23o5elzQ2FUMWwHa2fjhfbSIk5E0BqHZO0
-MeAtB0T5gL6gSvtfj0QVM+HaOaYyK8Go39TD2iZI5o7Vui/cSr0syDhxXstF5v8v
-2R2pHPuBqWnl76K532EJrZU6SVAgiZjEM0JMj8TGI75vn2nIGxl5fb837kY0mpHj
-otAB/6d7IuAzGcPx/PxtMc3A/kk5pGG+WapO/CUtP90C+UM196ODWylbopn8HWB/
-XFZK1wZ51pimr11nPppX7Y9a/rh8HjwxWDGXN7i5HEmuSEbHFiLemsb1tNTPQgSr
-bfU4M9zqoVdzM0TCTKEb
-=zEZy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+=w6Kv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..29c8635c3aca
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index ed64a281d043..7be94fe245a1 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rpm
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.55 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.56 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-rpm-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-rpm-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-rpm-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index 5381fd6b9689..2b2b49dec519 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-rpm-2.20140311-r5.ebuild 351 SHA256 bef4e0f5e430413ec543de59daf3ef9eeabbbdbaf2362ac7ee95d469200f0315 SHA512 2a822b7109725031d78c247744e8b0c84b1cf1db7e3a3f8722d7f7e6cd0f2ec54ab5f28eca06a126d8cda281f662efc09201af50000638cabf2c8c8eb6fdf908 WHIRLPOOL 514528d050b38d1ccb48eef08c99c76e769c1cf27e58a748052e40e2de691ca9702e1bb93bcd19c22f97cd687ff5876129b8f3ff0461b3ff65d5578e2b853860
@@ -17,23 +18,26 @@ EBUILD selinux-rpm-2.20141203-r1.ebuild 402 SHA256 78d72ccdc1c6f23a48a4ae17b8e71
EBUILD selinux-rpm-2.20141203-r2.ebuild 406 SHA256 c87ecd5ad6cdb09f8a619af3a77a2bc797bce4eb1151b389d95738400d5fa4d1 SHA512 c3273de3394cc530da39fbc30b0ce051f542b3d0b10886dc02e07792e6595fd3d837f88152ad4e3ab66113880c6ce70b3f122cb624b90a6f6dadf95fbb5276be WHIRLPOOL 2e557e4f08334e0830bc3931447512a3c03072b8b94754b4a3c6ecb491c91c5773fc7be2d08c089bde1908fadd7d0793a7fb560060aea18dece17576db5eb8f7
EBUILD selinux-rpm-2.20141203-r3.ebuild 402 SHA256 25c4470fc795e5041afb179c0ba15995be9bc1862e51afa5eca54acd9cf1d299 SHA512 c54121d673f5d0cd0bb5c813fc594770f04f7f806bb65f25ad14c2920b3a42772bdbf1980ed4cc391d5648de3d44f454e589d44a326e5658c472ad8d06fc3e0b WHIRLPOOL f072c17bc1839aaf20824951429ee142744441dff16ae34f8e31bae56940bf60e72eb999146a3830acca0e6980d8ab0ce7a359917d27177d8d43a37dda14dc58
EBUILD selinux-rpm-2.20141203-r4.ebuild 404 SHA256 f84d478cab93b1141b80050d2205dfa58d3c973cf1ca7b78e2f0e730da4de4e7 SHA512 bd8f948d9bff1826fc2bb03cf46c9ad9bd932e24d4ad2cba73a9409dfe35f84cef6d7ce2ca56712d077ffdff419ec9ce8bd6c6d2388837e8778e03e401e9ba7c WHIRLPOOL e1b17f71458dc8ba5b2c41f3df26bbe1fc5c6dffc5c61f5926a4ed87ec8c1bf29c18708f7a2c0671291f376dbdae94d7a96809eab8137b39a3e6d3d1b49490ef
+EBUILD selinux-rpm-2.20141203-r5.ebuild 408 SHA256 d35a7eddfcd66d49c7d1189f1e1ff72f9b27cafdfb4b7fb246fb24cb57d9bcf5 SHA512 1202fb63fb7f4c92b1f1db912727f418a96d185654d96f06d2926623663d5e1f345831983eddd0781c8702ff597455209cf0fba626b236f32c36bf082def2086 WHIRLPOOL 0cad6305ad4dc8e7d94c2a70b584f8b9fe6491d33487af214a931297cc8c3fce6546bffad0ea31783b235cc4bfae44d428c1bf8f4f763ca8b3632d7ba8597909
EBUILD selinux-rpm-9999.ebuild 395 SHA256 3803da90bd1b2129885b2adde6eac447e8de35035700f40e4385d0a2031f7706 SHA512 23408bb0c480a1cfb0698bce8657c5717d96cb1a9f403c4f3ba486f316ba2b78d44895c45a52fc1195607d509eb6ffe5398a7075b267f7364a6aaffbd09cc7d5 WHIRLPOOL 88fc5a8f75cc50d5690168f69e9c09d565f01e3f3bc083a49987079ebf6949f40626769ad168ca151a942cfb8b5add3a950f73256c02c1f12eec749fdd823ba0
-MISC ChangeLog 8328 SHA256 18b9156ccdc3a097fe20ed5f76eff6ff251888b35fe20abe4097f6d422e84e43 SHA512 a821d4216e2c7dd83483edecd576266461b5a3e7f08404014c1fa85d1485c782f4673ba1039f4033dfb729c6fcb1212520a2eba4f29b361e18964d0ca4ad4f74 WHIRLPOOL feabe2a9e4846a8d8ea493f03c1ca4dc9890c6a1dd58f96a7fad5c156edcc47e6350f9e79862f8b94a291aa76e6d0d77cc0a70ed918172059a626f02f02f1f3c
+MISC ChangeLog 8489 SHA256 67847a91d43c09e4fae77ec1052b0cab899785bad24e66e325adfe5c7e0add3a SHA512 d61c5861af0e3578bea97cfecfa287b9f87002d64cc9157aca5e52e4807d7ee60dd5e8bffac117e8f2dea5d1271989fc48d33f4d755aaaed9e291bf951fe9a4b WHIRLPOOL 10930f1e7e6e53e52b54b6b4d6c24f5d611a0469ae5d4a07485d25929d603e7a93d7f22b603d53839f1b5f5eabf006e716f80dcfe93f24ec2484a31101a7db66
MISC metadata.xml 227 SHA256 0a8a3756eb41ebe13c9096e7f7aa42be79f39a3546549bd6f2b97aca42ee8d8c SHA512 eb58ec28403d447e7f153a4d624053cdd6e26dd16480717500ee3cb52b1e262a593d51f788f9a83831a10cabf84692bd4a859bf58546ff972202be858fcff15a WHIRLPOOL 4c62b30f85b2cf822381c99d779b72d695dd35416d72ef9f2fc1ecd30e25bc38b1b7ae5b94774157d0a6b69e08d961b062f875ad2e2d929638c6d065a60baa62
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HAcoQAKCZUAhMrhcgEwMiBYXUQgXk
-PnNbYk5fx3Cu/HKs9LWCEksuXzngN4+UPK0RH5yxES3Y8sMYWJGxur053BRQnHR8
-kLKK5P8sC0eiBpRZH7iwIKAYfAHq8ofBaOr5jMk6WfPBGKkj4IluF82liEoqCh4F
-Ejq8Ynbl9lwn270EzXhQRvyCp9LJ+eLgdPB7dc35+SLho+ZTa13072DqLwK9jvCe
-zdLdoG7VSnS8GGx/87IRHvZNLkRrHvm9HAGpTlgKLo99MJzDMU5ltlGAgbY8M+JA
-orlv+Qy5RZoWK4F03BNf+qmb6BPnNzgWEasylUrS5agj1hoDAFl7b3S/oAEolA/s
-pD3EMbBc9hUypXPgMNiuWEMfpi6y82IwtsthotNkAiNmbDCBWbCjVpts/tFcXRCo
-czrAlvZ6Q4S0QM0yilU6/6hu8YD4JqL+rsMq9STOCRDTsl0XwHtlpC241vEOAa+8
-cfA76Fa8IYEQW/O4GRrWto3N6vL5s1F8tOu6JX+dw0hnpu5/wzSlHuZWCrhwlPu9
-FveP98OXL0pAXCqVwuM7V9z3pV3nzIX1l47qnACjBU4p6mE213pRpij7DthgG1cp
-dDkK4+amQz/hHf2pAFib3io/G0o81SmDdQ9g9Hkn2inp/xaxdlRV0a8iR1hcyKtU
-WKJb/Uqmv8/s/qvFYp71
-=mQhz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+=h3Fv
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0b74a9645674
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="rpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index d2067ad910f2..d94dac552318 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rssh
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.56 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.57 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-rssh-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-rssh-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-rssh-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index dedf4eaef21c..0888799381c6 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-rssh-2.20140311-r5.ebuild 355 SHA256 20952af60540cdc5a358090f840117c2051fa88b9a50cda2474826b428075b0e SHA512 ba3ae6272f33f07220989c75ce65182904df1e316ecdb1be423489aa5c654d6a28574c63efcf08e339a398da103732b4f0c64a3e0126bdbcf500b0923f3e20e9 WHIRLPOOL 4d7471c5159f1a01034a85febe4e407ff57d9f62f33455e95abd669e971cfa7eb61043bb907277167c30e5861c2672dd69b753ef5fbefa8bade0970f2ca5f7ad
@@ -17,23 +18,26 @@ EBUILD selinux-rssh-2.20141203-r1.ebuild 406 SHA256 d1a48e43b86de711bc157d2d3966
EBUILD selinux-rssh-2.20141203-r2.ebuild 410 SHA256 1ad30a6dd644863aacc1ebc1888b318d12eddf24cd2588d85253aa4566b88cf9 SHA512 074381cecda240365c8c7b9d1c60fdb57c805d156884d7ca352c22b641b706d394c4ba065da93c61ad1ce690d369df8d0e59c94982b73e562d2ada6eb56e6bcf WHIRLPOOL bcc9117bdaf9876afdea02858ba11200c1fb702f3369af3ca6765e485af3a24deee52e8b61cb4e31574bd33e3d0e4bcc1ea9da3323bf72865c7b2a01cc27bb6b
EBUILD selinux-rssh-2.20141203-r3.ebuild 406 SHA256 f77990aae25983595917ef2f961c8d78668ce45311f5a923835cf19d44d96d64 SHA512 f7dae7dd9e347d4a9a6207818848c58728448b89e4f850f6ed0830f0f4cefb016e595515b01048cc6ec0751f50a28d8c0ea295cdf126904c8db0d1bc336b091a WHIRLPOOL 8cb56e97b003433c55bfe68cb17ec51040248b54b819946c9b3a04144ec8094e229ff25891c14c7b49ccc1ec74877a5b9271735d7622e0a8c727b14f1a31ca84
EBUILD selinux-rssh-2.20141203-r4.ebuild 408 SHA256 a230646702034c429f20a3de1c26b9a9d2239e00141bab744959539978289047 SHA512 de933c30aa316002ce904d378ecb3f1b87e38d87abcd656fbf1a7dcd9b55ab378c7c9c1e5d23bc54c711accde244f143725d117dedf37aee2c11ca4c566d8a9f WHIRLPOOL dd4470f234d987cf391610528598b75b167f9f31b872f431650fbbcf5db37d0ed082c832e94bdbf7ef67372b2e4e7c864b61e183161702b141b0518512c8e157
+EBUILD selinux-rssh-2.20141203-r5.ebuild 412 SHA256 5f88146e9ef3132ca176dcaf838b13e5bbf1b161683704d252b499fae452fc65 SHA512 7a1dd301620ac47b73020d6b91a6fc8547de6e3f9ddd7742fdd6c693af866e158e73063e738e46ef95d0f944226dc3f99ddce48b0002031acc19702932b52a06 WHIRLPOOL d92d279d2c6685b8096ae3e6043c2bcd686ccfd00a98121f47694e53977152950c4750526ca1d1bb002e8749c5b8483028f68641522a17d313c5c8b0b9d6445f
EBUILD selinux-rssh-9999.ebuild 399 SHA256 7f053a6acde824240d959f27e95c05e205767df4130fd70de81867cd8a9b3fdc SHA512 f9555a74b26325096f6a1568e8ea8b2a7e4350ccbf1aeba410928fe4fda3cd42d10aca2cb916491af64b5f9c31c83d605d7726bd47769e23dd2b3434cbb14592 WHIRLPOOL 22047289a81d7a09dd9c11284bcfee1bfb6be6be4c0bfd4b6e6f3310fea441ca9af43ce307205b25a34151362b7663e857db5970ddcd9b32cb18fc74b00b5676
-MISC ChangeLog 8512 SHA256 1c57ea87cb058344aa89d221d46b63bf3f1c49df95d5a7cd1d8d5560b9bb6f44 SHA512 c7714ad57b885b37f14ff1984c5acdb52da89f2b1ae38c9c91f1e38e1bb94ee486279218bf5936dda3bc432f77995cd9ef6dd4a9b834b647c908c0a76831c306 WHIRLPOOL 9237cb30d6b939c386c8012fbd210f43403b65ff2eac6cb64006d20c35fbb12eddbda5214319f030b1df8323f774df54b22bb5ea7bf27f9167c1907c9bccdb73
+MISC ChangeLog 8675 SHA256 cdcbcffce91c94511343b24cf7bb65ac28aace1ff2efdf9fc7d881dcd9b6139f SHA512 b2a8b660aa318efb226a518b3a962f87c4a939780a21513c00d61048290d9ee628dde18270a33ddb6688c227a0d1513caccf54206d00659de24bd79a28361c72 WHIRLPOOL ea2cc138e796ae443dc73bc1bf19a2e3a123319412e5f26b93a53ece18c054bdc42b2c2c0913290d80184b3f97e89cde5feee01cce619e3337ac7b62dd7dcc38
MISC metadata.xml 228 SHA256 0cf762f0ef37159e327f29dbc3544351707f01c7cbae46368e61064bcba70ac1 SHA512 194fd113a4fa10e97847ffc4a60f17aa2514bde8d05fcbcfb571aac0d258a296bcfcab5e56ba36bf8f26557ba978160f6ddfb29a8093bc5d77bcfba31bfa72d8 WHIRLPOOL 81685c9907326e4a4c2b95fc43b676f091edf7c1f98f78037f2be272e8f031c4bd26f5700436169837246e4cf8cd422295a9f3a5d4a653313b478cf265ee7044
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HvaQP/1ysqD5J+bY07yoHDELnzBFu
-RNdgtiWqj0X31UaMYSH6F8FKhd3cXa+bB3lGoX2iBd1XauRhJ63Rh5A4gMgPRyUF
-vbDnTZenB64iwwE3sAhhZdboaB6LvoqTkJcHwYSQ9mkgGnGWiVCd3Z4x44X0NGBU
-K+40RGfL+2UpFeHczt4fSep2jKr3NQpFBTuKo83mzCSBdaNC4VPlRGTu15tCK+aH
-oF3dyzDIT5PwLLqP2bUCiaN0MDhCvqQqdrBMolLRW7NYXd4FqjX7zBR1vb6cY587
-Cic4bTA3rBQLN9vOnRWASOd8x2szbQs83Ezv/ZrQQg6yrlYOanrQABZrKL6YID6t
-zBLkPRCEuO6ehakNiF/w9rwVv9YdNMY9Vbnok3qF9Mt4Qt8Fuy0E/JsXSWvxMGxw
-G1iRvqxUCyelXoehjUPK2+zkYbUHoLgOP+haLbv2MTaCO/B99n9EYa6wgbkBNQUT
-WOOKfrekSaC5X60g5mFqg3hm7DE35ui5ObCAhiPfW8bOr47U7vNZ0wiD6uHh/SoP
-bUHbROwlAYWwReEO0hDRrwLz9NNFx012pqV3giRGZ5EXMmup9aMiaIC4VYPBMQ8d
-dovXu8XwYstM4YNNS7zetgEmza/v2sgXxEWfxD5Gw2reSr0guquPI6JDWjTq7auq
-obbfxd/2UVkeNnlG4Wn/
-=waW0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+=XQQe
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5f8e7eff0c7e
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index e58dfbd8278a..5e06039c46cf 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rtkit
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.58 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.59 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-rtkit-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-rtkit-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-rtkit-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index 80a94c391fbb..37270598654e 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-rtkit-2.20140311-r5.ebuild 424 SHA256 b1998d0f6e3dca2c70394ce1cad97cecc40467893c4c0309057ba4ba69feb39d SHA512 10fa231fb002a77da1310196829bb06f203d2548b3ec91d1625f0523809a7643da69867f021d4a9d79fd531310425e6533f6014482ef4fe42d0a573f93705c7b WHIRLPOOL 6e0787660702cf3c7cc6f0eb523e598261d8ba118eed8944c187040405052baba8297f55ae3531a2234894ad9315bc707bbd0d13693bcc55f459af3962f18fe2
@@ -17,23 +18,26 @@ EBUILD selinux-rtkit-2.20141203-r1.ebuild 502 SHA256 f3ecc0a46208259bf198c317ccb
EBUILD selinux-rtkit-2.20141203-r2.ebuild 506 SHA256 88e72608b8cfd341490fd57487caa119194ba6681d0142e93145b08154dea3ee SHA512 b8efe43aeb128934281a2d60d38493b440a4215b4bd3fb5e58e498d4557b93b42e7fd9b0834c2c41d07fecb063c53bdd68b4c0230af205a6318b09b7d2ed186b WHIRLPOOL 4ca6014102f2ae46089ffcf7e558dd96ef412776be20613534b8743f6d33dad2e3b04d570d087885e9f1db7dc524cf0f2c63fd6d5ab10e3bd3c9d67a5ac7a04a
EBUILD selinux-rtkit-2.20141203-r3.ebuild 502 SHA256 9aad033a55faf450c68311c356b7bd0d12c71751676f9d676b24eac55b330e67 SHA512 f657d2c9d7e1f772d37ce9b106d32d95528cab6c00c83002fc08798e42ca65e1b28464ead78b8c3ad855f4a014a0e695ef07c1d22a147ba25061c0cea3c7f2f6 WHIRLPOOL 6af299a32460b6cf24a72da0e7ffb9f0beed7997bf65fdcbd9b1a37d070ea7ddc2048f080961fcc4fdab61259272c2ee733bae471e96b5d3628da28517058afd
EBUILD selinux-rtkit-2.20141203-r4.ebuild 504 SHA256 fb3bba4f03050b2b65f4bc468d2563fe60b551a99a41fec886868717b1b8b47e SHA512 6dfd28ffeb14aa34a61abe90eaf308ffbdfb4fae4dba784d68a64373c7cc1e45e74219ab9fa960fb8b45b75abce20b9aeab4c2179e6be7eaaafee44c1cd37bde WHIRLPOOL 31d2b79417dc514978650076235371173aa8a6dbe17749c3652b54e010ed60fe4c7551e6c39ed4693287d5847db92613a9328ec9b190e8baa5ec05a78c68c6c6
+EBUILD selinux-rtkit-2.20141203-r5.ebuild 508 SHA256 473720df38f5366625d91313d67de08c3e3f38246f9debc6f84ea764852d509f SHA512 3739ae94ea069e3a9c0687b8bd39927dfb94075ad62dec1f55e04349b7bbe060aa3c6265b0954f714fee39b62d3d71e88182190bbd50f62f712543b0a1693278 WHIRLPOOL 409e54975f2154f1a05c4337134e366d6d0bc1d7feeade0ae9afd98879c007934111210cf1a23eece22990213340c94a30012c5c1a6fc0bc27597aefa91d0431
EBUILD selinux-rtkit-9999.ebuild 495 SHA256 a6e1a595783a395aae2dd014dd42b1f57411f95cd7d6ddd6b87c393bd86273d5 SHA512 2a0b4d8bbf31218a680c20492ee4aece83e6bcabd080a5ba859aa53538bca04b3b59d7574b3187c7bf9b1b0e10086f9018e7a50eaedc45d2e4ced18118b1749d WHIRLPOOL a37d7d1fc0af9b0f8a1e3a3a72f80390809b8aa28bbda75c719b3b5e90c93c836688150220f4fac2bd3fc2e68faaf9dad22eed1c959770959a01501da49765ea
-MISC ChangeLog 8875 SHA256 1756510b1db36c6208fa857d3d5a3cdf796d71441f9674660251c3314be3d974 SHA512 6588845de85ec4c1687933ed427814fe4e7c65f8d5c85e9511a2ae43b91e1fe1b2d60c9276914131a751c75ddd191d8c4f618795d0aac133eb3929cad2828438 WHIRLPOOL d1dce6a60896b223b5fbe67e67af0b5d1d0611dde5bb1cfe58f8d6a65cccb9ad034c315e290705717f1c83ad7f337d42127f0e27757ac0b81bbee90d732b7f5c
+MISC ChangeLog 9040 SHA256 6c275a1275cdd3b5cd3dffd5b4f60e03aed99a9393b33f079a035eee27514f6b SHA512 845eeda76488c60bff7dd7b261122b751a54e526aeeab195ecc40cf7844e66407423c3ba3af928073289d955a5b8909fa3bd9c8bc1a6f5b22d8dfafb067a15fa WHIRLPOOL 357d209fdb7e9fc6d710caaae4c294bdd7a44d641fe0c15bd681b5d62bca2c7803703a416cc2e22e1725c936f0f28d6365d8a01081f0d18b5baf9fdc1cc2671c
MISC metadata.xml 229 SHA256 04e6a8fe4575194415c95da4007a0ad0d5ec5c352d97c7683c021596cf77cf9e SHA512 20068be041dfc2011cbf72059595f0e6a2e79d4a3fe68cdee5897473914fc24cbac653451cfe6115dba3c99232fddf3ae38c2f83ffddd6559a53cd2c7b860293 WHIRLPOOL 44842c82f80d8e1c54a90287a40d7b57fff65bb26bc521dca639a4565e1532993a6038f4d41d407b80b3efed747807912fec636c3957bf901a811db1f4bc7022
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIbBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HbKYP9A45BhQA6UHAWlSt8RbktiMd
-ZudNAiQz8TkRy/8SxNy65PCZGFzJnaMrCRvI4nrA9GIwJDk+XC3trzwJI34HCnMX
-g6xUm/eXY+Pg2s8DvOyWc/BJvfLyzeHmSPNZjVBiIZnqAmXnLuCb7JHls931Tfne
-pvLrtmqm4/ECQwXu6hlhrjlnGUCAdGsdPAagR24YGkXwqozZXqxWPVqJV4fXcvQ9
-HfxCLiWse+JTSSEdc8ylVZ5pO8QPhRzBL8t6CzZIRPsSWRp6LB680rAQhIWJ52Jk
-JZnatEnrpKO/SfNW77fcfcrRxqt/WGtmGFI7R8AwBjpBshj7mzZmwoXSxLsS8vfP
-YT04dpisP8XvSSAJYvVI4mFG94AKGVvyVgSmgI8vl+g6bSImphybH+qUvCoFLZlo
-+ixaunafqecKgiEGSX5bj4vQ6Wf2B3FDt0ca4qkBsP2Lh9B0OwgDGgesI9SDV0sq
-g5ADQ5wPel3UomTMvPVoA6bs/4Qpgpuat8Mn03i3JsaxN6o0BYar99UVXDp87AEI
-xWvmWGQ8JtR76j8Wy+sGdhDpCL/dB3aXZnCo9n/3WVuO07PdAUZ3QA1Yw3s63ZVF
-v3m1C2obbGJSyR2mq5XjldxnANinv6Sq5ZxGA7lcBqNLb+gUSDrFdBjVoeejrTqI
-Hp1HI4HWCKxXjrPNoTM=
-=1imX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+=kHeg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..363bf35ee10f
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-dbus
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-dbus
+"
diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
index 1c47437954dc..6561f50e8c32 100644
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-rtorrent
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.41 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/ChangeLog,v 1.42 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-rtorrent-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-rtorrent-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-rtorrent-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index 0f5fb5349c85..5758824c0db8 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-rtorrent-2.20140311-r5.ebuild 371 SHA256 bc9d122ca9a1b585a46037cd51fbed9aee771c44782b6c4efd21ec8a4d5c66f1 SHA512 a97b6acdecfc50ac11393cb4f2690b62564c236e291c825fcb3debe328e0cdca0d669d27094fa80a140cbcb8679caee7018a8410772e8475d711bf7a5616d936 WHIRLPOOL b28fddd56e9b9fb69e31230d8029ffacd9378156e4ada5b0d9d78b0f935e08755fc8af5fd78e7829f8c6a2f05c1d6f71d3cc68a143814fe3b45880aa3bdc0d74
@@ -17,23 +18,26 @@ EBUILD selinux-rtorrent-2.20141203-r1.ebuild 422 SHA256 9c1e431a0ca504b90e5d163e
EBUILD selinux-rtorrent-2.20141203-r2.ebuild 426 SHA256 938bd9141686096a4a34a8e424ec077e624dafcf762253b6a0582ed4818eea7e SHA512 e78d0f33e3ff2088e73f0204edc14eba5769603e75363187bc5007b06dfe21dcc9835300d893231b0344e094266fe7666f3fab018c06f61f915459f7841bcad1 WHIRLPOOL db663237c27f8ae7b1e0685586abd21dcf8401943d221a1cd7ece26809541fa9b9581c33a45343cdf6a55f23c68606c29e7c6c4a43bde121a562fd2b9536f8f9
EBUILD selinux-rtorrent-2.20141203-r3.ebuild 422 SHA256 80ec269b24c6bc2260681ea5da3f940829d8f1b42fa1d6e2e7ecc86762e88cf2 SHA512 7692681265979631aa7e1dcb91e2f03ff373b91f322f4940d964800cc288a7bb01b1a95c71b3c2c25c4e7a0fdf42f2ee31a1cbbc75b39341be46b8ae55d042d3 WHIRLPOOL 7ea8b5f2ca76003e2b3a50bb92f564f4333b6e2fe9d65d0b9f1319016f389edc6562085d945ef6ea5903fd1c381a0263018b475c575e5f1e00b88792734752fe
EBUILD selinux-rtorrent-2.20141203-r4.ebuild 424 SHA256 9cae4231749c26868e7fdf2af3bbf333a3018d5f84b2c76197e3d8bfda3662f6 SHA512 4b50043bc0ab21a808c351f7765e098a369c8eb1c3c3e9cd17c9d9c6535219434aefb8257c12dd1a30e2b1f6c4ea9be6d3cf3ea2378b2d612ee564de85f9444c WHIRLPOOL 400ad89da3b0edf25b52c25716049a72731b89ab4c5e23fcd699241ee009bdb2ae5ef10a268b1ef49a5c0448fb255d920d19097ad23e868242d4728c48db1daf
+EBUILD selinux-rtorrent-2.20141203-r5.ebuild 428 SHA256 8470a28122c5322b4216f01349a76243d134bb8928108a40e579d5a63abc6741 SHA512 a957bf35aa007fd8f2c67c8ccb12b6097aa177dd2c09c7b349587b31048e2dde962ca04bab3fe90ad8fcd9ca79cb98c67595ddf20f2944874039d928a857e3ff WHIRLPOOL 83c01abcec1353d83297e1e9e8772c37a6e92e191a4a9d952fdb09b70546b5028b51cdf6389478299a10e82d05c271ee8351999bafa1a493d68a7d28ddfdf29d
EBUILD selinux-rtorrent-9999.ebuild 415 SHA256 18050aac05ba2367daf578a2f2cf64862bfbc5ef481ecd4fdf67c92e131b9865 SHA512 c5456676a294cd3e14caf3a5120f27c9d36cb3d199b193a8289f3bfcbc274ffe521351f339fd1900846a5f9a6d1d4d49d03240eee6bdea209a74fdddf455c2fb WHIRLPOOL 16a039d2920cbbd3d1c56c815358fc7f3e0d2ddcb515a010983766e4a7224b37fa9b445fe03b4f3b61229432fcc683f1735175c3e8b71d913560befd9108e998
-MISC ChangeLog 6757 SHA256 bebb2da00248af30cc2a2f78239a03222da8bf8bc8e5cb5352b1f22422b80f20 SHA512 e564cacd8e98531b828ca4bccea4e18cb1bcf4e9cae82567b296cea9e8e5e9a60bda68ae2a6d0d0d92e954ec3f0cb88ce8cbd2be6712a95aac8677a6afcb5cc2 WHIRLPOOL 4290fc7d820f8915b8e96a26521879f6bfdfd6b7accb2fbb503a0f5470f1ee1c9529d2cb80956f703fbf08604a6f1aabbca32a757d92449a90a0ba9f391dadb4
+MISC ChangeLog 6928 SHA256 5cfe6b07c899353d0aedb4e4d9d473b013993e183eca791f758409f8250dd9af SHA512 82d68149125e91d61e62a4a901611cba801efbd64b6ea67717b9a934dfbc67f41c507b255f7bbf5de4c55824e7ff954ac13e3c64caacf9c22e56c457e0ca708f WHIRLPOOL 917142d54d225d454c843a78ffc1fb4d62337790645206799d94db85123fcd647efae1d0c4ea4314c70f5cfb275a18cac8d83e2c12002b5720c36f921565e608
MISC metadata.xml 232 SHA256 a5502bbe4f531f78dab05bbf4fa8e6ec049940a3134a281656ce8fe56e009f3f SHA512 35bd1927dc43fbecbf31c1fee5e35815db5226522e0eba5b59925979c411480ac0862613bf978a76863ce19710c2f7c62bf5fa569e129886bcf1dbc2feb6571e WHIRLPOOL d0de29f347fb4d8030cb4b306bda373a527244f2edc89f51cdb4f1564771ee63fe23e88129ef94355f37aec2d02e76e97dc818a4b1d387b53283093c8329340e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9HjRAP/R4/UoUpwGkYtgty/nF/W4nJ
-GBcmHTlY+EAfBJfmb3YMAL3220zx561/XBBug8fC4wXUmwFqr/2oMZQQ6ursdUuY
-L9amurOX9eT+3alWaGnkCCI8OfrQUHMcVdr2A4Q0x6/VlBwnORhP7ZWLqBdrrCKW
-YXPJTzdKVX9rjO/R5vYj9hF1o3j/uM4gX6nEu1GOeSwxk+84J1RwsO0nifD6PAaZ
-NfOaUZCZ/I7PM7C0mXjMJ5CsxwxDJOFRpAZ/BgBMAYD0U46bTj65BVas1jSS+k1c
-VlxN3aMoc8QXg76auiX3gLqYugWLPqkUPoLCKCBS6BT+4QSNtEozM5LKiwl4MnDU
-boFLVzoHlfi7UD15jQsmunqolsk+Yvh8r7P//2Lhq+wUaD5QNI4wqkdZ6VvLr5r2
-h+nu/8EPq7yTLsMrxzSjP912+CJZ9a2D91BDsZbPKcTOxRP9pyxgJ0VW7CfPzbHi
-ZNJ0kpUowrMKGyzmFjET6REyNjV/YWeHy1JxwjUmv19JSTixLgb5hkMYSWtslTTK
-CtbHqmjMfSRB2oFg+Ng/2eNwpdf5BUC0UsEBH3r+IIR4/qJXIjh6clvttFl3WW4U
-MBzfcmsQ4WXcsuYX+44CUD6b6GXPsFP5DvsCebMKOjOWfY6dQl/X/b6o9Ou6oH1B
-Gr7RLo06RZT6DrT5D4X/
-=uM1L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+=AbCt
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1392dc46e21e
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="rtorrent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-salt/ChangeLog b/sec-policy/selinux-salt/ChangeLog
index 9280ec6b4362..65a56b42993f 100644
--- a/sec-policy/selinux-salt/ChangeLog
+++ b/sec-policy/selinux-salt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-salt
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/ChangeLog,v 1.12 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/ChangeLog,v 1.13 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-salt-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-salt-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-salt-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
index 93a713ff2e30..7ce79de2013c 100644
--- a/sec-policy/selinux-salt/Manifest
+++ b/sec-policy/selinux-salt/Manifest
@@ -7,6 +7,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-salt-2.20140311-r6.ebuild 355 SHA256 2ac9198c3f3c4f74a72abbd8be31592c308e31eee3b490ddcd4727ed29ae19b0 SHA512 b61a42ffb4965616ac247dfb21a9952a60c9178901ae41a043057f3ff09048a913c3975b285973a078cf8399beaf3815d69f885b825ccc674c9ba9988b76ab35 WHIRLPOOL 77a5f03827e740c468552ef482a1d0ef0a0827d58b4cc6cab926a3ad4f21d2b183d9bd36919fd6deff3a71c2f68a7a105a2b8d6d0473c0f5031deb8c927d9d9c
@@ -15,23 +16,26 @@ EBUILD selinux-salt-2.20141203-r1.ebuild 406 SHA256 b528e3554eacf3a80b60f5e05904
EBUILD selinux-salt-2.20141203-r2.ebuild 410 SHA256 d736003a06af479d468c9f9b921c99178906031f17d82f7805e2fa6c3745dd91 SHA512 4001cbf27a5c21e2c0aa2683a1af341b2849349ea4c731b15ae38500748f00f6a8c1bc9f6d628795bd39e3122ef606218820da898f238a64ae62c1a26600e11f WHIRLPOOL c7557d1a30f81a4ab0f71094d9be312c5d7e5ae185610aabdc21b0f99fb6749e588ebd326480c8722c676fdd913b260c5c88e2ab4c108fb130f49911a16d5edf
EBUILD selinux-salt-2.20141203-r3.ebuild 406 SHA256 570842f0f3c7cc564eb3f8b3fd34c2c4e6c356b6b5ae54a4367b488d189372a4 SHA512 d2512bd2256955eef8b47e7f51e5157e927ad7f5acae1e5c9c360cb889b3b6f8a644491b0eaa0e07e6ea1103e0454da68a789d7df45630c83645ebc3e58b392f WHIRLPOOL e5842f24957a7c9c68c8894906c549f6ec3866e82f191cc491ed54dc3f4f789a3191b5d2094ac6f06c0220a1c095bffd849dc36a5cc3c7e47a26ce540fddb572
EBUILD selinux-salt-2.20141203-r4.ebuild 408 SHA256 55c8ebd63cb5c451dc3eaebdbea6bfac24d86ea274c6bbfb94abc80da1660a36 SHA512 d9500db22b115f7350dcb776269ec23f24c0f41adeee276b4f0590c0cbc9ae0e9c70a55a28429f36de3c5d91e5f03add28d5605d12bd254035a511d97259e9fc WHIRLPOOL 0b807fae7d14184d4507cfa214b908590f1f30d4a6eee159092468d5c94d2473cb665444a29d3056da87bb70e4c509bdcdd6cee5609c18bf272881e794f32bb6
+EBUILD selinux-salt-2.20141203-r5.ebuild 412 SHA256 4c3fcf868441d98e0dabc21b71ca496746955960e3a896918afd0bba3c26ed18 SHA512 99b3cf655b9cffc6f5e18d39bc9b6352d6f89a4bf9773222a9e4ee97a0495e9df25ae7f9b1438d1e4099ec5c814bd23fcf7a6a8523dc5af44f9b3ed0510fd94f WHIRLPOOL 4a050b20384d8208c12d56a38b3a6c00f9fac90cdb4de77881a65f5bf483ef30df4dfba452211aa6a6287262e70099ab41937cd5c9fc624fa853be90cbbafd96
EBUILD selinux-salt-9999.ebuild 399 SHA256 b45c6ec68984003b8da30a10c52705134e7f438c810e8c1ed74722f26dc8a3b8 SHA512 65fec41cbe399b94c3615252d89fc0154bb6c76affbc34e410d8f33b95b3a55a01e4fe1f6c585785bcc12b153e0c7cf34a6cdd26bd117691b9b1398846e4ba0e WHIRLPOOL 264c42951f7763971c1cba5902a3570e662022fdd58ba131f43eccffbabc75061dc989590d6366bf5539e70b3ca174874ff01e85f5af95190a728b60406250a4
-MISC ChangeLog 2026 SHA256 2bce336708d2a6c3ec1d53517b614aae7973076417ca4620c12f42a17883e1f9 SHA512 48eaaac17dda087fe7e0673e874c87e7dd9551901625f2d8fc65e6dfd765f73ac42027a2c7cc22ca5904194a9390cc603af42c26ade4ab45017b9b8e0823735b WHIRLPOOL 7c74c304d1660f50d310bf7d22d5218c28b1f451c45d8c920dabf825ac0bb54f75bd623efab0419f01e1c14013e5d64340403fa398443ee32f33690ee6ec673b
+MISC ChangeLog 2189 SHA256 af360ffbbcb070afd61c1f2ddb76b4ab0009f3accc898ff08664f4b227dab247 SHA512 424be6edae6aa5d1a4bec3c7eb3aa431ee05433aea62eeb76207c15955da8cf407c0c8dba526f4dd4564c887c410466c554b9e7f8292869079503254eabf45bf WHIRLPOOL 34663d1050894d4f76ee67c0c135b0e816f394dd9bff8a0b705e333b72753459e9adcc5f382022efc8bf8c5b4407b44f78e77e8fa212f15d521e17b56773f579
MISC metadata.xml 228 SHA256 f265752feea693e1fb924f8499fa9ebc1e694f81195c63d91491ba0f77e853c8 SHA512 48b7c92551fff7bca8e0b0ae63c97243a651aa4e5ff5c51d01fb34e3b367506827ae5b3b8f9a802f2eb2e85e732b793f4225216e5790906da21b4b99820df3fb WHIRLPOOL 468d134ad7da85071fe1494a95b118af0b7cc4f1673e9cb5169faee5ea1fb162d70a6c21d9d264e80cde3b1806f6aba56a8a4b0f9a38e694f55cc81ec6a89571
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9H4DcP/3JTEguwSOwXobXyp1I3jFxS
-h34eCqyLGM9TZI6VNZgbBxF+IGjpgxl2wfRb5ET+MYcjY2urjfCsUMWi47GEbZI2
-XQjUtZmVMuW+qP0gl95hgT+G/AYAU+x5HBG3uk0tAP2Ab0AASlr9wI7stFzI6FHU
-iEfCAuh6fQ8hj7RrFYjIUXa7m/AElw7SjeOnrdv/M9pGIHjQ/vQuvkxJfSVpvy4t
-e1hKmHuj4NPNScbVAb6BdNdMr7vvdmwzPPjhVYC0UvmdEHsGT0HYR679zKpy5CoN
-uosDa9o0N7ZP0SkT4vDykaOvd2J9DqLCkmuX3wG7PnjpQMa9CtDOWIZdqZT99i42
-7kjh8Pn0J3vFge8f/Ynmbu699Z9a5jnACEd0o3FepJNSr+UJeaPkO8fl0ym921Wp
-SIZTkNg3Bkill4ZE9Z1naBncMHor69sUO8djy6chfcmVgNQ/+JalgQ90mFNDw8qZ
-gW17Wh7zS4mNriEnyeG5jAcu94pQcshtqbtV3VIWs0lOXzx5BdLztEah/am/JA9i
-8HRdvQqoRdDTHiG7vBvM8erZxEUMMe3pAeeTf0HWFMyC938Ud5q/1qjCbCRstDZY
-15Fw03egmwct2pX3Sc0W1qh/NhkZJaGHUNT2vSYn2d5vJc01sY/qi1+qzleEJDN5
-kUUBY6aJF+djYYyro72z
-=8EtV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+=by3i
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..142c879fc7a8
--- /dev/null
+++ b/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-salt/selinux-salt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="salt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for salt"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index ba80229a44ec..052b38711689 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-samba
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.81 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.82 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-samba-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-samba-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-samba-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 83b6086c7d3c..b637ac4ccb86 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-samba-2.20140311-r5.ebuild 359 SHA256 22dcbd2e1b5e01cf2ec99981276c305785575ec1c2347ac10b06619ecbcd6556 SHA512 1d8eaccf5e96c29cf55f1263c81aef59c6832aa4738230894c6c3fe446176b6120682a8802fb7d2d99bec83f68321f3a55145970c3463ffd9bb60cb4772a9aa8 WHIRLPOOL e8caf798731a7517237c6aa357dc8f67a9c112c735dea48573f261d22f0b8aecd002e6543f8d5ad7fe7329209c2c83ecffd6ae938826face6bdd672a24b56ea6
@@ -17,23 +18,26 @@ EBUILD selinux-samba-2.20141203-r1.ebuild 410 SHA256 96fa36af0b76d47bf19671d87eb
EBUILD selinux-samba-2.20141203-r2.ebuild 414 SHA256 b97a830cc4da3766d1a84fca3981c991a3f5596e7ddfedb9a9cfd28bb19b62c7 SHA512 f8c6fb47907bbfdaf51cdc06275acb3a546cd0ce963881f0c8fa2f9bdb6267dfd8daf9be6eac80e87a0ba16a7556eec50e7ef295099831aaa6456c2f2e5a86e7 WHIRLPOOL 3b234d942b1a16dfea55d790a1bda1dffe0f2ddeff3251c7888d732bc5bc12ce55fdf920abbd910e199ae8237b06db0b0e5f6869d192162a74db6f19972f9d62
EBUILD selinux-samba-2.20141203-r3.ebuild 410 SHA256 0399c8812d67680d209bd17e50b729c85f474996d80926d53d1a0fc25488f66f SHA512 7014951b807237ad997170d7a7ee56213c04cf9f4222424fac0cc52be96ab4fe59830effa0c78b68b4656bbd5e38b46d57fcd271b2947b271cfb25a2943592c4 WHIRLPOOL b977f4c099544fcfdbaa6b892a0f33941677505a0f0334c974d705beb38ec74f588e8b2fb70e946f08464a7f9eb72db9ac249c41705113a5ca340604ec1f81b0
EBUILD selinux-samba-2.20141203-r4.ebuild 412 SHA256 75b9019d763aaf2577d90bc79572fd0f9cac9d2d1bc37da3395cba22ef502a63 SHA512 941e12dfc5c004c8a03b500beca19026dabf497fc60690de082e1f9edbbda2c2612027a27dca570f329e1e8739ca9c6f01ffe6a228e758f13da0328b96660d26 WHIRLPOOL 111e1f5e9e357811b305b0f4c0fad42d7a5809553e079c5a5e4d0c32a4ffa8ed6940edc0c355cc841caa789c84cc3808db18b030d31bb4ce9b370e8643bb4c71
+EBUILD selinux-samba-2.20141203-r5.ebuild 416 SHA256 a9f14d90f67be0a0e64340fcdab93585e77860fd361d1cfa6329a5deb8a90769 SHA512 aee9035b83d89750e4f818205cee9eb2a42ad1ed26d3c919f7acdee02ca67ef3d1d12b5e95397e1a91287f4cb674b484677712dad06f9c7b1de276748606f4a3 WHIRLPOOL 088f7b9758824a9191b2a578c1a8dbfefccc49fced4bb02bf6f586521bcf1b8945d51ed47926b0260e82c91ac30236c5042b10a14e6900b57b66bbe010c88403
EBUILD selinux-samba-9999.ebuild 403 SHA256 9bf49f427ff4498698224fda56c13a0be48b45f91f99951e16635591be56a807 SHA512 5763ec7bb755b9d8121a3269a17f45393e9c30824ffb8051a7db737f8ed43678f3c5478abc017c7d31f80002deca89fd3ae672ea13d45ecb50becd8f8a0768ad WHIRLPOOL fe74befd2a70bcb337f6c860990eb979ed6a1bbecb3ac7a316bc0bab660f4b3d121c22cd1ad8f60d9b77bee68ce5cb88d945fd1109d159b99e0249805a9f5d6b
-MISC ChangeLog 12379 SHA256 95bcbd3e8b218adf33c52afd7bd79fda9caa5a24241436bcd507417efff055ad SHA512 3fbce18589ad42dd8769d2a1af7eef98a6bd3d4ed03d2c03537b4c92bf17caabbfa5e0c6f4acd9aef3c681148217fecd2a523343dbaa4ce48ae584878465850f WHIRLPOOL f2c9d98656d8a21ec47b961cfd723ddde4e4d18fe18a591f5a1bbc2d61540314b435c45a0f3b968d339392ac842cafa343fd42a66623f34b524fcae4dc188217
+MISC ChangeLog 12544 SHA256 083d0bf1fb57f455a310afe9be75d8b609327d5cfc885945ef8ed0a1ea24ff6a SHA512 45b10b72edffcf555c357c9ae3b4d3e9afcb7ab7931762d63c19066a9fb3fbf6725ae2bbc8a893d0a46b640a0d1c304a1d4bf3b580941556da16656e51509804 WHIRLPOOL 127ec90ab46bcbb2a7be64914cd417f93fc546f8ff40e8666a83fe573dfb7a62a2be31878f539988bfe3a0d3352c55be077393eea7523cb8ee5dc58eb71ee546
MISC metadata.xml 229 SHA256 25ec84cabc8cd56f6af491645debe50d10a1f1155d547fc766fe5812100b214b SHA512 396190ffe35c4f3e99337a2ebcc9014e81dfb5c52d1a06acadfe158a79760eb276b170ea0951d399f37db2d6512c066b53e7c3411b727e1f7b93caab3d6245a6 WHIRLPOOL bebdda7a0ec9c1d16fe592d332bf143b7a659e1a52a566e78f280f07bfb120dcaf6c3f216dd2724bc8210f0580a37551727fd5aedd77a8c23b5efb68be034d2b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9H8pIQAIMEguaXm+C5qJDk53oekGNG
-KWrARdYQy19v/TVhM9ZV6McfYcUnkTGpwRau8uPik+ZKihUzkJRGgcMFUv++RHsj
-Tg3bpvjlf8OHfeIX3kx7orXZMqoLAOfavgu+ZzwpI+S8c2Y9Hdp+IGIcLj/CyJrM
-wOmLvoNyoZsj3vPBqDA7pRBlMYotmjgalGKKU9ZnEDonoybMmz7A8OIGqTyXPAuB
-e7UAUNiLvJxeM/OcFHK+LqhQPoPRwegtpxQn1qbR3jdrafLkfIe8urH1vRjvdDSh
-STk9Qz2gep55nPSZKYTfVpb+da3C9jz8wXUFVZDfj+8/a2hhWF0uQFL3l5G1tBBT
-hHrq75zewnXJHcEh8+ZCM9ON5wiJBZFBJmk9/w/oQ9w04kZZncoLDQNaeg/c8e4F
-0OOjrEgIbYnShr3pbX8GkhhChSEvfemSI4q1X24nom0EYnY1s84Cange1lRuBk7r
-vH4BUdu+4B9D38/Ns8YdVM4+RLqDMLhVWXRc7f4CpQBWxtRBKSwpbdLR38/QXDIB
-mk8AaOR7/x4mgpFsseMPzf9UAsQhjSgzeLzAJglW+uNujusGP8sdcTqqHRoWXCig
-5WYzO/WEsiCgCgpiw8lxLxTjupm+C6GD8a21+h7eMEpwEOpop6P+Zu+Zs+G6TaY8
-SfXDH0xTS1JBxnevctMH
-=RQFg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+=YeYH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ce787b8c028b
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="samba"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index e16f775ada01..678436964729 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sasl
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.56 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.57 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-sasl-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-sasl-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-sasl-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index 3dba6829c5e7..7525c0fae909 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-sasl-2.20140311-r5.ebuild 355 SHA256 75d393bf641a16f6786d741cf7d7b977468c5b2244b52daae911593ffb759b20 SHA512 02db1794eaefd578031cdda9df14470f35fc8e2e6612cf0ea8b6044f2fb692a9fe917be6f19275a6ed4b41ee4fe14f1283a91621470aefc85dc55fd28e7860fa WHIRLPOOL ec6768c9598083b5a988b68837d1132f6ac1c2484893d894c1e27d637405c7462ff2771469be1f5cc6ca15862656c983a6fb2fe4b3473bd8b4b3bdc6486a57fe
@@ -17,23 +18,26 @@ EBUILD selinux-sasl-2.20141203-r1.ebuild 406 SHA256 ed829e79240a1f015d49a29ccde4
EBUILD selinux-sasl-2.20141203-r2.ebuild 410 SHA256 2ee053cbce23166d19bd2e0be8262ef32e20244ba5ac5d2852c309a5d6adc4e2 SHA512 371cdd9e7442d22ff69bba738d640fa40968c9568b5b0d80bd595da1b8555636c2a43a52733668b532ffa95391156111fa797a6776d7adbf9274181665995c58 WHIRLPOOL 6448931c6dc62eada4c3d1beed7d00f692381ac5de661f5e34f39662d09db1c9f0b1aeb6c1567451b611ad6d48555ca66f0b7c2f000bb9d3bb1eb260755a174a
EBUILD selinux-sasl-2.20141203-r3.ebuild 406 SHA256 ba99558580c55d8009f47830a4000dfb277db0c675bd1e740c7e406a9539c731 SHA512 3a613b5a480cad2fec0da89b16b0ad19669a68bbd9b23bddadaffa88b878f6ffda2e87f7674f497af942ae382306587e9cd617073264150cf15d468fd1373922 WHIRLPOOL f2d1554eb67e6305503396bd3c5bea6e252031052d5fe71b0f4358b0b4a4fd4234ab4d220d9182ad52973a40008edb42a74dd01c9b4ba2fb3a816af8699d305b
EBUILD selinux-sasl-2.20141203-r4.ebuild 408 SHA256 380b85ef6f009d95cba81091bfa817339880f0e0b3fef88b9223b93fea7d0b88 SHA512 229ab5121c15c5f293c2765532b80b6c9ecca04017eaeaf7826047bd6f22f8fa74c48ed4ed3abd8363c5e9261910633bce7b04955e2c25133a4e66e552588dd6 WHIRLPOOL 883c33725bde5a209532727dc96c6d6e85c2f9276c2276f945ae1f5a1bf284b0e8faeffc1b47e9fdb46061c994b599497cf9dd1e3ca8d43f053008c3c22785da
+EBUILD selinux-sasl-2.20141203-r5.ebuild 412 SHA256 1f14944fb6dc7b5108f39c25dc425597acd40644b86552cef8919e170bcf1725 SHA512 4b92ded9f6f4222460d663fe468706725b837f411fce8d4e03c82317b8ac894a1dd9c56bc5c20491418b900830f1db48852865ab1ab611328cf66424f79c3a97 WHIRLPOOL 8640eb3b90babfe47426689bdf35826affc07f4ef5aace71db54ee083fdd6cb21bcf3c2e5574b50914ce6f232a47eb11dcc7e0983d0824593d61d95bfea13a11
EBUILD selinux-sasl-9999.ebuild 399 SHA256 dc3b34000cc345f90173aeca18d0d0953e07ab442ab4b2551d7a6eefd404e741 SHA512 1d6f4518758ec982518688bb04f14854203a537bb11efc7c43104d0fc7452ea41af5ccdf2cf6610182c7fd74e1761f810be6654e2fb3fb835d0fd2837d30ccd9 WHIRLPOOL 4d81e344015602ebb04e49f1714d3b739a5cf4c3a4e8b6513c645c776dbbd1acb3614b781f2be08e8f7f4cef628d34157eddec5de4e7c82c9a659807e6aab327
-MISC ChangeLog 9141 SHA256 c316ead74971b34d177cb14b6023f910b480c0ec6f5ab31aa0f88a120fc460ac SHA512 f1e0896035230d8542d0db287b8131cbe39ae370c0eccd06ae8331ee984f2cd8d474a79ed088169fba9599abe9596fc64aa6c2f1f546357de95b28ed892e76f8 WHIRLPOOL 76b46497d4cab9d86ff56cc10db4421e29b08d35eb808b952c6e70be79eadba86964d6262707cc0679171bba07fbd3602ce0f6da245097fedc371515a422bfe0
+MISC ChangeLog 9304 SHA256 869321a20c28610c860539f7b957e39f7f5ba62fd7513cf267786fe2bf8a8651 SHA512 d9e13cbb34e0e32646a1587fec31503c2d172235e212afb860a4f81c832d276186b6ab6bdc8245a5ccc566a3048079fe4fdb784f7ae6b408b7e588af82797c40 WHIRLPOOL 5a7f9f91f076b6a84e8cfc0c809c50061d9e034b9424db6c81bf1bd7f89ccc0af67f37425aa207fb4a107e793713db36d45b36adbee2f00fd2a74191da98030b
MISC metadata.xml 228 SHA256 879b7a8b419a879258afa5169f6c9347c9602465b285d8248b5c61ec623e9b5f SHA512 42843af7147ffe8a6533655badc879db5817bd56291c3a353a7d568b6c62363d2c5caae69d6019df8a5832642d8ee81d96f4c4ab6b4fde5123cc794575df7857 WHIRLPOOL 08c4e8e4e435bff1a861fc53c9687bf3d67f0a5519e1bb1d98a683f44378279f2aceb52015745894dc72a83883362f1fa215cf73adbdb77c4ce5f6e5edca48b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7uAAoJEC7dUkA7aK9H/AAP/3EeLTeVFQzi33zyZ3b16xO7
-DEEQQteE+Uz9p0q3PXN8BQ4dAQl3fgcWz3Lakc1nWlhGf00D4a54b8COGMyY/DoL
-gbKHU2P/eXE7Fb1M+xKUYPYOKxpCzOt23KdrIdTmVJnBwJ+c5gbl89xJgh0V7g6R
-/8WjFM3FmRB4zElnmlpqTdXOcIm5V+Xm0iD/zaVP7g2Pp4QPYROPX34RY+u8e7jL
-AZA1zElM2UODSvMZJksYMmQgT1LlBEq2J58SqG+UvjBEVFjOLIMKqAiP/eXy4hdv
-6tXtXqvpzvafGgXnAFgKnhxaezVw2o+cLLaB/iTGbKAzU6o8BXaiR7sEX+aWoqKt
-PnoAoPla0BJ6f/V7+g6723iXYv/9wBndZIy+rAdrtOvseyFy0ywGxJnD+yfhHIpC
-m+XA5CehqSo03OqBfzq3D0/Yd2hPsyBVTWweXwX1L4Xht1y5Rv/YBW3bYKowXlr3
-wcTJv2RllpMbzWjeSPjrJiXDuxkmE/FztMHo9BmxHVv8jN6FKlT3gh5qANz6Oajd
-j37ITfGdkOXJxDslKg+cr79UnC9zeZqQBINbigKzu9ZrWFzrRQW0B28dXbp288OW
-eXCz+nUs30A2PH67W70JQsIHWJMy2yWGXsfvjQR7rk2oPj6ZogWuVB2rVqv8Fy69
-U7z+YgvQ7hLdr4G9mtUc
-=JRcj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+=naV/
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..f60be52f1a20
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index 9239548fba18..b5ccf4da3ddc 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-screen
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.74 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.75 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-screen-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-screen-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-screen-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index b0c77635a799..c1003f5f754c 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-screen-2.20140311-r5.ebuild 363 SHA256 fc508302d61738b35bf08222f172b4b6c825c80a39c8df448f2329e6297c9f00 SHA512 cd567680ea3df62d8e736fa5a70a7b6890716ec475b2be6f4959edafd8651043be912fd32150f9fd6899572a7337996e30430b3be910af0a1f90982a4fb31587 WHIRLPOOL d08a92124e2f4a9cfaa12ad0d89b8577da12b7a211b7910d6f932bf9de1175447228332c1ea0f058b47a79d9e62d5feebd4795e2d2e0644c6e881983d7af8564
@@ -17,23 +18,26 @@ EBUILD selinux-screen-2.20141203-r1.ebuild 414 SHA256 025de62d742186ee7c95df0d3c
EBUILD selinux-screen-2.20141203-r2.ebuild 418 SHA256 2af371bf07018b8b5c8b7dc69b4de6039ff302f803dfe50128f22c9fa608b51b SHA512 866842b9bcdccd58f47f265b8c2f593d68f950ecfc89f179e929be131197a15932ba7b4cd1930542d53eed740cabd20812416e666b0f93cb52f619ee6aee4cc4 WHIRLPOOL 10284fe5c0941385b060061ed6cddc63b96a5e4498512b4c82d97407fa1a9b1bfd6f623199c18b84b86e8541f17b8677ae74f24e76bfbef8d247fc5f331cf74c
EBUILD selinux-screen-2.20141203-r3.ebuild 414 SHA256 f1fd6da9310f294072a3d88d8135ab12580a0b93fd4dd72250d1b7162adf00e3 SHA512 8d6d35fccfd266f5c8ea95b2892fd3420630c2bd20c02736aa0e0d9058da2d7d9f65c4705bb8fa4b40efe68513d348128a0176ceca48e6697c1762945eb14374 WHIRLPOOL 3afec971b85e6aa2d2ee1e0c74aeb34ec9ea5d453748dcd947e667974fa597ef503d4e1109f1b4b4fd3c422c8e0a06991b29ca5dd9453350ebf077140b740aa5
EBUILD selinux-screen-2.20141203-r4.ebuild 416 SHA256 548f723e192c4291c67c0846ebdc236ff6cb8dddb3e17186094dc83ebed7d47f SHA512 8c4e1dc78f5ca95b459952904dd4676328fe814734b3f1011dfca87dfceb4b0da2e73c07d0ba0d18185e0d47d2df9e2a0d2fec617bb77119fdb1276c06013249 WHIRLPOOL 90cd2ba95cc3728c18072affb24a676737c4b41a1510bbe82ef82444d684d6b9bf5c3498bb6fc2788b528bb0eb97ec3dce6657491ab100181ca73250831d4d04
+EBUILD selinux-screen-2.20141203-r5.ebuild 420 SHA256 1a8b5bf7de04c9c35d3e4ce6ec24831e655a4532950bde0e44b16610da7b1d38 SHA512 dd0a4dfbdc722bc0a904eabd8c73f12ef0933107e7d40cdf50e2ad1766cbd5340b1c36d75523f308f22cd34c7e6cd92f5e3336fd6440e241017e09e402bc7cc5 WHIRLPOOL e79ac5e23a12b18fb9ad4a6998400269dd076b30206b52653669942e1a59ab174121f4797e2d991c609ed05375e3c1a2b1d7e6b82cba30a48c6f2154f3f96ff0
EBUILD selinux-screen-9999.ebuild 407 SHA256 62c860f9c28221e597ae3614d9b02adf85ebbe89d2248539242c19055fb9f4d9 SHA512 ca794e37bc33ff1fce7a017e6dc4f935325c109d72d44aede007c8ff8882282c9e79611a5f3e1e83289c4675275d2c1c54e90f74acfca9db8f702a9bc0d846ba WHIRLPOOL 6f3a50d8965a2be803f6f5b90632302ae987beceb42220e4675f8d61a5ff9d7f809622df7d970c6d5b038296b122ae8bc275ff45c684cc056d6aca4c1a93d0a2
-MISC ChangeLog 11371 SHA256 0efbeea0562ad1734afad11d06f657b0ee961ea3accc1f95f6ef55422714f9b3 SHA512 ab384d008f2cf5cf30aebb0a22d24b01466156ba64a7016c91f0cb968d0ea0afd2e75a9768ab3eafdbe92fa9f2dcf1648a25491015f021f36a05f3737a75ec07 WHIRLPOOL 82544f5a9eb3c2ca69d4c0f98326b3c4fcf3552aa1e53a10ccf1540bc93cf41c732ef6fa71a6ba491553a2805f3e7d246bc7a30dbd8bff6b464581e7c4c72b9a
+MISC ChangeLog 11538 SHA256 5315b69933ca8e5b4ceca335233593d9093f68965962b3358ef0c7d5d2c4e068 SHA512 6840d74a100f0bf711346e1bb714fe233bb11ad689b86512a9ac0d82cf218abb098d577ffb29a4c1c327d0de51a737b08de71cfa360c39f76427f6ca1c97d5a9 WHIRLPOOL e45e4cf9fca002a34f89dc66ff8356220187537904e8b08e280a3ac40a00891f2c1f1c1df427bccf026131d689207d6900196db345cc9881e14b07858eca6653
MISC metadata.xml 230 SHA256 e72932fd0bb1e2cba9c0a1b5a99678b350abcc7687acb1ba100c49c1722d90e8 SHA512 dad7bbb1c4eb525cab6793ea6abc113ccc85d0ace924c7839bb0b9727c9621a4dbd1d370ef3bd04ff338231ac33c0056c862cb7d3533d2ba52df006c3ff0f05a WHIRLPOOL 8aa0f937ea7be194a9d89659188f45935551e5abe517630627e4d7ea2bf2cdace082a83ab683fdae3579f67491d0b629e08e3056afc3063c94b89cdc4fe7dfa9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9Hx84QAJwqaAHYJzSq6jgUqVpkZyWt
-v/got0Nzq9NO0VEqOgIx+V6Kq3KtzmL/dgb2aLYAHgzRRvGTfC/j3McGgmZsZD/+
-unS4ycT1qReTq8i93lIbd8JXnvRH9z20Vsfe82hDN45iTK9MQFnA53SwnCv1vCoA
-QIazTRylHJNHtWU+AkPhVuYWVNrFhF1/213/h6QODm6/OinaiI7ptBTGh0mnle42
-4y6GFyU6daaPNHz9efWHskh321eIharvpJS5Ci3OYgjiETDaCqo/jVOcDWsvHY/9
-nECWhIIBuc52bWVUgAKyoehzMqoPl2FPpl9uTRHJfmBFBiK4kOHXte1orqjwh8Xu
-W19FZEzIX/ZGOxlnhfFEkITLLoFXZsixlbMrdEwDlVqll3UuKKQNDsa78Jo6iUet
-a5w5mmhn1xJWU3zl/MsB5timZczs1iYk6SXcN75cqarJ29LWsh0eR57WSVTyVOSs
-hNDj3D74HjIZyiQKtz4NC/lxbqpfGSH7TbYjRQAIDLII6pbqzH5Cwrt0bQFqU5D7
-T3u5k0x5eS6112e3XdETCeTTsbx3fD8+eOrpnUqjv61xrhGdv4w08jCwQpwMpOAL
-Xq27cL5rr568Jd/fkiP+em9GTAqj5/XgzSHkYc3Rbo74TDxo1aobjxvGQ3M5FYdX
-oq8bYOK4I5i/uJ5K8sfl
-=6gEb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+=BOwE
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..94e3c8100a42
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="screen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index 4c4258f5fadc..49ecc195eb81 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sendmail
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.56 2015/03/22 14:17:03 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.57 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-sendmail-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-sendmail-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-sendmail-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index 2fda3565d477..56b980e2c825 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-sendmail-2.20140311-r5.ebuild 371 SHA256 17502c6fa6a25bd056a911a4c8e62fb39f129ff150d2b730b780ddc4c0bdd032 SHA512 c1c71d1cde0e47eced59f75321be09a43bcea03e74d1b26b3964456410be7cd6a967c2f230cf65891f8758c6d210213ec840abb044a3de4ffeef99f2e02cee1c WHIRLPOOL b5f728dbe1f5da1b178ac97384d08a053d9cb3e2d9f327075bcc0988b465c732ccbde66048d5fc58d327fbf820876f42f803f248f5e81f0fd2c01412aba9b3e1
@@ -17,23 +18,26 @@ EBUILD selinux-sendmail-2.20141203-r1.ebuild 422 SHA256 c8e57c2bd7362dc4489199c2
EBUILD selinux-sendmail-2.20141203-r2.ebuild 426 SHA256 7b89438c28871b0964d325b3dd8dfa428034c2fe767eeec5128ba642f8d68c27 SHA512 801eb379ddd8c316e36fabdbbbec43e2eee88f498220e9d1be98d927c4f8e4c66184ea6bcb64916b97b3eb1fcfbb4be0b56381a5e9f63673098d5dda2b85d8f4 WHIRLPOOL 6f3832441a11c32ee520a43e6daaa9b89e0a2a596c00bf1ece0c335bf8ba933ab463b7aee463194b49f007677bb5ba8922e828826d187280b9d095887fa60a81
EBUILD selinux-sendmail-2.20141203-r3.ebuild 422 SHA256 54a5332abe10f7b683978c6389348b8fe72ccdc213041185baedee57de4569a8 SHA512 eec6d9ef473c848b6686556f47b7f046812a293fa507527c4ff21c6a3be466e0a7840880ee7d57142a3726170a852071ed114c4923902da6ee71e1a724eaf0dd WHIRLPOOL 6344cb3d2f5c9bbf3c799134244b9cb7b7b4da6bfa8656864629973feed33b0f23b913bc9ead2d57d6feee6b458e7c12544efab733e895de883b0b59bdbed44d
EBUILD selinux-sendmail-2.20141203-r4.ebuild 424 SHA256 e3324004b33917dd99407388fdff2c5d254db87d53cbd0b801ec143eca961f46 SHA512 987e62ba61b90c160607181e99252cd9fdce0fc55b177a0a62ce572999b54b508ced46f43332bbb0f8203280f9465eae8ead2da70463cd655a540090060f3952 WHIRLPOOL 560eaa72ca011eab156ad2c484b7d084d042ba975c968035b34b51c34cd5e4eac5a84bbfa8f4e1174b3e8c6dff1106e38759e55bcc7fc0b0861c0e6ba7f612c7
+EBUILD selinux-sendmail-2.20141203-r5.ebuild 428 SHA256 d127440a9d42e560f94aefe32df97151ade63ba6fa557ed01efecb6c768bed29 SHA512 24047407a46144528ff7d625f890a241354777ec9c24d589052c769251ef18632d6d8617b2a1916ed04af50f005e98d211498c736d649e83efd21f9e8650051a WHIRLPOOL fbd374fff0511566f60b37f259c32e7c32d7ab3fb93ef925e4cd6225138e938f270e270ace717acf06084d9bddbdef42ccdb73093e43e3bd8195520b2b90dbd5
EBUILD selinux-sendmail-9999.ebuild 415 SHA256 e645b87c780cde150f0586d492031c83e25070735d0524f4ffa0d7f5630cf66c SHA512 7c8ba8419c6ceee77de9eb022e28d103db6d8e3c95b960668105a0578c761717206f7f570d4977adb695da0accb8cc0191cc6f0188d3fa632de7c19ba6782974 WHIRLPOOL 11b00b1e49016d33e6961e730e8271f1e8a2d1c51a2406ea66874037e9d5f5badb971cbad7805dedb1726d1c890498bbc3be224f09caac6233aaeed745de5243
-MISC ChangeLog 8930 SHA256 c9ddf0ce1d0dd3da24b6a5c544b74c2824328f31db7225e9f32689d43f3d2cd6 SHA512 bc4063e32f8550acfaf5d72178a21a1896bab5c5d4d7eceab3a9c7abdc74ef96314305e0c08a538a920c9df492b7c6c56b68497a8562d7962271b51d6d54c88c WHIRLPOOL 0b96be5ed9f5321813dd8ea0c1ddac4e7cb47e0ef0ede636655e3ef8ef2f93d232eff86475d60d6d54d0acd6bcc74f14fd6151e613d460d75ce18aa722a7cc77
+MISC ChangeLog 9101 SHA256 7f3c8901d3271fdb18d012f845c635196304f15b4b448f50f73faf35c3b1c0d6 SHA512 c1cc7565a241aefbaf856f8c55a2e6050f6666e896c7cac965b969c5ba35b4f2a5a51abe6446adf6898f1925b644d68f9bf5fcdf1ccb48e7091cfceb15479738 WHIRLPOOL ea878c8713cf326bb51b8dccf24704cab5256920b0ddb0ff21b840cb230437934cd34bc9abb2e6466c044d001bf74be57f6d098602fa9651a0bac20e9a277050
MISC metadata.xml 232 SHA256 8cb852383c4d30a2df5fd4e8b859bb10d6ed59184df68399fd06ffa59a48cd61 SHA512 d194891df73d4286b33e2c5b4ba36715fbf5248468229ce67a5328ed7884474c0e292cde392a2826d4a4ca221c767d24a8e4713dfadea6ad77f2ed79e6d4fce6 WHIRLPOOL ac097013fa38d813ccf5fcf862c17f032b01f1e09803e6c57d87100f69e57c117dcb259299730952b016b6aa128845d4bc49ecaf169f75d09774539ba6f68d40
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HeX4P/3XquU3W+GeXQACWw5ne9ykE
-U5hp66qFGXHJEWXEucuAaYAxmc38v9Iyrn/y+8FaRPc0S+Z88rbL6XH0otnq9lCI
-KXUF+AUMy/0qN6DbaG+KTH4rGm9ZJIdy7UWjhSnKhbbKv/xJ3uxPev0OB5GFmeqM
-rRjmxk05xpEv8QpgKwrhWP0ewrDgrMoxYmRJD4DpklfsdssWMLfeuyVxp0+E9K9i
-1t6TEwTMySi98dbxSHr5DGWDWRVxDlq5m8avP0UlkAKh2SZv1FWI+nQmSckWbse0
-dvj47j5RG4b4wD0z9Mm2Gt7txKH0rn/WFtleN2Z6SIxVqr9l8BfThEue9c1G+YRx
-rDRxQc3bZt8mkhENz4TYdqkdK1M3WrA+Y73l48CPy0t3P4Rp7Zejtbazc2BZRhj7
-HV7j0AoiLZEZDj+5fIsRkAsp6XrleZxBcV62DS04u5gIqF/f5p5pnvhrIsGPiWgp
-CmKg31Cb9W8RmfJVuMVp7G/3bkg1mEUjFRYE5izy5AJiogBVzhNtbuEUCdmy/OWV
-LperCulQWZraYlLnQIGl6KluPCE/LYt2yoWvBI9IA+YJrVqvwQKbGe3jzdNFRtz/
-I5Wyv1pJ7s8GdX/0ePyzWvepmXjdQVlcPB3AoFFKs90K7BVqQbi0yfN4F4qlOqWJ
-MRnGw93rGpMpYZ4yNm9K
-=I6Ac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+=zabU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b30165088d53
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-sensord/ChangeLog b/sec-policy/selinux-sensord/ChangeLog
index e998d6bcca75..9b5a5e287bec 100644
--- a/sec-policy/selinux-sensord/ChangeLog
+++ b/sec-policy/selinux-sensord/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sensord
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.28 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/ChangeLog,v 1.29 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-sensord-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-sensord-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-sensord-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index ae2b6da1dee9..04dd4d548efc 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-sensord-2.20140311-r5.ebuild 367 SHA256 2aa5927e586b97104a50f5cdffc6588260d1946c789afea95a305bbebc6c1763 SHA512 eba4af5d60c1c5370343404208fb6f1adae86f90389419e2f62d9a6b8df230e0b8382ea52b7d04b8ed083d3fa65f2face87cacb2c7f6022b6312ce69e96f3cee WHIRLPOOL 1139f5fec20fe608b42f9c3263fe5c2e74f566764a7027387deb4ccf19c7b89c89383403f78487263f7e55ea8d75e1c3bb01b970f52f4b6a1ee1ba1eec21fd29
@@ -17,23 +18,26 @@ EBUILD selinux-sensord-2.20141203-r1.ebuild 418 SHA256 cd52969d689fe02e06a2158b6
EBUILD selinux-sensord-2.20141203-r2.ebuild 422 SHA256 1b0d999130b27e9de7a62a40d4111decbce2cbf1bd84dfc0133536a90abadbb1 SHA512 de2bbf85b8918aa3becb3beaddf11b086c3eeb2afd9d815b6fa0b594a6381e88f6b4b7e62abb2a87dbaaa1457619c99e39649471ffd40a91f66a345785bb07d1 WHIRLPOOL edfd7f16e5f052e42ba57d7cf878c40d16cb0bb435b8d0b19f089e4dd0a51b9a26bf85930321dfd46331c862c4b8b4165636e850196c6df3e51183369e695988
EBUILD selinux-sensord-2.20141203-r3.ebuild 418 SHA256 1fa381ae77f91eb1badf1f5b73099051a87b585caa164986325cec0204fdf53a SHA512 c273852301fb5b8622ad0cb94461f70bff301731a5c07ad543bd6c4f8b4653ebbbd71665f1a5e1435031ffbe75d07acc1af65e34f1cd2cb9e8c4aa8de4f628d3 WHIRLPOOL 7d4f0ba049901fac68e41d2650df76816766cab37e5b43058deb9003f76416b240d6f0152c168cacb400d247c2ac7fa5a0a3cf19a1c0e19238db7231666010fd
EBUILD selinux-sensord-2.20141203-r4.ebuild 420 SHA256 9e3adc7596e383828a9ae7fe1127caca6aca0890557176f5fbe18313e5666163 SHA512 c2832a67da199676c1c92554a50123fe310ae9da5c14710331fc1e8d4d3582616a3e7d199351356fba146cb21ac92fae5200ba6c85d6182dd1930ca3aa6e6ca9 WHIRLPOOL 4dad7eed83e2c409b5e3e7371e6ef6ff73500004f7e7e4d8800a92239da3793dc2f344fb7a345ebfcb85830f303aab275c930d9dceeda9955776224377ef3215
+EBUILD selinux-sensord-2.20141203-r5.ebuild 424 SHA256 62761553d058e82625403b3299dcf14353af1cc2309f2659815d59556fa8b37a SHA512 5773f319ea1463263460944b22eb5c2a5dded334b36caf529a32cc4e3468d06efa6f46615e03213978cc18f351951be774713d9c570bfc560634bea2d091d4cf WHIRLPOOL 56d39e4da648474a9b669563601f7da6ef8e0c93ef61120e2d7569cfe80472829fb66a446b54116a9a7fe194d901f5f0faa6902ddcaa507fe3b09c07e12088e3
EBUILD selinux-sensord-9999.ebuild 411 SHA256 59862c9acb52a03bd44a1e4a6eae59fe50f8c133d1d102932cd8245a3ca21a65 SHA512 cbd1d4990b29647cfc2ba999b32e1b60599ff86f6be47190bc45349406b473fcc22176048419a3c036789d70057a3803c5cba474148a07945c7b73b059a77405 WHIRLPOOL 0bcc9db4fb3f73ad45a9c0bee1d5a656ff07e60a26a3dcd71c36462455dc295c609225cb340b7b867b3ae88e49aa0d1d4fb5239fa0198632078e7cdd0f652f31
-MISC ChangeLog 4918 SHA256 d343eda3700af8db252626debb6cdfe42b8ba9c42a1701b9e3097fa9e6155319 SHA512 ef5370be092ccf136831e49ead8a8e78bbc688b9697877af5dd212b066bbaa4630aef4e7699d30b228563757cfdfa23cac6b743e01696f5ca78de4579cb1d995 WHIRLPOOL 24ec585de7543c9703862704045f07832b0e285f0c09258e8d2f1c001325ca2faa2923b7b653918b822a07d86fa79c3e4a5a6b63292ee9908e293efe1f8723a0
+MISC ChangeLog 5087 SHA256 2d943ad21e6af488d5f0723f1a0a066b2f469623ea450c9c0d74c2a496cf2c8c SHA512 ee60a8c836e20c8a0bbe783066c89cefc64739c9e0d987d8d37a4585123738a4539391782900320b1c1f399eae4b827fc56232aaadcee1b91cf38fc3b53f3b03 WHIRLPOOL 300bea3dc46c40745c6e63e618608e942653318b3ce7f5081f2c492339f2446aec6e59e0b4f11b43c29eba3c7dfa8d0372f73f398557c0e6e244e8c360f0623a
MISC metadata.xml 231 SHA256 f3718cb5d8a4b92f4dca154167fd3ec0e3c307f7c25b745268d8d3c0f78d8a62 SHA512 aa64b01ffdee7b64f46df498ea53ff7d63842e5710c8256d92fc4369614275943ce7c0b729577c09abfd3377b0114339fc7000fd2b35cc74e9cf24fa9d0df4ac WHIRLPOOL d946260652eec34f592cd98ec9fc1659366113c04822dffb567276514c012dfedf54906afe16c8e9846169e5672beedc19c486cacba5c263d11008652dd33c5b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HfWsQAIiqpKbyPsaPqSrJZIMBwWiC
-7hkqX0URrtlIhYOKXxiemJA2jaWsmZIlZVQTqM1d5Vj/CuUju8JthjRJQW3n9C25
-4EubiRT+wp7QnVzDTYefD2qTQWRyxjpAXQhUUdCIAId07GGpjgi97XaL0gDulXDS
-xIKe9ZIjwznnzJO6atA1zrWHnNhFp8PKw1vYF04iQ0+rnig/wycO+JMwHiZERX+k
-P3Alrr7YReQiITtA/JyzyQUWirMEyMW4+X8XQMI27gXtJ2yGTYvxdXYv6B3Sj+v/
-BP1dzaF85qF4j4nOjNs5Di9pfrNUOdmy8VkmhUG+RcBza0TqDURduWR02MSwRida
-TZGKhswhufnS/6FNIfotxLKLRy3v+z7lkUtWAze7ALSKxzHdDWhk07WUrMLWnh3B
-aa/1SNMKy2bbM206z4BsTW5Rajw7+x2p99df75jro79HOo2ntvse/YHC/vXDm9tn
-URQnU/2PxXDbffOvn4MLBGiB8e1ZCFM657iqbu3QnA7OcyCLEKofWXKHfHp03L2u
-EsDgw/af5aaPmiZOCyN8PN0+8mxN2Cp5MD/r+ZeL91v/WpZ4HgrZBD+iVh4phXkY
-MXD3CZTwqDtvE5KOz45dC9AFj7UIJ6ClxrcYGlQj69Sse4ifFcM9Sh2VyUNdFv1m
-UU8NPx+JNXve4f+hZtDN
-=AclI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+=GAYI
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ad532c4d93b7
--- /dev/null
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sensord/selinux-sensord-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="sensord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sensord"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 67cd45d082bc..7cd3b9e73cad 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-shorewall
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.57 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-shorewall-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-shorewall-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-shorewall-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index 159e47f8fd9f..cb6c0f416c8c 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-shorewall-2.20140311-r5.ebuild 375 SHA256 1d15eaec427b7d23adaabd4f0b5d5b9bd7da95dd2077900cef59ad9bf48411b0 SHA512 912017e9ced442e2ea9789ea0c25685c44c8bf5e29ea87ea5ceb8973358fbac191c0bf7376cc117cf79cec7b651094db5f94fb34faeeda4619782af3ebe9c93d WHIRLPOOL d045b06e2e23aca2668b5a13bc9399856e6df31adf52e1c2183367c7b06612cc0370ee7205526a9d8ed90c6ff71eb0d6a5f16fe95f32cfb2d4a4ce8e41f7c1c3
@@ -17,23 +18,26 @@ EBUILD selinux-shorewall-2.20141203-r1.ebuild 426 SHA256 84cdd1bfabd5ef0b763eb10
EBUILD selinux-shorewall-2.20141203-r2.ebuild 430 SHA256 d824aae57a2fab6b5445fc01080dd4d0e61d0f84581aa85f4f4722576d7d852d SHA512 e3b73aeab1f6e5e8eabd196b8e46c52db1447f49ffacb847924cbf148b304e4a8d6c71a5a91362f0dcedc16ddbd870950188576b8a9b53c9a14292e9a272c794 WHIRLPOOL f86536bf716ac63832c879f4116e462b78c0d54438fdb9f0e2efce60d44cd1342523dd89d697e05b748b80ff06e22eeb98c36fcfac0d980a835dbdc7a6443293
EBUILD selinux-shorewall-2.20141203-r3.ebuild 426 SHA256 9a2e2ad96b616aea4279ea43e411792035a79368b3589d4bc96b28a8ce585fc6 SHA512 f271ad3da2361f2e1474d3ec70860643bda1f625a87c2132e79f23189a6f0e2b8cf4cdbb93b55753665d51cab3392e52115c6221fe351b7854b21fc6ebe7f26b WHIRLPOOL 1aaa4a05a7dca9427fa9075113392c82016ec97ef9e5ca269e2dfc17d515b7c7b6aa0678a5cc66848ed5ee98ea5d6afa300982213a766ae491016424b3a870cc
EBUILD selinux-shorewall-2.20141203-r4.ebuild 428 SHA256 8aa4baef4fd286bfbb9ddf7caefac870bf370ef6dad701cbc6fd943a25e32874 SHA512 3351c3218de3069247fab2bc6cfce2b30c941d1a858c446eddd02795b11f462ae1430e879d0723a43c212a0687e7cfcd3e2189fd25a3cf3d99c555666e1fbd6e WHIRLPOOL 2bc3209d51cb3d6ac9fba3b7f5b35550f768bd44f2504b31e9a6b5190e006a12377857d2be1bbd15f7512fa3e1a38eb9a5e36c3925f3fa8e316c22672dc06112
+EBUILD selinux-shorewall-2.20141203-r5.ebuild 432 SHA256 2686aad1b60f7ebed5548efeae86eabe76b24ccb839af8c9fc949f83a72a10d2 SHA512 c914292e2a3caeac490dcc2307dedbb84333288ac349334d01678c1ff045c0cdb1fed751696708b4a76c14573d93d570eb5ac7217adc3b9ba21f83ca6dfec751 WHIRLPOOL af67266818918a74298f9e2f06b9e24ce6b105cf79de382bb0ed697523e826b45c6ccfe916b88822c63830478c91e361a2ef38406ed8952d7f9693d4733e8992
EBUILD selinux-shorewall-9999.ebuild 419 SHA256 d2a10b430cbbd9fe937f5a8deae0aa5213e8552ca60dc1eb20cd988b6d806c04 SHA512 8fb7a770e67fb3d31593221df5179f9e80dafb6f74474836d2c5a9f63de71d59f630a2af2ef306122532e3d191773c9537284f631c2dda68cabe8b14014b1d5d WHIRLPOOL 7caeaa70198f5aec6eadbd61ef17992d53f255fc19c652390affe45a995e938d87979fc1c45d7730291f18f93ccb9b7fcc3ef54411d920f85aea26b414e1050a
-MISC ChangeLog 9037 SHA256 e6202955863db3e0a803212067406b0325a0245bd99e0c93242c812c78b27efb SHA512 17b0d086ad67f12fcff73dbf05ae3e802ec1954260762e9d49fcb0bda2e2cd54f85ee87e64b49b210858c0a2cc9fa93a114f82652b98d1eb26a0f4ec69201ab8 WHIRLPOOL 3b49f8eaac85d427867aeccffaf9d078dad32f051a8403b6f6fa0d15994a163f649633ea55e87e6ca5bea49abe4a311a3dc8c169916236b01551db575f0a6a71
+MISC ChangeLog 9210 SHA256 ff5ec798cd6defad3be250786a588beec56fb121a4f9bd244546253c4cc287cf SHA512 39c70243e6bf05187f74e6000fd188017103ba7bb12d63a30110e8654b4ed95f90d32179b773e56ec05c972957f4c6b06e8d7b386e71fb97ac8cb67ed324cc39 WHIRLPOOL c3456ce7113dcc14ec68cc14103b7a82055f4f7af9978102b04da12a536942d4e619db2bbc2e3709ea969a6e7fb6be4d698ac363cdb56e9cf7a2982dfc606372
MISC metadata.xml 233 SHA256 23fea73eda96a9d62c261b725037ae01d859835be7473f3d3a15234511e17d1c SHA512 318895b1afbb1d8c8aa371b846dbd3af194a9e8e221b7c52c593d54f86963fdb95454145da44bddfe761a7a13c4bc00c33233dadf0c7939f8dca443e5801bf31 WHIRLPOOL fc60f34b00f79aea2c31c41f035e7a360fc61b96320879d24382d635c6036c7fe3d486ee81d70b80e056e8b904507d038741a41ff806905ecbcd42f0f5b5150b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9H/FgQAIOHaLdyq5QknDv6vGE/LGs1
-QH7+TuWSXrvpeQ0S6NtfB+3Hp5ikbI+YzIGzr4K52yjP8SgI6WV2DMjhu6c7aq8+
-1BYfaSwYfXF0DBOMtxjLP5E2/kGjsuYFjt7RXi6GZUgIA73KeiAICKwBVs9iUZL5
-AIOCnZUgpXjUOJAU2jAlPkXikJRfdVHCv9aQnDBmSTBkI2HE4GRw7B52Ez4edYfq
-DIc9FLQslkFXvoOlxM0eJqt1YtlLcQXZu7+dta8yukEAonwXKDmy87x3/AFmAy55
-bWFGM0O2JvOeQyKkHokIobpzGMfEnBBTJDg6DT7fbUUEl4JyOUQ4y9jKu1xRc7Dt
-DTVDcO4WDEmd4/X8dNcGOEig9YCczHHKXOs67MHvpxB+gsFIMxKah7qg97skX45u
-oRlUvuVQrt20IzSoA/D2eZIO56cEWeg8YCjlO1rdgShLUwKMSfwVFa/I+3ynehgb
-npRwH1xuKEN/6IKaF3RN1cDzIo06/XWxuTke4siaMPzWbnkXA5HDHnBh4RIcBWGw
-cdD/LsHxt4rAjLSqDAum1VWL2Hy0Ln05OvBqgTq4eWn0hkinVxTbB722/506cPfg
-6GN1BlH1LUxEWJ9ceG3zjRmHEpmCyVAJmx28PvwRPEYkhQ6O2VN7FhxQMkOJu7ey
-Uj2qR2zoGxQoMsUz4b19
-=Ognd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+=vjeW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4c98ca2d8ff3
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index e499044ae78b..224702962e5e 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-shutdown
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.56 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.57 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-shutdown-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-shutdown-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-shutdown-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index 180ba88bd39b..e5b764db2853 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-shutdown-2.20140311-r5.ebuild 371 SHA256 53269ff370df9ffc8a1d429d92f916aa60d34bc9bc7d047b0ad6a8429eee593a SHA512 8f248c325e2ce3df55d81106ef8b2ace2d6e81a0313d5ba7f56167e5ee800b6cca49f0574b8f90adddbc482e7aeaa0fabd9b19e1b3982654a8971da5031ba231 WHIRLPOOL 36c278a425e3047fa3fad0ebee8a5bceb0a8f9b6cc5d4817ddf1dbc4e66ce32a544451fa7156a4862da08c511609d63cbc6e5847076f2a6a1949da4c0f544e54
@@ -17,23 +18,26 @@ EBUILD selinux-shutdown-2.20141203-r1.ebuild 422 SHA256 736102263a6cf87f32b8ad9e
EBUILD selinux-shutdown-2.20141203-r2.ebuild 426 SHA256 6f984969f11ad18bc52643745a65030f8b2995e9d7d1e8d9fead5fa431ddbb94 SHA512 466ddc7f5e8103f420d432321f6d3e4f52ea45755128578f914249a08bbbe6b991c0d9cd4da0088716e8fe8b798deb3e04dfc36d93ca5086dbf624a3ed76e14b WHIRLPOOL 9982945417954631d07bb47c7aec811a14cdada39ed8dbf2904729e7839a8b7aae234ff91a6336cdbdac29af0faa5714665f532dc8d9e34eb1c7071e02379681
EBUILD selinux-shutdown-2.20141203-r3.ebuild 422 SHA256 ac0109b2ee22e0ddbf6a65238a324981f433fdd36fab9430175a7ef06523bb3e SHA512 a09716dfe2a209e6b3c0a8ce3470bb33174aaa26fdd40f9668d4ac0fa4c70c6b2cf6df142d491167d4f43bf5423f555ac6f621d1d4d51c2b71806e5c5a066b36 WHIRLPOOL a41c76f76153395ebe78b2430a205dc75fe64c8e9157bd3a4f888969499245cce9c88db9efbb2b8be1520b5615bc4bdae00957ee0c5db67a41d0e320832683ef
EBUILD selinux-shutdown-2.20141203-r4.ebuild 424 SHA256 7789c555d34fae2e6258ec1dd801084bbff1269c90711b3910df0672c2f72406 SHA512 efd59aab8d2227c624b390ba8ca99870a70545f27408bcd1d4c9cc638f28884f3156476116cb30fb9d54a85652b4b86fd879f6f4bf458814222b9f9bccb62286 WHIRLPOOL 16b86b549b726311470cbf30654747cd5fa28b532dd36fb12df02150b283b923e387d2255d549d7386666c864caaa366b6801b0db877353b6510708985fd361e
+EBUILD selinux-shutdown-2.20141203-r5.ebuild 428 SHA256 6d4fef8c816cb5792fc59cd120311dcd3b4241a9bad7e34d0a25415204d5ef1f SHA512 55c82863e15020e7c896f77a2e3ff7e93feba7560a050259097b25ab34019d969eacd893787394070dc1bbb1560c88cb2109067bd18598b4bd966a548890ee99 WHIRLPOOL 09c688ddcc0e9e64410c3bd0f06822909db35b26587b84c085efecaf17cef5f65159bfe5deab2640e197b58ded8e79336083f23b48d5d5ac5add6b06a20dd423
EBUILD selinux-shutdown-9999.ebuild 415 SHA256 240c6ba5fb7fe7622d6c51d32cff18169c18f394ff23629009dafaed21fb9da3 SHA512 18f2840bc532fc658d0e904b75460cc2e9f4045546db1a0768cbabd66e812cf86051aef8b4731d860a79ea9dc9898e8d36ff68393598c9d00853ffd49ce9d1cd WHIRLPOOL 7790040ee1a5a0558a967f07a3599433da417ea8dc1e9b135b7f9515afd2ffd93d2b6578a7542e6f640cbb875afe6f270b8eece2dcb1855fa2e9b1e3170f1484
-MISC ChangeLog 8930 SHA256 5bef8fae2080296f021dc82f7dd2d01dfb2671406c1bdb8e7aa338b73c943fb1 SHA512 b3f5a258f16e8203b6174c4aecb13d831b8e679ac3e087288e2260aa0b6b0e9cf2b6553ebea16ddede0ba4dff8ed4aea290c25c737dfc266d8d95f4f6fe11050 WHIRLPOOL 6ef4ed5c6d04da2f89a2971e7e38adc043ab28692cd911220dd10e02a78ab7dbcc81fb748ec93a852275bc3c4ba416d349d1ae20b91dc37ffb13ef5ef3b6e497
+MISC ChangeLog 9101 SHA256 79b336ad758e2f5c016a9b0d3b4a05fb0ec4317d82aa9cf5fa146db2a4d636b2 SHA512 43110c97ccada4113258db3a73f91d327bd71a7ba7fe1b57f8e6568acb76c92cca869c2825b01fbd9ea474225ca3bca5c54cf3c32b1877b676d5e55ef58ffb31 WHIRLPOOL 4ae619648ef276dcdd57678eab1c5c9a18966ac4f49254cbab4108cd5eb605b46faac9b5e5b7719dd173b54e3c15235b4d7b79efc68e75570ebdac41b3d3f6e6
MISC metadata.xml 232 SHA256 96789a331da327e3c202037a71c2164602a29fb2c86cd91d4659c7ee07584098 SHA512 909860dff66db7559b7c1470fa29d58aae373fd6359f762f86012e36ba7f2cef3080433404604e3bd567cd0d5bcd8b1f278b9daf37efa4cc1ff99ab5a3c2a32e WHIRLPOOL c0f6135e63849e983991d73a0249b33164b27a600917da4c588d209901b2ebf830a291d010fef05be638f7db7dcb8b72712a04ea3153ada53eb3e0da4ac688f3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9H0/8P/RDxxpMPdx9devcHwjcjRwMC
-NddFTAV1Fks3o4BHt1APp2m/AoxJJsGmrJw6+MXrilhutZSpDRaEVkcbg3dn7UsE
-blWftYY6+P411bz2M5WizxTvoyuvOa+RlpZie2gJB83k0p7ueYiKuY9gCM1V5cuw
-0rkydaEGZOFEF6/irdGdsUs6z9oQEh55bzhNa1L31zo8QP3OxMiEoQozPQTfyW3H
-jCfxY6h2MuCUiJrJwFz/+syHoMoYruysKBSo0VcvweM3S26D2d8+lK3EYbfQIG00
-xLz8tjdat9ovfkt+Dbl/TC0OFGrKSzNoqsEg+z2JRN2I/2skbBYOdgAx1iGPcoHD
-R/Bd+r/iXJk7u/wGYwsN4MSnzepZVK9BssEke6uC0WvlGgSze8jvCvZM1eTyvZWu
-xEzMPNvsnaQEsIg3Lz8xWzMpoYn8DLMFGxtHI/WIpcQlg2G8dIiAFGd+BQRnfTHl
-ioL6e1wZBaFSUF+EloutyifUg6MSSD+Jx3okXPJzfKK6IjZE5dIDuosXZuHI+hkO
-ePVe4Hi5lQ5x5NbIT9BDj9ieOOureOaamVkZfWhz88pFH1zUBZRNnY1qC86XmQud
-YGeF8bmK44W+/UAUGuPfCizA6YUHEt+BwmKOL+owuxaKjP24l8iUegPQw1HoohlM
-zmmupHnQhHvfc1CUW5ei
-=Kg2A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+=kQ/W
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..9a207320e5fa
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index e7dd7cd09296..24948c528bd7 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-skype
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.66 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.67 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-skype-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-skype-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-skype-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index 320f659f5860..88f728af0bc0 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-skype-2.20140311-r5.ebuild 431 SHA256 02a81c944840e2821e594ae7592ab7106eed04d7654c765e0cc2daaef36aac3c SHA512 96bd1d534451d77a512950ce8e4529a9edc943f23b0c1f1974f1c8521b2667d36132d68183ce90218434ae15f70a6e2a1743935fefe5e93bdb129791741ebd96 WHIRLPOOL 3b0d1dd492862242235e212e47b7a18d266cdcbcd88add08c8e0edf693d8b1bd2f793aaf84697a69a6691414ad3693bdb3800b4b26e4d54c26a96812b8227559
@@ -17,23 +18,26 @@ EBUILD selinux-skype-2.20141203-r1.ebuild 512 SHA256 1528928ba7b38ad5506cd02fcbe
EBUILD selinux-skype-2.20141203-r2.ebuild 516 SHA256 5d8f0ce2114ffa8cc513b25d1b75954c2f5b99e88dd5c39a217386fd876c2ba2 SHA512 500a1bdc14fb5f6f3ec7eb543e99dc9fe4025216503ca1296e186d57da3ecaaafe511a4f66de47e19e637b7589fbaa7240317240bdbb3b23b45c0db3445c19a9 WHIRLPOOL b857fda9319290da7ae60a66468000e6262bd056f9033f6b4a8d7fdc5d9c4aa3e9ea4063043fd2211fe3c7a696aac2f1576b04582ba77ba96c9ff8dc449d8817
EBUILD selinux-skype-2.20141203-r3.ebuild 512 SHA256 462e223168a6187eef2bb8b525f6a43bc61451c8b7c81ee24046bcb9e729e97a SHA512 383556547a2b700711e90a3b9c823a471ad3beb77e7f274c0956b31c0dbd5b7149de2ff53bb0129cd0d478c69ea16a734dafafbc6d07dde3af9b55c06789546d WHIRLPOOL 54f889b92b3ed5d3a77bb15f01ce8286bc726ce1fc3012a0eea686716af55cc9f9b29f08ece2073ad6c71bf32c2b904072203441ed8e559b99b2a91e51b45f83
EBUILD selinux-skype-2.20141203-r4.ebuild 514 SHA256 8f350ce621ea62dacf1d54e91d0b5d495e6dbbe8b3ccc51609754d5b58819f19 SHA512 e461612eefd48a8787177fd6418257e2606730dbfa15f2877f040ba75eec4de6fb05e918bc79bdc3666de0b1d005b2266374f33b14d89c9c98bddee6ae7705a4 WHIRLPOOL 8563bf1499091635ec134d50ace66c2f10c52600cbe0eec20f7169560cee642b78b720d6d9edda58e15a64d6c69df09710cfb731fcc8e21162a6cf652884ea7b
+EBUILD selinux-skype-2.20141203-r5.ebuild 518 SHA256 e8dfdb831d5f3c86827ddd965145ac59c22de399e0c5fb358f7514c1dc68ea9d SHA512 a6e18f89540854c33775f16abb69e512dc91ec23c9c071dc40cdc8dd2bb6a172afad51fb5367ecf0013336602c1fd738080546cbe28e9263c687c76ccb2d8f4d WHIRLPOOL 91f2b290590ed3024aac04e300b6ed6e912118717062d129be2ef7fc8f87d05beccef24e82e622b4b07d4672386d9907d30b20952484ae9519bbc5946704b595
EBUILD selinux-skype-9999.ebuild 505 SHA256 bd8fe374ae37b6b196ffc0f0bc4d80fcc301ff834d11352dde69c98e409c5976 SHA512 a4155dcffe1aa9e333cdbe419ff0a7397c55a32ab2a547bc1b38d3decebd6c0ccef38cc6b352307e2ca487d7b9ea26893c37900dad387778b975899861c6539b WHIRLPOOL 4f20b9582c81940f7e15036a3d57f2aba93dcc973cad633e415802c29b567472e3a2eec6a39a2ea9657c834fd575ba73d2bf1b1904110c299ff0a8c7ef5be781
-MISC ChangeLog 10753 SHA256 918660a687413d4f4d3c5870dbaa955ce03d76ea284105e9aa357d5f1bb3cd8f SHA512 3ac0999f42f5d798bc4b781d9f7791a5620587e929165a10b0c8df6161c77849708afb8d19f32ff482d88a4ea2208d0ff97e7232e7c5ac05b4e6d45758f47e05 WHIRLPOOL 187a9b5ce8f520a9c45a0edfa37d44450f052986e802f8d517d3c01e8ba093222ab882afe812c7711d42fd7e0d2357b9f56fc6605da682896010169611c8d12a
+MISC ChangeLog 10918 SHA256 9b2157eb09a88b269a5895d9a2fe9a711f4da2e70c82b4151ad24bea5b276933 SHA512 d3b160da8108566145741d718c3e4dbc84f89fb80a49305c9f0276ebcd57daae2988c7c78b7b3e3aec22b070729d121b3a48e7529af5cf1cd6de0dd23f8da55e WHIRLPOOL 81115034f54d20b7817470611f2fb6b0fa84c1360c613bc5d3bf66638d07dc8a4cb57c68ca1c6a0c1e74fc63db24b1a7c6cb1ea765672ac3a2dca5bc5603051d
MISC metadata.xml 229 SHA256 dd045a440e1dfe8b2e5eb751cf8f81178e21ae2b7916571824bf81faba81f762 SHA512 181c2fa98a1a7f549aeec52b6cd58b08efa52af405fa18484c2163bd38e22e0702a94b4ffbec13c3b6f0e49f533c32dc3ed3e9d63ab260193ac881845b59fc41 WHIRLPOOL 0594c79abd8cb2e42db8193b92c96d00c9193745e21e29e05e7e5b18918ca3a4d7492a70a62d71080ffe095cd2970fed0d796f8bcf7e3d2beeb17dccddc6bd41
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HQ/0P+QGbsGZZiiw9r5VGuQzKnIgH
-M++yntkvxPEOYVWhmde3ppNRsekxchu9W8/ICTCxrl/8pYnM6Wbzn/o5BMPQ0cIH
-SH3rbjIOLg892GiMPzdhTU/hukpjyRky6Q5ub9EiPA8kZAASbD7Y1+JmVDf6fioS
-YldUCKUewr6i6KLCQnftSB46zPGmhi+swB5hTpZbmqqUdm4wIuMEe2d0M2hAbNXC
-ln+s3+e2xdy/hAMuMtu/z1J5qoNkIDYt0+kj7Zp2dj39YxNF/tTgaaLdiUFupaDG
-UrY1pudAlAKnZI16EI1IOLy7B7L/ghfNqR0iboTaQCg/9t8svpxAtB+eT5X4nlvc
-0RLf+nMiObYs/ucra+naCi2wNnirYGA7TO5EygAeqVUr1CU+g/1nyQJ8ifnna5uR
-TzOYyRvxIEt49Bt2uKnRVGGnAQ15X9J0gcHzo1b/qMmSndPTf7Xn1aPh5HDGQN3m
-D0gcv6hOMdPvhiDAyHAjPgAh8z3bAx09SdA8ct01VCoX085GXmgEzxou5XPEc0pD
-5/nhHeEH0uQ06LqHWC0DO9PL+CzZcSPfthIIcbs0JnSOpYK9WiKtZ5V0X2heZBt+
-9mRGV0hkpuYEVQ2DgiqjmIrefw2rM/VFFL4k7nIRMdRW6uxWBEh1E16Y9oc1Dvji
-5zZKHNjV0jMZgM1UyD8a
-=P7x4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+=wGNH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4bb20bd595af
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index 2cb51170c318..194265d7731d 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-slocate
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.56 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.57 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-slocate-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-slocate-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-slocate-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index 1a4c8de2d76a..bc543f82a047 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-slocate-2.20140311-r5.ebuild 367 SHA256 fc5e4a81205ebae79eaa6b110c03d828598ce398650391117a49f24b7561f4dd SHA512 af346fb0687e3365d4b3dbb4c3b0f422158f0600135fb227e773cb3c35bed4054cced852013e8ea39dfb2334c340fb9633131e6058a787916119b8c333264f1a WHIRLPOOL 877eb6f8b114a2c21d09fb701b686003cea89e9191d7a6f74f23a91fa97b142b6cffbaaabc184efe6efefebdfce5b909ec6bcd283a5a48e4155f0e1cc3b6010b
@@ -17,23 +18,26 @@ EBUILD selinux-slocate-2.20141203-r1.ebuild 418 SHA256 b409ad7cce59a8fce198adec5
EBUILD selinux-slocate-2.20141203-r2.ebuild 422 SHA256 0ff34a156f961a42400c032d821afe755d0881ef010f442cf152deaf92fd1f14 SHA512 bf38d4e8fd9de3b45e07aef41e725c4522949fdb5e9695d7401b2965f23c5d27c9081861d080481425ac836aaefcbbded9fe799a46e0a954a41428503cd30c8b WHIRLPOOL 2c391283bd0df5f5784ff779d7e54bbbee38465f4296807647c2415b9155916b1fecf5c5b570d25dc861a21622a900f9c6b7c56830997eced12f8f3fe70c67cf
EBUILD selinux-slocate-2.20141203-r3.ebuild 418 SHA256 62f954bd8cc4c7c09eea16da2fee7a101097c85aca8b2cfe115aeae4f02679d2 SHA512 bd80d9178ce6b7e0a41338cd6b9f456a29e106ab7bb91674bfca1f05def47e03f47dcb9d8e3c52fec570377506a5d7d6e3d83ce050ba3cdc37990470edfe3115 WHIRLPOOL 45839e636af4ad52be5c7e1df545caa0a4e81390e2a0d8fbdd7e4e967adc1d5bb65647681bd7e6912296f6657d7de625c033a911a62ca31689c2b1dab6052002
EBUILD selinux-slocate-2.20141203-r4.ebuild 420 SHA256 7ead9576300807e054cd2d0c2c8180007b8ee8639d9fec5b434c229156371f10 SHA512 fe90f683f9d9cc4e896896da8501445fef8a6255c7350c5033ada0f17abc5323252727ffb97f2b4bd42225f033321f32c4baa448bd78ea84d8300382546d8f15 WHIRLPOOL 9a6ef602a3befe230d076109d01804b92a35d44341f337cd8e24c82b5c3cc095e17b6cfc819fafb5d0d517cd0f7cbb50c5d265192f218bdf916c6d5e1f97a69b
+EBUILD selinux-slocate-2.20141203-r5.ebuild 424 SHA256 333fb544f8149dfa5f19b7a18c3e54bd4b4303143ddea2d48bca460c4c9d94dc SHA512 345cf64a36a2f20c3e44fe82ce5a0674537d3bc5ee06eacd8656beaf3f688dc59c3282ba7dacf3dce30c40f964581390c56c6b6860033136356442723f3420e0 WHIRLPOOL a7a26ca298fb0ac599a66c3daa77810e930dcd252255d6ae0b19c8091988ab867ed9f8b1602581797559ba6c56471bb7375125998b0e4703f309c0057f7b8f46
EBUILD selinux-slocate-9999.ebuild 411 SHA256 375bf0a486bf78563399cac008aacd374d531facb4b3f240c3c352d206ef407c SHA512 85e4fb1636d6e6d16c96988d41b521f1ed9e04d47d002e8e843ad9a687dc3b13e9e8d36867ddf213bde9a61815b16ab48071b4839b6bf7649dd34b673ac39ab6 WHIRLPOOL d4e7ec4a188f5b36651121d4d21231eac4f2d22f8dfe1abdb5df59748736bd627b525f858e54b3bf585f4e67a30dc0c6c4d35161323371fe92d90f9a27fde6a3
-MISC ChangeLog 8817 SHA256 2cde0ec9626b848249031f6de83e236d280cec4606bae1d526703eb7aa7567a2 SHA512 d76528d4c0ef39cb65b76f67286d782bc903eff9b38b26e0337f6b8afdc1dcbdc569b380620b90aa4c3f2c61ebab6b42de05ffedac0a6214ecd8c677cfc1ca1d WHIRLPOOL 388ac1dd9d723bf0760299ca75c954716f556115b3ed7a835392dc3f467a2e127548d56d36b07dea4b1747881fb99575557ddad1175016782c2bfdc580da36f5
+MISC ChangeLog 8986 SHA256 994dab361ca8529421df831b6a03ecb4b967b29bff0fd2218f2b951f3bbb9bc2 SHA512 62f92793979fcfca1462ee12985f964bc9be1da6f57ff4fc594c33d7070055b05dcc5cdab67c3fd094046d757184717fd708af6969a252fee36fd8efaf996ff1 WHIRLPOOL af0e8e43640509d01befc15f4261ec9a6c731894620ef946f84ff743a714a0d3d1928898ba539d952a2e70c113f429582b10af59ef48ed324bbb093a683b88fb
MISC metadata.xml 231 SHA256 4e842bb8dbfeb358a416b210478bd4a35b4280f1154b19c3ec5e20cb3df5e901 SHA512 d8f1c7295b1d7be861586f78431d9359136ea861a2ab1778795b8b835ff07d1809d784385158439ff0f169f4c9d69e5d8670e9569de57a09119d7be065d96651 WHIRLPOOL 776d0067ae1a651f299c71a87ba0802622ff4f5585d77026a7469a03c2590aaf9af93203e72fd03c7b1332fdbc6faf8d5a1519218ca1c4fb3be746550dd0ffa3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9H1j8P/RrVQ9bZMHRn267ViSS6GrsE
-RLcuFayJ9Wh9bt42PQajmp+nuH3pzq9/bB6sYmSFLLhf9woNlc7LHNxrGq4vd0TN
-xRq6Yz+hhMgNU6plVkV+/kYYCItBF4WAmqMj1/+VRrpaAQcnxQ/wyMcEe06LWUxP
-C5OgxBtQ6B+a+gHVcg551x1nH/LfDVTlINWgUrW/mZ2jcMsShMrVjgIUoT6pV4w9
-AsrwNvR1MXd45BTkut6z14y8HxBccjsuLO3RcgN4XBa/jKluhgeCZ/KRN6dbC5q3
-28KYHkKdvQU1ghvbWxF/YmAfv9Uu5NwIXfEJIGqMJvNGAbO+MmEkuuCrw81WPlEP
-m4lzk1wuBycilpdaUeJIUsdlTaP8+rp9qrrZbsgofAO+m6QZ2lMkUPzQg6l5+2DZ
-wF2h7IcrLaI61eJ63zvZQ9acQXp/a12MeLw+cYRKFl1y9G9+XDWMDcb8oXKpr3k7
-euJAJxCe6v7Qg1tGs1hB58z70/APTFIqwZcHVJV45T8tWNJgCpvm4gQnhP7NbNNF
-Yo3hMxG075xWs5ae8ZMzvWLhFQ4b49A0dToBcVGwnt4u3Q8B6MfgkbPoDPtK629m
-mFBMgVI4nkiNUbgOWvo/mZ0htviuiDwyxokNcgUMstptBNNMhPs6fv0yh0z4oS5z
-D8KePRAcgEB6CocdIUWM
-=NIOX
+iQJ8BAEBCABmBQJVLoduXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VtLgQALGalvLhC5KE9jm/I6FimUBX
+LakVg8kzzFLDN5Cjf/42/ud/ac2AgIY1KfVds7z31NCV1bj+0D+4JvqgDVbtFWzW
+WG9aX2bb14wHbDT44Duaqh5p23QHE9vulYx/6mLyhmnjpeOxAe2kg3Z8bApxGtX+
+LMuDqOCru1Ht5aVvr5CGK2GFd5nOnp6Y/BZLDBiAd0BeN2aTWzqeEoWn/1lVg/sd
+fCUOqjLsCqU6tfb1opri7xfMMrffwA7Hj2OZBh82qiSAj2FsaGAFC0kMB8nWcNWq
+v07RNL9mGjqaqoqs5IBo0/J1RBqizojAS4O9/r+tMIoGpS45zm1fhGvk9gkCG5ry
+1AKHpAAI3C9qNDQIdrFIHmVXGh+01bvcnEAqSRy3KyUSJgA3NHCfRW1o1mSHJOe8
+adbZfzH5XYrsbmyL7hpAizRcD8EjSW1GV3uaXc0iBV2BNWYkhzRCSBXrKSXKqxSm
+YghDKuE43gi7xfgP4se5HamJt1yyV7KEhyLbH0fcQqbvZ+eLuWFnGRVmS+voGXMe
+1MsFE5dWfcqnoh41c49d3nDjo8jRUOc8UYKfJ8zO7KhWxehKMgmrkNLUo8hTfRn6
+Wigsp5mZwqkjnCMvDOioy0YNMrfrHLtX7csTFBdwdQFYgLIYZE1noAxTLbpjq2Hx
+U/XSV4J5znvqKf0T12cC
+=0Iqy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..1d165751eb83
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index c2f532e4c83a..e94272313733 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-slrnpull
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.56 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.57 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-slrnpull-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-slrnpull-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-slrnpull-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index ab3a3545f6e7..e02c142e9f59 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-slrnpull-2.20140311-r5.ebuild 371 SHA256 3f00c8ad077dfcedec813c2273514d49bde657bbb0952c85c4307121a2fd1c4f SHA512 2dd1e8c42c36a150f6e8c48997e760261ad26df0da3a9ad075945abd8986f33cbc3b9f338e847fd5c539d91738f0dc5673d8428aaeb823b61df53fd07525af5e WHIRLPOOL f31187f21470bc129a95b778385c37504b7cb4fa84142b8f940e9b8b45df1e8f2180ce9b119a7c4985314a8d1a27b717c1f48c0275d9107bbffaa33074f149a9
@@ -17,23 +18,26 @@ EBUILD selinux-slrnpull-2.20141203-r1.ebuild 422 SHA256 a5467f4f3440b65852356674
EBUILD selinux-slrnpull-2.20141203-r2.ebuild 426 SHA256 2366c6d44e9214eb2432d2878afc68d384a8d82b7da4d999cc58c636a1647c27 SHA512 b2ca79d82c51823540f0d8f0919923b81df8975d907febe7f32023692251da29c2f4ff73ba592205f1522e118e63ab739bb4e3525bf5433d4754c1fab78a9d3a WHIRLPOOL 5f21e031c54f9cff99685f397031570463c522c15b64d5b53ccf3381552c1dac9e6ffdafe247590810f0568793e3bb09b20afac76e5ea87165084691833864e3
EBUILD selinux-slrnpull-2.20141203-r3.ebuild 422 SHA256 fafd94f722090aaaef7fe9fc35a275ea0e264b28b6679136b12593bef116768d SHA512 7bc13e9d8bfa6686a762551eecf2770adf11912eb111808f4091dc354e2fb9aa3a651b96d56e17e482bdd79ebd0187ba6677c6e1dd8d3ad0ff1a756757487f16 WHIRLPOOL e14976cebbd1fd14f97b9ccee19f661ff6ddd836b76f3dace31c1bbdabea41140f3980283bda2d807b6416bd88fb5421d77a8b9c56f1851b0274523165fa4d11
EBUILD selinux-slrnpull-2.20141203-r4.ebuild 424 SHA256 e5144b107baf5a207b19d492144d110ae27e7d946947b3dd0baaa5ead03f801a SHA512 b5d30eeae6ab3a93756efb984f92e80149d91e1b935dbce079cb82f1e0d07309454213444a728b3de56bbffe6436daae626589abc0ad63225d9abb3bc25f349f WHIRLPOOL 731890392e64fb9b2648f2830de760119b7092997f80a58d00968f03879c0eefb7965c2cc85d7331c71a470eab401e5229cbd03cfad3f6e0bae67c78ff2ac98f
+EBUILD selinux-slrnpull-2.20141203-r5.ebuild 428 SHA256 0d472e878cdc3b26471206d23180d6d74bb0ece1d6bdbdf0b5ad3a6d73bd22f3 SHA512 91e2a0e486db3f0dbf9673dd38460607cc870ef51668ec60357c2df5c95f79d488bda859ee69095472f1acd7abb26e166821e1e7d1eb2dc3be39652a2d76f07b WHIRLPOOL e9ca4c7efcf13e4c9123d96063c97e99a04dbf0cb31e18a494298dc3e8578b930c707150c6ee5baa2e0e8e28aec98f04c0af0c7b9b3a86ae962104f689df734a
EBUILD selinux-slrnpull-9999.ebuild 415 SHA256 e23da5c89f1402d8e023b71d51b91bf76c05b51da2ea5787c862b86b95527566 SHA512 6463b549b9e7eb1ab3148b6e70c29dd6b33a5799256128c14547599291728c56f8704eb253ec739ca683c9392dc20c97e3bdfbb6b82ecfbaec833e5f534c5b2c WHIRLPOOL 361c662900c630172f9da47498031248b02131843fadd2c616db46e25918e946e9e89f29be34f23f324666cb2033ac4ead47da83d0958f2b23736a67921c67b1
-MISC ChangeLog 8930 SHA256 0d49bc78cf9388d655ba6b22d466e2e4325b30de02ea857091fa24f883a62636 SHA512 abb6bc540dc70736969e9effd89351c1147ac51a0954bbec5d13073f6c0c5db8c2b1a4440c4b19ad694b96293ce23e1591850dd1829ee6998356b408c64e68e5 WHIRLPOOL 856769410554a638b4f86799831d6bdd692f5b22901ec73f23cd57a39c1a4073af426a04928570eebbad4d890a8a501d4f021ecea48b07d5dd61a4185ec22929
+MISC ChangeLog 9101 SHA256 c727b66036299ef1f74f2a1c99d1b079c9b2031e2860341a8f406e89165ffa00 SHA512 9e8c9e93fc1196cef2255d757862c0d588c03863d036ef68fcc6126716a1094cfb42786805413a7686a9ea850a4406cf80c031b2b24d62b48010aa6b0a286433 WHIRLPOOL 144960c7dde15688cb5acb35948b1806cba3cf2c0209f3e02dc1c89bfcc255b6c98bfe49c0153dc275210c4e3bc899d904f1fcd6c2fd57869b93138a9e801f61
MISC metadata.xml 232 SHA256 a4e8f79530d106617a004cc643396f823b932252f563766d9d660c0094d6197a SHA512 596629b05df4b2d92e20514ca535cc2c91315b2ec689cb96e0e3faa1f65d0c827d0efaaf5ae076cfd49655f87e7d7212042fb0cbdc692c2606ddddf1af84f2db WHIRLPOOL daff73cc8f26fa0f69f4182f95ea0fd63a8bb4428358e26f713427be54fa2a03e9c6132806e2dbdff51ab18bf82ead8b3e5b1cb3888a291baccbcbae62dcc64a
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HD6IP/3RLKZqOBeMPGFGdvKlWoyg3
-+rDSxi7oZXet6XBevAbVTUNv+cswkbgnIxjuXefx6wgyphvzIgVvSJPQgRSIcm8Y
-OndajlPcCyhIiZHjQXT5hCRDezR56l6wKo6DAaLhCFDMrwyWMJQEFNq0H278GhYP
-8HIL+bfVeF27M5pAbPSJx5TGIUoNObvjiyJCBsFChsP1Yp0EWKC/9CZhFGMGdKDA
-GfmuyCfmJazOsQqJqyRygCizabOjMWaiKwMqRVywH3Jkl+xXBQ/xxrYUWNB2ttpB
-CkqvjLcoEwUQhFz+smMQKsdLuf+S7npQu3nZS+KgvJruMv/v49YRCbZ4+6D2x9MS
-aCuiwVEsMrVCJYD3cpd2oxGBg+q0QXL6s15lDRgQyF4ewDkPVmfysAYan+umYf8a
-/ufqZl+k1o3clNiDBxvm4oObpg80SDfxyMFt5vOZ01YwdKhgiVA+54zjcTxtkKy7
-2mPSVb7lNCIfXru/hruKPZ+kS0jSpA/K+ZJGVZSyGCKg7qquK3Njiky7aowYErL2
-1aQe+SFfz7u5iIu7sOSsxvv5sYSqQ7FJhDzz/I0Otold4Vd8DTCqbUBx8k9SeVl2
-byd29D1u+VgQl58v2oBfWDlblXZFqrgciqesSJYdOhzTq5P+7X+aaQqyEBsfmU3t
-vn283HFFim7lB3DCC4Ef
-=ESl+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+=P4+E
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..2263c17540bd
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index 7d38c2aff7f6..5992a158d56b 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-smartmon
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.56 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.57 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-smartmon-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-smartmon-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-smartmon-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index 00c19eb16f96..aba430036beb 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-smartmon-2.20140311-r5.ebuild 371 SHA256 11a0bed3b8a4918e2cf48cb0b3758adc537ea23d89d187d9ab65cd129855a662 SHA512 4cbb4e4ce15f68a06821dd57782652e4c304035707348d75d027820d5fe4ddd67d308a7fc71c92df418aeed3ba5ecfcb5307fc0ffdc3aa11f615fdf8e3ac6484 WHIRLPOOL 4768d7afcded6871a1d3201456584f6df3cc150bed878a7d1d23406efe74f166b957e4fcf3674e675c24b6347830c9b9b298703499d1493ae30d789e37a9f810
@@ -17,23 +18,26 @@ EBUILD selinux-smartmon-2.20141203-r1.ebuild 422 SHA256 79dae8f1d504a20e9ac3addb
EBUILD selinux-smartmon-2.20141203-r2.ebuild 426 SHA256 9a8fd45fb439f654927b1f07fc8252f1f858650404d896ac605f7d932bb22edd SHA512 146cbcdfb8a2d866726650643aabbd54560f1cc16882ea9c7f4371f2bf424c8db229a1f6a7ec3d6bdf40cac147ce9583c0825e131f67f60419a8a48d0177494a WHIRLPOOL 3a13fee9d5b31536cbe9ecda90d37fdcfe325920020942d69096b09ef9140cf1441361ce41459c73e1ed906edc1f222ff4a45cde0e18e8ff5de1c3ce51570fd2
EBUILD selinux-smartmon-2.20141203-r3.ebuild 422 SHA256 19fa50c66e789f0891907b90d3ac305f6fdbf6ebf4b375e6c31cbf26f1b56318 SHA512 c26bc37a598238e8656bdf636180a983c4949b0bf93a085d328c5651d788d7b1099882061f8b93b4a15e22f8ffcfc80db555a0f38170ed582c16a62636647949 WHIRLPOOL c5f3841b1c1a91d69dd630c91cfb9550ce067f9eb6a41f3a7f14525a9acfdded8d0591a1dd51e6337ae76eefb2d5fbffa437c3f684d639d276806a6aec10aad3
EBUILD selinux-smartmon-2.20141203-r4.ebuild 424 SHA256 4b20a0e8abd2503f26281e9bc57647e944097872e348cd8536083c434ddfdbc4 SHA512 ab1d5fc28393d1ce5fd599506998ea9c4fcdcc8141dde7c959e1ce72482410f379635251931f87058cdd207836cacbe1405cd1a1fc1d380caef2b5cc026b14bc WHIRLPOOL 67a3328a430f16bc6480f11604c1a5e1cda06d9ece6ab0fe899c9c3e8728e9c6a1dd2b4b243a3de42f43f9a2b16c178774707b29a84ecad0e3b42578c2bbc5ae
+EBUILD selinux-smartmon-2.20141203-r5.ebuild 428 SHA256 29e94365950d6854622dc403365b32b284b6dbf6efb21679bba54a53e7dbf26a SHA512 a6fb390e9341a6a17d0e2441d966f22a15de79fbaff65445452dacccee95d6b50fb7859e0b03d8dcfd0b7918bace6cbfa4ed8face5f49a96f3523d2df72d19af WHIRLPOOL 29daba19e81e70d8d8e5e4aa44eebe3d2f4b5fed75d009d81c6d5ece5a0e095ce36738f0ae74d9132064e6295e373ed6fd2cb88f675afa902f87713c8daaa884
EBUILD selinux-smartmon-9999.ebuild 415 SHA256 b7a2b2ab3a89c79d6a2ce3e9b2d971dac039eebe280110df539cf2de6abbfeed SHA512 03c2aac4e6fea0327a33243b9c050fd78e858b30527f3481d8a5b9304c2c9f6a985cda104ba6ab014d8a34a0ea4d070c825a5a13bd6b5320ce7cb3730c83718c WHIRLPOOL 5de79df8bed38f6ea8c08d2831c382980b2793ebc3155f48513ccc381741f079a8035f90cc0d7021e982e61587b5338ad4fd812bd88714fec277ff2ba00423cc
-MISC ChangeLog 8930 SHA256 8f51d1a261bf40587317ad355b3c139c8eb6c71e2c7d3c8551cdc6dbaee9c69b SHA512 02e6ca02e91fbee7e35cba174e119b704b6f086e7abe7eebe2bd5d98be20be5888861e9321d97ec1a580ad90f698d09c454c58f1eaf2ca32e48d62e3848efcd8 WHIRLPOOL 0d60a157e69669687629ac751170e309bf4a4411c04680981c4d8bb68e60cba5623c1200512ef73b3b28fc52cae53f3d04c3274958ab190c61e9c03bfc16a41c
+MISC ChangeLog 9101 SHA256 dd69b329e24b9f8d2306ccc89510c67e65970c0309ee6fef2b3e225251024bf1 SHA512 51cc74b069d08242cad99bd7c9c5e2eefda80b6d72d9f8e2098d360c0ef9111d903d218d4383a44bc9035ba479678588271c1777cccb799c689ec559530ad03c WHIRLPOOL 3aef806943d41e6f79cd87d5269d43b40e8d5898f31cb36d0e1058862b7826df538ea4abb8e39c4fe201cddf1ac4c5951ca85f2dbe3b6dd3ebe667a89b9e6ae3
MISC metadata.xml 232 SHA256 f04a8916fe49b55fc807c9e44c8fdd5d655ee48455cbf9465b945123a3cf3099 SHA512 43b5d48cea578177f86cc717da2f41da649ae296123795d66d70044c864953e6770cd0921ee7691d7d8b21fa841e4d06d9a9718c48962465a9c23b422eb7e1ec WHIRLPOOL 112cbd90d00ab171774034e3aecfb8fb856915e7240a180137b7bc0a12019fd095e21d663cbd7064bfac8df9d78056dc43c7b9d9d356f104db83555bb01d1240
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HlLwP/20uakZ2ed4fLOhqm+Nr/Us2
-dsulj9bLeMPhOsC4PQNKVjegD/6ubZ1Q+w8KJ31ec9hKopswVRW+umOz/E/OhOji
-s8XMP1R5ET59u16c+Yr7HvZR3cOTSRpZy8Jrt8Gq36AfjHdhXfHU+1liAFmriv0P
-OmqvmkafHIAY3T0hwlQeAdBd5kG7nNW4jGR38SO9OPizKIiy2cbB25b1o8fLFyes
-uG7OUSE+5uaU6z9PUg5nDtPW89ibV2RYUgTTB+Icbgk/VdYPM1an1gdn5oNu2jWg
-6lm0eO+UnsDIsRyAfcHbevx61KALlhmz/vaCP99MlrawjsWp65pMQI8m0SbA12N/
-kZOBuEVjBqEhObhOnTyEjoFE6oPxWvGADcu+86s53T6uT1L0TPPNe0f6pApkmR4V
-1t3t/y/uUi3IpT9WU786XNZMZNjQTMH5ySDIFmkdTOq51k+n4CpgVWXWiF5vQM6h
-uP4VbbL0G2yGD7BKKoVJjpxl/IyPKLxaeVg5jXHZYaLlF22b/mM4uaZpOI+A7/xQ
-YUrniiZFUEnDSu9t0wpAIGuqMeiFJYCEqXOvuOPgmCK9iSBI+qDrTsfqROaOsxpV
-v0EjBKgBpWinb7v4XhFNdQj6mEiLdrTnPLG+V74FUbeqd2vQVWnZ1ja4jvLdrarc
-mAfpDrtb5wHCBEdtBScF
-=ykEL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+=O3Ix
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..3b4a266e1653
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index eaf7f960aebe..46cdd0e5c430 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-smokeping
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.58 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.59 2015/04/15 15:43:26 perfinion Exp $
+
+*selinux-smokeping-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-smokeping-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-smokeping-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index 0d2b32242a2d..75f795bfc907 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-smokeping-2.20140311-r5.ebuild 442 SHA256 aa82fbdd5f5fc791500c383052389d8c0af82802fb157448506d5b5696ded7b3 SHA512 a1d22622a1f5fd7cf2c8922ba3919e0d7e84a320b0d5e0bd02575488a8568de236ad25a42e63aba85664a583b07b78fc73cd6efed5fed5122289f607b72f67b6 WHIRLPOOL e63dbf4cb0bf04d8203a8af513927badc0bfdea09a40dce3480371bb8f7d221dae84411390865cf5e21afda9377eb84118caa337764c36d708a9a94a731ab539
@@ -17,23 +18,26 @@ EBUILD selinux-smokeping-2.20141203-r1.ebuild 522 SHA256 cf9c4978a5040c851757dad
EBUILD selinux-smokeping-2.20141203-r2.ebuild 526 SHA256 238c5802f7b7b42b3d7578e3958e3e6c6b1a9e6ed29b105bb733bb92aeea93c0 SHA512 300bf993c1e89edc929edbf8b3e68817d5ebaa6220c20a856db7401731ee1b68e6876c46f245370cf115c69a94e2b74c4acd0f11237dee75c5d050b3114006e7 WHIRLPOOL ceab4c87ff7a4c4313e4169f7a3a4d5e8513b74ecb7264670cbcaed8a12283a2908dc301a1605aaa043ff892d88363397dbd9f96404920f1a59b962807fbe0ec
EBUILD selinux-smokeping-2.20141203-r3.ebuild 522 SHA256 fa1f8cdc61c995b672fade374e2b968685580e2cd1617085104834f87c00f562 SHA512 3545eb9befce4afcc1c8b4f7b3f9572ffc526e20a0096cb2369790754d137cc198fb4cf2a0f33fd29b67865c4cadc8dca76c67ce3fe8f09e073da2855937c642 WHIRLPOOL 59633c2f003fbfd7780c537672544a2cf03836a3b399e3f9bad589963f055b733e1bed82d2eb9faeba2367d53a33478bd9ed910a2430fbbd55c76ecbbdfc067b
EBUILD selinux-smokeping-2.20141203-r4.ebuild 524 SHA256 48331a6c0864e8b8442d00f36e5045a7a8cc34d6fec8d1c500d15c7762ea1aa6 SHA512 51a61c55299fd7bc65b992f11844bec9d2338cd33ee427afbc776ad191203cd36b48d6f372a6415538aad46c8034c403e3f5e22c22fca53250d1762e9fbcc8e9 WHIRLPOOL aa55df97141e385896eb80ee08286b10f54a0480d0f7e6130dbdd4dbe10782943d437a86aaa91db39dc3eafd89175dd03ab95e0abbbc329a8b012487bc59a0e4
+EBUILD selinux-smokeping-2.20141203-r5.ebuild 528 SHA256 81dfe95f7284fd8f6c98f9c06eac329c360b8af3c8305a7f43075994d4632496 SHA512 a5ddea7cebc08231a35a92f05311001fd577db8dd59b08dc658d0762907d431843721e9c72125e77cb63305de4fd8ba1ab7d3985bb03251e3a1f9870e63c6a4c WHIRLPOOL d701387151b990413cce4f83dfb2b0667319e49fb889c066958974b4992d128bb70416641c37895602e97283472e26960f692f307f58c0b7cc97c5aad7d93c88
EBUILD selinux-smokeping-9999.ebuild 515 SHA256 2006cbc0b2c71b6ab66ac7f453a374494ea594b3072d90bca30a36200f30209e SHA512 d60b86686d2ff3df49a4ee50a0deb222ab5aa9693feb16bd60cb771effb42d62a5289706c736d7556b2c2e00b3e5d8683dd7ba20d5bb449214caa28f66b77777 WHIRLPOOL 4ea521c96638e7dc062774b9ab014086fe8f8e3b5de1ccb7cd4cf47b0dc540460fdb572685186674b9db5d1a56db20b55dd5099cc8159410d603bb7e7b4632dc
-MISC ChangeLog 9311 SHA256 5038ce39dfc5de66fc4979e2ae2666743da15023666fe4435c46b200335b0dbc SHA512 0e5857293faffb7c23829ae9324df2efcecb815cd7f5a4acbfb47ffbc56f8855997050163583a45666b58f307a10ddfea662dd34bd9d651bbe423ae4c3312fb7 WHIRLPOOL 4b434af486b6d5501dfc6f8e6c9f2b775be1eb0084a9a51cc4cc81e82b1870174dc43602d0eda4001f16f61505bec55a17c7a11f55401d2b85ec1dc33a02ab60
+MISC ChangeLog 9484 SHA256 ee022aa7ac0b9681d99bcd2daaf3770aa119c62ed6d13510ac4132ffbdb733ea SHA512 de3c5722ebf60814ebfa90dc1ff400c1789f9d33329a1a9b841e1323bde2a1bc85caa3d15543b98a93147c7794f696dc3482bba731bdef26edf499026008c844 WHIRLPOOL eb7bf40474f6e07c00863dd502bb49c5d4aa9620ec1762bb839f893631b9b3726072448a35832e20fa1eef17b07c376674485e975a15c724b858c7dd6874f4db
MISC metadata.xml 233 SHA256 4c87c18ce11de0ad0680c859e3159c61dfe7acff14297a29e5bda3f79c6ce698 SHA512 6de1048596385c3c28cd4c5235b6b69430d5f36943b5480458e76c4b111f6b9bdaed65384b6fec35f56af101232f6d9b7900cc8620c6e63ffd397b3f8255fec1 WHIRLPOOL 4add9790d2d3e1ca618c58fc225b8c6d8b99761422156ed4500881db8dc926b13ae438bd2a6e86e2f59fec3849270be8838da01b9cbecc1605bc00b298bf9d25
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HTBEP/jDfiSurMYdM9HG9x96O0TdM
-q/XKaqZ0aPOUsJbI/h5vk9uCEGezqS+HlkSBS6WLcPeIa8lEbp4uXCFM2pOmxxwF
-5xBwX1noxn5e6OBzxnAhYefWOaROPNUONJLajuWB2AsPpCktWNyM6T+iXb49drC6
-uy/xLfIa6as/+h4X7ubThgI5dQ8TM+FZhrXtiq1cHfWFuKoCsUU+PCIPXI/AT9kI
-nxdzt3vAGWYRisw1KEhL2l1BLtE2GfGygo8hsVKD6GQ829AHYIdLone479LAAyz4
-KTEPg6hB3ERmBUV1WaUkQSXyeT3l2319dNn9Q5oYlpD200s26BQa/5YRN00N49la
-C4iG4lHBG0pxp4ErWMbK6ZuzyGZKPL8GS5FXFqKN1KOBpyuAMd2XeEee6F9OKucp
-/+x7oUsdde5bHU5joaDhEs8AZm2JarTjGKPEVTWID22zlx4kC7ZuqkHxbj6/Yt1s
-yR37fCWOWXMotK+BKr2oEh1O+5M9uQAriGe/XzHDICGBka4poLVBpQNl80AI1rEA
-nJ4HQ37k0urT3jOyNok5w5zDKDzcx0cIq77ves4RjXT6Qft7n2/af6w/8jir6VS7
-TPDOHRPAjzZsJrqtV19DfsIR66XR1PhjBj+nR6z/H1G+8MORszPFqVfVAuiOIsav
-/F59NmIZ3YRktwwNnwgM
-=YJyI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+=nXmR
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..9ee6dddc4bcd
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:26 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index 7656aeda1b7b..6bf1fec10cb7 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-snmp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.54 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.55 2015/04/15 15:43:16 perfinion Exp $
+
+*selinux-snmp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-snmp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-snmp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index b1375daa469d..1f535d7b49f1 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-snmp-2.20140311-r5.ebuild 355 SHA256 7326108f3076be16eba747a43325fa9405c8eb9080d5031d3712409b75a08673 SHA512 4749a368e4fa60c0c47c94713a1c3cac52d076093af413f70f3261001a0b59b00660d8e00ea462fb7a4b147bf4f126f6027b3fca2e73a63cc4369ca704ee58a7 WHIRLPOOL 8cf57dabbd5201d7b16ecf0b8888459352ed213c5be8f4628fc60a436e3aa982809eb4f2e37587d331072ffa3587ed30edff8949fb68e0dde530867abece389d
@@ -17,23 +18,26 @@ EBUILD selinux-snmp-2.20141203-r1.ebuild 406 SHA256 b0c8eb0d0840392eeb4d8207dfe9
EBUILD selinux-snmp-2.20141203-r2.ebuild 410 SHA256 27b33ebe6b137b245570e46a1a32f8791a5d4022a1d5127dcb352bb2db675cbb SHA512 d228a9dc035ee5bcca141994b7ad3210a44d4915d0e5b774deb488b6458ed1503f5d632378b47e5fcdaa522faa489067e355adda0978cffc04f14717d2d2f82d WHIRLPOOL a4f76e585415e3963d7ff70ce5d2f32d466819c201a991d9ecbc5795aed92c423c61e0d7431984ea69985099474c8734109ed4bd93ae306e7586be37f6656c5a
EBUILD selinux-snmp-2.20141203-r3.ebuild 406 SHA256 fc7f2f20bb1e47f6dd626040958bd2bcbfca9efafb13fade411e9a93b83187ea SHA512 df5513f7176f204dead53e3d7a7ad9db8a5d57bbbcb7e98180b42f12ff85afad3e2872415bd373c60ff723a426cce77311222d91c38ec27892fc29a5fba7e48f WHIRLPOOL e469d2a3bbd97397034e623273b307b654adb334268b908bbd81ff72d1750294d8c4a1d5984d8aaddd9f1101f34c429273eeeef9d505302e6016fe3c0b4148bf
EBUILD selinux-snmp-2.20141203-r4.ebuild 408 SHA256 4073efbc983342aaf3f7240f4675f26b2eb0333da3a120286c046a67efec6126 SHA512 09046dfe88c609cab60a306164b355be49840c2b0431301eb84c90b3d691f222f4efd286187fc56a67b2a11b6b4033542dd8423c74dd82ff32b546b815f77ca2 WHIRLPOOL 44d8cddc4be43507212f810a8c7ed68a4cd256499f3eb8cef5d6314618e20ce373467ca5f32c5a916efd22cf6e2736bf248757d011eca7cf7b045ec137515f5d
+EBUILD selinux-snmp-2.20141203-r5.ebuild 412 SHA256 7809de82b6b8cc839aa3e8fd689511328ae331208e9caaee579ad8867829f6a5 SHA512 80af39cb858f179b05c1538dfefb97d52fa2917dc254204a9083a9e8cb31a3eceecfe53f179d23fde1a31c6a384fe668ec950e499e831696a168f06081a0a324 WHIRLPOOL b30a43b6780b0de021977315d187baff20ae50c3c7b765b2cab15a2df2379469860b046f350fd548426463bf72c09a242caac8a091145769c15134944f31ed6a
EBUILD selinux-snmp-9999.ebuild 399 SHA256 81b7d5809508fe7688e7a64eb773ee2a209d673c67eb177c35f4be8944cc63b7 SHA512 2aa11a1d3a39a68aabdc6cf76796507407e1d45a0385e165d649abc1ea7f6699a2e1f00be7c73841593a9c0c4c7578eb6b6b9ff22b72a97cfe4531446dceec24 WHIRLPOOL b557168afe7fdbbe4ddcba63fbadbb5893f621a818444bca25e8a11c80a25fbd20338743442d35100e002b560b41c4cdfce4b164d60d6c32db993cacf5ec5e47
-MISC ChangeLog 8551 SHA256 a2e7c1d3b8ffd372bfdab23efce61f1c8de4df0363ffc54eca2045b7402daeee SHA512 70d4b4f1e5c22e94454df78df32589a158bcb359f80d0398a0aeca196b52b2e99807320ea54739f395ce42cc069d7ec38016c6b2dead2093940e127571647bf6 WHIRLPOOL a28c823e2de19cfb5f1729fa2cef71599799197a7586dbfdd6000ed65f77ed0c49e0c8d02e543c9fbe7cd8e781bc56d18bca308f6507b93d573f1196cf582ab8
+MISC ChangeLog 8714 SHA256 71dc2d6a06fe4f1d296483a19d3dbc676d2289685b1181156cc18781eca6f268 SHA512 ddd39a5ecd47119f8039253136454eaa8e5db75197136709b1aff4b10964ce745f4142f558f62edaf153564926cf58c34a3de2ff971005606ba4431ede4d7dfd WHIRLPOOL 1e713bee70fb4dc665954ac38ceb8624cfd9f69be6d93cfe0375e31c617387068321ca93dc15a7096eb4243f5209c1a02119bf7009026b25f7515320c05e51e0
MISC metadata.xml 228 SHA256 7e0ecb1b89397ce2499f05c59db1cedb980f505e433efddf7df805d0847e0b12 SHA512 b17fd2fa2155180945b03abf1ff326d199b15a169c8bdb8f848fee667076d4b87d215ac000c53c2605eb61e323c70b90ac9a9bd5b74ec7f5ebe317870135e378 WHIRLPOOL 196659b574881f3463651c778402e7a2c4327b3c5d54a888760ef22b46da052484cfafb489791dbc056b1623903b468613ebeecfb9ab69ac26f933090d18294e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HwDYP/RM87VkkJK8qsgpx2yrs2/cL
-9H4Wl40b08g3+DmvkT0vqZlcLNu/Fge3o/fWDdMM2RDIAUvIWJOWMNDCsmP5ik7g
-sE4d4LYoEfF0IKzFAZWMdSai70oprKA2aYm9MOsg7ktmCT5n8/fVHSx3j3hqu1mW
-5XU3I9VnkMsDR2++79rCrP5JVvY0Kc6ciIo0SBu1/bLr+Y6R7bXX7s2fb938yHcE
-HbWwr5UMS24XbG2xavzd3nRFWg1guUXtDqm2FZwsdSsJq7FdMc/Jgx2IPZsMba01
-dJpkneIkNUL7jEyvUyzWkxEdy6t34vObHiMShrJtvCbwvx/2QuZOtlTTZEPnecij
-HaGMTZw20s3KqnYSuRVgyc/NS+MXcv8a6jVvvjC2UZcRUlkEC322KAdFvuCHpHBp
-0u8V74fnxG1649EIsNQ7BCtdXCpT/fe8WstqXan5p+6c6UAwSCb9YdDn5RMrfCMU
-ZJ8cV4AP85SkG4P/EA5i0+xsLZ3M+7pa1918I65KcRgwNeFnda0B/EnQAB7vb+Jp
-WGSqwb8YaukSzXH9LAL/rVoo3SuJRGp7G7cot45czt60+79SOEoB0CyetCrIfwBE
-jEb5btAmfoUZ79rWAHxdE8U+wpZc7qqugwBiDP9H/MjaYn6+vPDAGd6CUY79Vj85
-s9B0xukrjzdC7Qc+UfF6
-=NuFq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+=wyNs
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0543001744fc
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:16 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="snmp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index 5667ed6fb819..922ad90bbd17 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-snort
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.79 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.80 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-snort-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-snort-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-snort-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index eaeb372e9abc..798dc0bc0933 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-snort-2.20140311-r5.ebuild 359 SHA256 1a8ffce60f20f2d513bfaca56b5ee1dc55b8b81847effdabea55453ad2be655d SHA512 3e8d9d03a8a898fc96407ef7b76ca9e70112a57214e1652c0c7c8a749afe2ab6480c1bb530bd27d5c102c4068bdb660c883dbc63f321c06e8d3184edafe811ac WHIRLPOOL 5aa0b523a6ed09003b4471682d473805a302882c101fffe8a8bbda954fd86de55e10a0a3c860f8698acb23b0a29a1fff54be8c4dc19fb0654879e6444b6d7bb9
@@ -17,23 +18,26 @@ EBUILD selinux-snort-2.20141203-r1.ebuild 410 SHA256 525f295f59be33c6a4ff811039d
EBUILD selinux-snort-2.20141203-r2.ebuild 414 SHA256 98c395d1fc0a854ca8c07b6bfb65c76df57d6ec1094613e716516a9cac98c810 SHA512 2f0368deccaa4dba499ec91eb2a66cd471a83a6dc068d79f57b44d2213cf9652bd11a8113053dd954e064b510fb5a6b01466ae6d056276fa10513030397d4c10 WHIRLPOOL 84c57ff129c6f1667ed9ad6fb0db57c24de1ff57f7731193b1ba27507058ecc83acdc7afde81cc1d29c2f4cb9e740ade1df57c9c0b62a6acddf0da912ddde91c
EBUILD selinux-snort-2.20141203-r3.ebuild 410 SHA256 94d4264798741f859113a00ccede55246170b745e227c86fd8b13d5b701a16d1 SHA512 52afc3e83b6e61694318c5bbea0ab7b233e6c6c59bd258ff7c31895583234cd10f0aa28b3d1913ade71b6d81b32f8346aad67afae33f37b236696ad42bd267f7 WHIRLPOOL ed1d785b94931f3e0f365865e0d7b7a8474e8dd7722de85e20a00aa1336b2897a09f85a2cc55ecf23056c0bb02be7e69bdcc82b0a72841493e72a1f234f21a3c
EBUILD selinux-snort-2.20141203-r4.ebuild 412 SHA256 cc0543b2442597436a634898a4f0930e4a4f74a6e438afe672f96f70738ebc38 SHA512 cbdf52ae0eeef95d046175cd9599411b5e27d13518d4f921c28fd7e20252d28cb8cd64addcf79cb9bf39f2bc62907053106f242412d6b6e10e28378a557de943 WHIRLPOOL b6c4f1b331fa8f0b2cea2979933ea3a355735e141361051f2fdb370394a06bb13bcfa2299a9e7b32958c57b4bf1b36bae87a11e7b8b7aed1b05ec3b3c5465985
+EBUILD selinux-snort-2.20141203-r5.ebuild 416 SHA256 11ebc4815a2c7f2940e4fba3ff88a7a25bac4db05dfcd3d6510871da083fbf3f SHA512 c5d5c0f9308a593e0d0fc52ef1d2cce7e63f99da7e1d7965b2d3ba74c2098891317d25f2117754967d3c6820369c25be1eb96c6652f542d2c0453d6bb34299ce WHIRLPOOL 6a4c5084b37a43bf75ea956d043f6e6196625f11db0d1bfa39c373cf05b1df60ba4df1c1408f15cacd7cdec61c1af08f42728d84c772475f176cc57d42766640
EBUILD selinux-snort-9999.ebuild 403 SHA256 357542234f7d2bb76fc1cc33941baf49f0d7bf3c94d3f10d0a9c5b4483d1a922 SHA512 bb878b35cda1fd6e56d3817b258b7d7c0aa5d8280573a1842ea3bcd58ce78e27668f8092745ed2676909fe3c86049174795b69d695a5dcafc2ba8d5f653551f8 WHIRLPOOL a01ef775baf2590bbf23ab7863a66403487af31bf4b844e02089e293add201eb4d89feb546ec9e11e03636925566f001367ee322f0140b8345e0f528af0e567e
-MISC ChangeLog 11594 SHA256 631c3d2ea490af6e944a1675bd222d3155a638f193c35a6d83cf5411f81a5be0 SHA512 003f20b7596a4810e014d8a4e57e427f90490a2d6cbb91255459a507ea490c07558f401e6d6042779bd1034f40825d98ef526f3151fe9ab5ae5f8e119012b361 WHIRLPOOL 62eafb0ac9b00dc7185854fcd111263ea12c95e67fb6251b5523d4b232890d2caa7b0f024f5af5d27daf6a6305221274a332a4fab95d2bd44d2b8c1236f0a38a
+MISC ChangeLog 11759 SHA256 497f69ec3db5310a27f6b86ea0933b9b66813e75da84cd731fd13f5f4dda7d06 SHA512 1a12d859649c0b619c0460e58f22fb2a865d27508aa75c84fbe3269cd7f273903a3c8fa89891bc622ddf276c599578cd7f5a4f70f7aeaa1fc831f42558936a07 WHIRLPOOL f7b4502023d15c9a05e18662a3c1660ac9c55da7b8a99887961b1a8173887d1cd729f49e6d08d3d7dee2e5652efb31d23d3de46a94ff1b7a1d81c0d4a9b7e7f9
MISC metadata.xml 229 SHA256 44334b6861bda0930bc76e0efff3bd08b6b8263ae2eb379224f9d969f056bceb SHA512 a8edb5989fa45d1b3568447f8aaae26f0b706f4fb16654c60f595c08978a3e108ad27e682391a3481c7ee83a4c66e86b565992b2bb763d3dc904478f2829c494 WHIRLPOOL 782b869d91566f5fc3fedbda599f99f53825589186c8a416fc3737b90f50f529828e0de4d2403b70be5cdf1428794b140f2d21ebcc62c6ed5a9e72dcf7aac682
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HbKoP/3NXqYHFzp4b00ePcOv0j8s5
-cHj9ihEojmkdneSuw8ZO37NnRMAncSFyzc9aKYm0zvYiEs6sWpi66clYLWFHmsoq
-QdI4F51otO8GQ7uSENcEXgyyY8OpEnD0inHpHY/D2KO+M6zVty4HNBL3FsKV4hxr
-MlCSdqawEjFhNpn101aXEW7Mo0nIsYdmZCmoT3Ho7+Fgs5iIEnt/MafbDjl1pavV
-N12DD8lxSk3L1n0Vh7S1NzXt9UchG8+D4e+AfUDOnsZ83qWb0Cz7tUCsXNbQ/IpQ
-xWMDWjJ108QYQ0UzRLY1ik+4UVkytVCmrjzv4Sd4ptSjCcuHfbcv+TSyCvlaIJOn
-wtbJB10wyCZOepYO+QA//Z6kwbS6xn3yde/MS9Vy2jcq9FIwXuniQIFeT6BHdRII
-ofHAp1XDmb0S6JLWm45gusLPaNibG0XLOdEXwWwg13h7UwkafzuxEmAsray4JRQN
-m3AnyIUO9Cs5lYLj1KxHEHzkO9K8KewNjLA4Q+WQUJtb+DmnifJcse6r+rRisHFW
-CZkXFbyPxyyjFFSDozwTejqMO619BH/KtfR51rmQic/sdMq7QikGMBUx1Z9/Of3d
-KI3v6CCjxat/WC9TVgSnq6xrhR4JshSfMCVVSIGrsXPFhC0uePiQlI4M1ynVO+sA
-uYLPLgeR7SOEdWbwgRx6
-=VVjP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+=sze+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..c32964eadb17
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="snort"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index 01486f2ca10c..a8cea906096b 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-soundserver
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.56 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-soundserver-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-soundserver-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-soundserver-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index 278cccce8a7c..2b4ff6afe0fe 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-soundserver-2.20140311-r5.ebuild 383 SHA256 0dc57d89050b076d8f1d639eecdc7641906fbfab2d132e75c8f4df9ef9ca167c SHA512 dfd4f652416a7506d327c5783183b4bcfbc88d2c7aa9e8c71551f38cb70daea96faf161e1ac0b7548e08afb78333f4a7339bc0d9c9a2eeb83226128dd7b9a3b5 WHIRLPOOL bba54c11fb730386e13fc0ca27070995de7ab4efe9fba0b780811190695485dceaf14c5691512a83dd2d0a8e10198b0743017891c7b4bfd5145ab4004c69b1bc
@@ -17,23 +18,26 @@ EBUILD selinux-soundserver-2.20141203-r1.ebuild 434 SHA256 7b31c891584a2f2140f76
EBUILD selinux-soundserver-2.20141203-r2.ebuild 438 SHA256 9e02d6c97f20207dd2220d4a616f4058bc34c7d4601fb661c9127014e8737a99 SHA512 1299ca430f6fb6b7f30cbb58d3fb543cb2b3a7d6aef86ec54a86b559d5bc8228d1fe2cc322807d8e7eca48f6f3fbb9cbd7d15d0539f705ec53d881bc18470119 WHIRLPOOL 32355fd270ce7925d70d2e282ad91b6f63bfc29523bdfe267a1d979e02509a6f9e7f266d1a9a33f5d450024b8297c0035117cd665fbeff9180931a084416650c
EBUILD selinux-soundserver-2.20141203-r3.ebuild 434 SHA256 62c409079d906b928fec06755bf626ba7bcd46361bc8fd88700a06b2bb4b653d SHA512 4634bfe93d3df3152d5f7ec34c3a9674768c9c1c34e93ba47d51dda6ace4b40acc8448f5d7ce7798102fe76505ef8665c82991e634f9f23fb0e9c17bb70bdfeb WHIRLPOOL e3c1b95384f4afaea729e8eafb2aaf092dc4b0f3dbd34dddb3a03362a4ac1458fff503451819692dbce79eac71ddcde618c8d103289d45218b0dea66d00c2177
EBUILD selinux-soundserver-2.20141203-r4.ebuild 436 SHA256 005c713f55ba505e0313ed3c291243c48d5b526e7b71b947ad089d676b927d1e SHA512 eb382977aa947fd5349d157d0e43ecacc5edecf5829d2fd83fa05875fe7dc4c2314cc2e39c9793da721d0b3c288e295b27c9e5433592909927931d0b298577ab WHIRLPOOL dc4c6b1b7aecac0168485e1b889e08528c2c43a8715ee6fafd64fca4e80461cc9e1db42a718429b3172aabe4a22510f511665822e30cbb702e1e68d1cb7e30d1
+EBUILD selinux-soundserver-2.20141203-r5.ebuild 440 SHA256 80ac1eefce738de27f924d0e12cf31cb16becbad90f34f3f0d9d1ea60910fd02 SHA512 7181d9705aa6d7a3fc35353caf8f8f6ced6b48270fea466c3ded351b037cb8c8e6d520bc4a2cc025527d61939845e18baf283ccb64dc000c92e355abc6ae47d2 WHIRLPOOL cc48ed60f613ec3f7919a5e5ecfebc5463a547fbdeb910f9dfe63d485fa61e5b9403818f771be1ef804579964450c440206e22cb54d3c9a8d11d093de2e4c10b
EBUILD selinux-soundserver-9999.ebuild 427 SHA256 5a4c072b6203ad6b049854d75d6c1679ddf421df40b0ed91026eeb4cb77ed779 SHA512 348872d2a74dea93129184a8b5d15150a9cd5b0eabcbf62040330fdea0b3af9b61c6eaf2270679d10e39854eb42f36cf53ed98369588f4107be43caecddbe65e WHIRLPOOL 942a27f932607eb9e47f05bd04423ad4713af567cb1e8b861140e3235e08cfc6f68fa8f600a493a3094d4d8a5cd6a714e16d8fd49d52dce2be8d526ba751fef5
-MISC ChangeLog 9243 SHA256 d09e89f0d63d973f31abddbe5e20bd64fbcc0d949007be4ce8b24675a20119fe SHA512 1aa2993a80e726e04ecf4f8534c7d2432f14a8aed55ccb0d466cc538f6ed320f7cf4ce14a3155e29f122ad2931d9700e70ac36d9de51bae42892b0a91d5bc2ad WHIRLPOOL 0bb1210a8b4943df0b212f4f53a3a993e205a9f0325cdd0461fabb2391dc416c3e8c1a4ba38895d978a4abc69e468476c18b4434c2de2437c8fa5970ebe7b1a6
+MISC ChangeLog 9420 SHA256 5b252f13274b87180c2dde61bbf0b8d86416f656c4d50427a268b72719b71390 SHA512 d90b1ed88f853d577f58c1da407598f366cad7100984f382c63e533bf8c34be302b44b2a46ebe17f7c2238ab12585dd7b9b0c7e1cbe6efc22f32e325eec5cee3 WHIRLPOOL 8d184de72cc4a073f8c7dcf9d96e1e45217ff2a7ac68ec0bd1c2e42143d53ea72a332f5e97576f7e3af548ef02d9f768423293b46623cb5df0d56942b1b70c47
MISC metadata.xml 235 SHA256 65ca9f197a1a9cce7db7f1d30b174c69df31f8948ed452cfc1f79e71c0024979 SHA512 39b7b8fff0665e85aabde567379ebbc7a41d00b3ca24101d1e00a0ab49a349b2b375ffb9235a592f056348b3f11b07644dd4ea2877ff6427639a3eb3e0e9177d WHIRLPOOL 4a6a9fe4c60808f12459721d7de98b4632a46d18df726da2fd2828e5936b1d2ddebd2938353500e3eb29c606637097a02bf170358655f6bc92438dd7e852fcb9
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9H4oYP/iQtecIgEz0nDId24PTM99XE
-KFQiiO2w7Dm7jrF/IHLh2mB1gSArTWQxwvcBbEy1hYXAd7nN7DFeZfFlJURGGeVp
-luYmTaJmvp+S5j/8klPso+Zh8FfTK/YSLxIbk8abSOEFacvIPx0AIEBlHmuV8Byr
-7ptho9xWUYnN9PHkJ6hZgDtcepmbTw6jWXPBvxMsRaNGf24GrWzVw+xBkLCgN0yo
-8Qpo174sVhbzno7u5dQYCuoWx/9u5Z9OCJUB0/uPNwm6TOUaBDanwYsV86CeAXg7
-26S9LDs1lm9vvGbo76ifTwm4hqLbpAmGxo5SfOkP+8DJmWMxwGR/GA3IMbhdfKPl
-qLMBBnEwhxAVHKD2d1tOetoGCXqNRKpHA1cpZbMp1LnJqwNYoBiqQKmGECdNvyjh
-YUaE8ZRFLtfR9FQ4fiwX8+JwQInwYj8ptSIV6nWPOQktrhjYa2wB2bDFii7hMcIh
-ywcTQAIsTPOVU8RwUQyz2cHOeSXBae6+IxErQU5tqBu/UdNAQk5Wn794sFmAibWf
-jUOrj+BGJXKA4ZVWQkwuKV5vTWHjO2NNppFWR+WNR7124lcL+q0dMXU4Q1Sypizz
-ovmykcM3iDz4hsM9QChnu3T5841sDEXCdkHUUvfkoWliA5znVtuLw2SxRyUb4Obf
-64DbT0sNK/sHzE4650M7
-=ithP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+=no8E
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..148c1745e6bb
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index b45f59f4f991..fa6129a6621a 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-spamassassin
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.84 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.85 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-spamassassin-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-spamassassin-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-spamassassin-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index c1cd2e2dd19b..fd4d60fdb13e 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-spamassassin-2.20140311-r5.ebuild 387 SHA256 fcd5f6e63f3dde5eb56b7dcd165ac60a03b405ea03f9844c4f05655681272ffa SHA512 7af1c52af2541a335394b9174db03f731057cc4010d06f18eee8812209f7177af3e7ba38babaa0f8c58e5ee3622da633a9f04a128492887e63c5e3efaead176d WHIRLPOOL ff78bfceeb2330d060a680536412c90fff84202f55da5ab8d3e44b1ec3125c9858380d09555f3a0fc00fcbfdb40f245834f5de9ab9a518a53e438faac84cf089
@@ -17,23 +18,26 @@ EBUILD selinux-spamassassin-2.20141203-r1.ebuild 438 SHA256 b9c5af2fcc6feb8d93c0
EBUILD selinux-spamassassin-2.20141203-r2.ebuild 442 SHA256 877915fec19a1f36d8560d593937deb69fa5dfb2428d2694d1b8a41a2ceafa76 SHA512 c93559ca25c76f019fef38a0b7f00c727ad923ba764683aeb1c68892f001a9105955b1414078ef556c60202c1633b4dc152cf03b88c092713d77c75b6393170f WHIRLPOOL 0edc1397ddafbcdccfb2fce715ffad313b77a0c678fa21e18b80e22707ee4d5749aa0e5c300ee0ce7b6b44c389d0223639b6ee9f583f62bd9f5e9c4b28c7b933
EBUILD selinux-spamassassin-2.20141203-r3.ebuild 438 SHA256 2fc6a63f4fb276e283a791c16f6d81e3999de8b7e90263d9596d27621d6af231 SHA512 3bba996561caea45a00736f379024937c4487c778e7114ded5229c3223ee4a256cb47388b9952e68803d10e2e5f2fc3d76800703425b99cb4068b68150f816cd WHIRLPOOL 4e50fa66e21c603ad5d8fdf2a24e9136f8a223617cbd962a0606d1e967742ce410f915862fb25775b4c9705c64b1567eec651443ec095721022e06a273373497
EBUILD selinux-spamassassin-2.20141203-r4.ebuild 440 SHA256 61fade8f504cf5be793a4c9663717c1b0b17d7c274b698088d82c1a25ae22a27 SHA512 68bbeb4efc75189442315eb2592ef486e7e9249ef0ad91a99525ab5a9280e2e17251a2740613147292299b717f8bed53f53838f802b4270462fe5451f6046806 WHIRLPOOL 905dc83909eafb0551da6d098bef76290463baf0c794861923049e53e61f673de8a9cac0949928377a02a95168ea72f743fa9288fda8d9248439c3b875780981
+EBUILD selinux-spamassassin-2.20141203-r5.ebuild 444 SHA256 dc94a0fafc6b36c229245cd911112d88357e0ef3f0ed42e45cb5829f563fc21e SHA512 a59d92c2a6c50dfc52741abde2de780e7db1d34cd0a4f992a38afd93b1ba1e5fcc97ce1e652edd5c36e534f82bc35fb48bf27bbb6f1079e66c3833ae28ba739f WHIRLPOOL 642a5a2c0144cd08abae6e6d02de8211299577c6c4d6091ff6943552493c3d133321d6d1671f5e94f7b7374a73b25f6701607da643b37cc689eb32bdf8b16675
EBUILD selinux-spamassassin-9999.ebuild 431 SHA256 55094e597fc6556fa876aa34d96d5a4701f15da10fb1a5ef5fab7a056fcd8050 SHA512 f11e74d74fa0684d7aea0aefe75eb3cb77b3c537ea44f6d3213112276aec9876016c5e85bdae58ddd054c85ac9f0618f234ae99ad7df69b2d3ac60f0df7edc43 WHIRLPOOL 281ceb12a715d7bdd525f16d10749be905af78d2edc57f7d2d73aa99ebbf365707ecde14ec8a393e29072b3fb4a71367aae67a5e390a31fb809a92c998766db2
-MISC ChangeLog 14125 SHA256 e0de90f23571fe8911aff211f5fb1c63fe3c44352b5f44b818228fd014ea24d5 SHA512 79e442aac820390286570a10fc578c5c4ac96801bdf7a4e7bc9492c017bc84d3ebc3841c1465148b75999c0441339a7e4758631510460f111b47682294a85e1a WHIRLPOOL c736ce9d455b50fe795e5da68a1ed97bfabee5b643920428fa9b98fe75fc076de5680469b823f7672ffd674f7c01d55d78939e87670d0d2f7a3d98e4dde06b78
+MISC ChangeLog 14304 SHA256 dbc5ff215a93c931f25f9f09ff0a1e568fd588181c1f927fc0e2069f6d729f32 SHA512 0835c8b8fd0cf866edaa61fdbd852fb0d2c8b89b5da7ad24dc82f281ee2b15887f2a344dbfa83688ce34d345b9ea3e3d9720652b15f8a783ab432f0ed946f534 WHIRLPOOL 3a299a9c59d0d0ac307f1ec1986a9b194fb9b7072d11cbf22361bbbc921b20361e46a5237305c0b8cf301f70212eef8d914ac9889991407993eb51e3f27d4328
MISC metadata.xml 236 SHA256 f50a193dd1cb41b4b8330819fc4b8ed02d5e01b3ef7c7900a06eb6c764907753 SHA512 4e4f962ec2b12c48e3b186f909f866962284c09ddacc1b83240e77f848f44614ed7f34786a01f8bc572e55baa338e639746c1ef757d466a73fd4cdbdd82246f9 WHIRLPOOL 6257f97f5ae213adf7f41d72d76f77a9041eb779db77da03eedc345ecc3081c86f1ab321314b4410f676c4d94113881767dfdaa45b8b8de3447bef0533b82794
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9HRxsQAKEQgcl0oPvdSxGY4xPk5x61
-SF86kq6adzVXzJqGOxwuD2ryDl4uwD8jSfSTSWtqpAdEW7dsq24jeae9ybIyFoC8
-SLBJHqFPY1GqTaVyHP2CPg3RclTxsxKE3WOdCDxiAlIwxq50KjrwiNfq6nTp/4nJ
-VnBc/poFGlOEWtkbNJYUyl54SrKSTPdOYRDWE9YmUq4gmIS1FvkxNaeXVGXiUq8E
-qy/JMpP2RUthpQEdvaSooocnO+euoAHvtalvK/iMDVK9NbrfZIqSnBdHQrx1alGD
-WHmXGsGeM49aNccpEJOdQxYj59Qgw+RZsCLy08PPkeQxobl1pvaIjE6igv24kbPz
-mQjfYQc121UjBzjKDadUbScjGt53XlDaoMFvjx9zQjmiPjKSfGX7gwvRecAiPzDW
-uvUOmTnRYtgTudX6ScPNMkFyuwuSyGJfvoZwfD+kfjohC5SnZtRvHTosWzd1XS4r
-NeiI2fcX0B/EUPc+C7RyoBc8ng7Usj11gi0tS9OyDrisNf8Pz2EcLnz0YPyBVVcu
-zqOwpq/7tz0toPtAW0pDwFg5lGIp5+QwCuVKnC8YLqV+Nm+l3+okWw9ihGG9j/oB
-8XkUSPCXDy1F58OhifnEx7mjaxQA9RBtpkEv74wVfCMimGjaKsds8uYitoziU1WX
-Bd64fja598i3pVhulCLc
-=Quqf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+=UPiC
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0265ab34141c
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="spamassassin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index 085251e0198a..22f0f14995bc 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-speedtouch
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.56 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.57 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-speedtouch-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-speedtouch-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-speedtouch-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
index bf40b2479dac..096adcccc529 100644
--- a/sec-policy/selinux-speedtouch/Manifest
+++ b/sec-policy/selinux-speedtouch/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-speedtouch-2.20140311-r5.ebuild 379 SHA256 f9cdb3988db2304aadc5a0428ad2eae1d4575117d9e20e1bd5138b3a3d8ea8c5 SHA512 0a9389c3d7c2b9b0812c926bec9842c97fc376f5bec1fb2ead1943f22f2c354e59cdd0289f97f2a7c7208582062ddc37e8db6480b5abae50e7e7b6c4d79940cb WHIRLPOOL 43f7cc39991a136ed98fe2f58700509b3f8fc8a1b87917eff7cb818b545a38f28bc0d31de8fa02559cf087f59bb1b1a4b589f2dc367d13ba11b45e797522b159
@@ -17,23 +18,26 @@ EBUILD selinux-speedtouch-2.20141203-r1.ebuild 430 SHA256 bf6c893ba31fa05ca94e4a
EBUILD selinux-speedtouch-2.20141203-r2.ebuild 434 SHA256 1015e38424d9c55bc9d2772c2df5e06ffaf93534fef8343d9558e439e31940c8 SHA512 7962adedf35392262410e0f813f0ec202e52f483d119e4505185d2a9afe01d9c519826d2e33d8ac6f14ed4d4e41d5fe64bcdffce49065a7003c551d9ea274691 WHIRLPOOL 101f2f162ce7ce6d581a273e50797a07a7b3eb8dacc1f94d163bdfaa23b95491b3d769a05d68345532f2011cc3fa06c6f43d267d5d6f5caa568cbca5ee0340b6
EBUILD selinux-speedtouch-2.20141203-r3.ebuild 430 SHA256 fa3072a4268c6d41d97b6002a5c793daa24815da5e94e67d0a02665d0e3e789d SHA512 1dc196017914144682e34b0276f684ea67d30637af8adf16d84f5d4deb3b7140b35a8ab2fc4fe3edfd606b7d56ee22b9afed5af05fbc374364c818c60c5bfdce WHIRLPOOL a0d88dff6fbb27340fea2ceddbee7337951e57bf516fc2c6b6ea01be42dfa83b7142224ed0e7fc136ce2628fb8bf1a7f1a10d141bf80b70f0455b2459672eeda
EBUILD selinux-speedtouch-2.20141203-r4.ebuild 432 SHA256 a5aaec4734350ece307938d593c213893ff6ede8eb1bf74f501aad6980ac4000 SHA512 3aec6b3d2331e0f79e6218ea2dbcd71eb5814145bca1da9f4a48a1a32070fa0f94e781c178c3f6af5347708a8e097e03974be118534b587e0673b139baa0244c WHIRLPOOL 16c36e1ec0b367b9c5a44a56f3ddf3953f9ac51233b37a42dfab49cf7c628af416f17490b4f94d16f9ddaa4bdbb43929857c1295e0064461287430c758fef5e6
+EBUILD selinux-speedtouch-2.20141203-r5.ebuild 436 SHA256 11cd5104fc6a08de024ea7c1358970f9f3668061228e5a739cae23caa16c634d SHA512 9fdacd6908e32a3acb86bf23bc15f46943c70a28276fefe8bd46ea0c85082479c0b00444eca94d193264ada6a1fa89ab7f2f8de3b1229db1ef2572eba8ba438c WHIRLPOOL c0d21f99be7c793f03dc12490b6c4731536aa06e6c485b7317bb9babec8e826b6ebfed1c252ed8afde4c261e5bd5506b9678b177c29a2f91e2f316558cc0cd85
EBUILD selinux-speedtouch-9999.ebuild 423 SHA256 ec6a060458d404ca0ad74af8da4441332f6fe3402a50a8c88178f34aaf0e78fb SHA512 ecaf8630e1023f2b8190a57d5c1f51d7a683660aaa6208026c8b1d93513ac123e3832128b758c1f571ff8a73dca7839c2f6c6ee5ba2b3f9fb7be3c0b651eb708 WHIRLPOOL 7bce628940324b74930bd43dce8edac8293f3a4b52c3ecea9cb7752228202fe6137e12877ba0152398b412e065541ea9eea8e09343866caadfaa2a82b9ea2ef1
-MISC ChangeLog 9138 SHA256 206483234a4dc34832c6ccec522f52e1bef23402abbfac360f02629526effacc SHA512 0aefa2a94b58e31e4d317561ba669bce7a266fc792c9caf628fc539d165480859968adbe632fe6f89f0544f2c0ca785d3e286854f882208458ee49c5d7de3e90 WHIRLPOOL 89a76ae58db76753e3440f45715fa31bdf434a59ea3a7a5b2caf3e8259f8a27abaadc33e2a58ca2e3623829c84743c784263910589c584cdfcfea65e991840c2
+MISC ChangeLog 9313 SHA256 3734757e9f80d329f9baadee409005b5c75caa3f6b3c99355864065ff89fa218 SHA512 28fb5763ac038abab3045d393c816391feafb82adc87413203ee64c408566bf97ffda17df33481359cba7a6da08e89bbc119a32e012afdeb297363e1a3c2d627 WHIRLPOOL 04e368d36aa551c3c9e9aa70b831e82657a09665b77a9b623b7dcebfdace63e6c51a22ba23c7e8d2cfceaf643fca415575ccc62b7874eb3e8d93d374018aa1a3
MISC metadata.xml 234 SHA256 d1549b3264f188d47d23e429c76088a7808976ae68d5ad9048950af24afa1f9e SHA512 4549dff1d9690b1ddc259e046777240309ef21a93617924e425a7ffe7e95dbbfabf88c8cb66652a7901281e76dcdab23aa900ab3a023aed5c7bb24affeb4f305 WHIRLPOOL d7ea34cf84afc37d3321bd9bd33a85b99a1918e25d2757781f1bead20953d35fdb620d47469fa87f0bbdcbef9cc2491d27d8eb7d54ad7d2ae09adad364b907c6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7vAAoJEC7dUkA7aK9H3tAP/0x88tLtl3ztsl/3Csas+mzx
-y1dYuj0S9pp0MkThFOHY1avvf6w4+n0NijtMs8y0NCB83kibHuq4WEoHRkPymYGJ
-YDtdGBW4DoKiMDC/YLolL7a24DQT+OHosNRKbeM/YKgAa5a9p6NXT5IcQxVg3rAO
-JpXY36h5lZ7aNd9MrvVu3zZ5o1nNFkT3YBF7wFW4poQ+wJlOK9IcyqmGrtAe8sYl
-Hv1HNgb7EYHAArXCLPZEHuZ/W3Gs90x/Y5CqNBa7igzI3WbknFhbVsuT2By19Pmu
-aImPc+W14gYHiTI0R96fbp9lYGrvllMRx0IZj33R7CjXoLvEOsT7mG31nvT8ah30
-zP4B3CnxVryS/xi7g47PiRTA1jI/N9ZqJt1/PazjuuCbI4E/XCGPQMCmoQoWSvJi
-5nwKzX9IkzUMSSn8WQztHzfI65O27iqaqP+w3YcOyDKZzBv6lZkDh8YFKmAObNqk
-yEW2beDtMuwWNIOADP9eDRZ+Xp7tvWjZPRBrjiu/FdW0MIRoqrxwM7nhglRKqw9G
-FnivyFTTonBTTGnFBYykPxYWyiAyG5mhu4CpbwaoanxSTVzio/WVxQ5im8a3ijEg
-quoDWuZQQahmm2RxTt2Z029msS5HyywHY36VffdUI1r8OkaB59Hhj84CnZj4SuDe
-tcKoLHBy+hfafUtJOYlJ
-=x/VI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+=4a8n
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0c87b5c9adeb
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="speedtouch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index d934dceaec55..1f4a2d7976b2 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-squid
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.91 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.92 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-squid-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-squid-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-squid-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index ff86c809a366..55a93525fefc 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-squid-2.20140311-r5.ebuild 426 SHA256 6652cfdd2c5e9c9abcdfb9aaac26b0f82c3d7818700e45e1ea6d08357c0a2bde SHA512 3e9da09706a7abd4626af357c9c8e2bd50be895cbf624f25221ff01115bf8cce2995489d38170f5b21f17abd57af984de5e237e90a9245c30cbeae8fb6edb1c5 WHIRLPOOL d0cb86e09beb5701195d524dcba90557d652b60e7150db704d1d4f26be06b70524f4a85b60d8fcca753a1e97c3cc60e00a17e5c28353871a7018eb2c4328d1c4
@@ -17,23 +18,26 @@ EBUILD selinux-squid-2.20141203-r1.ebuild 506 SHA256 8661106afa6736aaf3dac9a1ec0
EBUILD selinux-squid-2.20141203-r2.ebuild 510 SHA256 9191485c53e40627847a2cda9cf89031b7ee8b91928bf6e905b5ce8ed1db62e2 SHA512 301d0145f001a761e16c34fa7089d5becc1922bd34476071408b101966aaadae783d5cda48078ab58b8737dd88dae457653c4caac03e071efdafa71593a7c5af WHIRLPOOL f74c3f1867e1f48eabba88058b29ffc453b1522330c4b4f123de11bda8205d6d76c3a349199fa0654c616e0f7524c486315194490960e83876ff517b59505b6c
EBUILD selinux-squid-2.20141203-r3.ebuild 506 SHA256 997ecd55dacf1cafc59a5097713af52fb879d949623157af3a8dd39527e83f75 SHA512 5bc51990ad0a7ea9383e84e5b509c12b824ede436a56058fe39098ea17f7f892db07f365940e5f40673bdb3b8d066845e7523507abe7ddfdce95f40d7e3bdc75 WHIRLPOOL fde85374c4be4c2172bc01e611f824325230278ff82f23b4b8c70b52ab19b995ebdeb79a51f8eb1f00c8b019646df5b46ff8c21c1875e6560246f81d032ba55d
EBUILD selinux-squid-2.20141203-r4.ebuild 508 SHA256 69ebf3887a17ea228f053963b43de2c499cb0da4dff18d42979ca1463c30a554 SHA512 f0b9c74e223358bfdd3186d0e0d125d4680ed2df642366973138b7bd36171d6cf5d2ac03248e5b83a480f41a658b46192ce71c9a7328d92ddb9d8c4943221e06 WHIRLPOOL fcd874d9ccbf22c4b0a87ca74c77a9be479c4d6cfbdbe389a90cde5056e179cae9c0b6b218428d4eea408f642b51ff96a0d1464733f1ef155ca5bca71a55c448
+EBUILD selinux-squid-2.20141203-r5.ebuild 512 SHA256 580a9f2d07b66587021d42e2081231cfc3eaf4019ee1f3f2e46c12e8b8c886d6 SHA512 8ce1ae80100027b071c361892136d1d19bbb58a51c587af9b0aeb2a9be8376e54888335b2d549e1957b9cd7c566479b8061415af0474ab01e335f6e24c7e0abb WHIRLPOOL 9bfec49de4da0ad9faa302eff4a2bc30199bce785913f5bebd87d504f19f08f4b78da4d508bbea37b7052db1911b495c151a325be69eefcdb02ba4cc440831e4
EBUILD selinux-squid-9999.ebuild 499 SHA256 54b4693be70d6f591dd59da5344583186035512e3d43cb1a6cd6cd44a2857070 SHA512 1cc5d9d34ed2fbccd70b21b8c6d2b1258eed9b943f54e3c0249949eb25095334f95a68de134814d01cf04fa22274cbffbddcfdef78acfc0a64de9a3e37ba3301 WHIRLPOOL 83c78db4cbfbebc49fc5973d4da4db82f3e133dae155d2710cfdee78673f827589542f7da1302c98d6ccfa8ee972c36765f245cab4924ef0d8b6cdd9b801029b
-MISC ChangeLog 13940 SHA256 0c2c4fd95f2d500fd14561123ccc3d0b68d2ff7f6f5ed0f02f85a0a442c1d3c4 SHA512 822fd8232d21ad3a84b4ac7b1ae4dfb5eb8b08df863943e0fb95b2165a8a589bcddb95a7536f2cd9fd5ff3f4e3d3d649a0840d0f9592833ead8ac00e5fdef58f WHIRLPOOL 9e9eab3d4b71bd01dbd8b04734afb1cd2c5b4cbecb91aa50a3e58d44ced7293f631f8070d17753199df6c51a6bb5a243d12ddad10477f4130d899836c11dac1a
+MISC ChangeLog 14105 SHA256 8102696aa2ddf8adf884a8786f1b8989c61731c98958d321bb37e03764606fae SHA512 5111262e44016e0c401f44b03824492241c9a3a9bda1c9c7d9886965e8be7f080fea663ecc10c9209b6cbe6d519a6ad388a302f59539bd78f3c5c1a8f19f0e85 WHIRLPOOL fa9354ee500a2036ffe94e82f1999ea78b47e399f1f02afaa368005084357103ef9bb61e4a7613dc6612c9d14927b749347e52bb3a9e27aa7fa7bc2369704e7b
MISC metadata.xml 229 SHA256 4013435083664287b3ff9887d144f0ec096623c3f4aa660c378824822709e2eb SHA512 5f16b43897e486f3fdd9364b6e30511d2d18a78ff4b77920271e615744abe512e0c42e08b76031c188032fbbe953792af5d7b7faebf24671ad41f89fdae0ee73 WHIRLPOOL 887edd949f20011a6f46926df5dfe6a8ec39dbaf4baceae872a21eab43097df2e8e89e1105411643a61a2626e06d3da04bde9d79c8f3a307d66dae9e74516d72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HhIwP/0KVz79GixuAyr35m/euqXNh
-Kvyj9JPg1rT48UyWSv5eD/nQPW+4ERGDGNf61zfbe2IgSlKzS4oattz+CRW4WxxY
-IGGFRf1RFlvzA/EUPbQoV4K8O7Jip0eQX7wDbW9uWjFuH8oBrbyBmImLcz89ggc8
-RjjlfdxLVtckH5irbvN7cyql4lX/F3Ecyc8Sg5p0QxueqML+4aR8JyGfM8eur/QS
-6QAXwPzFWuj+pgou/xAXMMQXzoo01iAJ+xtYwl3jepU+T+VYJsSOOwD07JvhZWzw
-0Tsw0T4H4NrLwRMFjiXchwDbX5933VnoaB0nYmH0FZl6GVkWo5Wzd8oHFFui0eMv
-T0cj847ew0nuUVGpZKf77Ql0m4bBMYGqEnkck2SXlNMqQD+qTEyn7mWcz2s+9XiT
-UschvbCPa0yUnEHwRYlAgRi5p8tyeni0YWq+NP6n+xncfO4mqTEbAwXhNdF9roBT
-o4Uj8ZQjCibEQskQdqYI6utms4NT5WrS6bdMZt9w3ECf+hfP28ENBdl0rWm4KQgq
-hBgbr9n3rr+ayFJEfq5F3mGXnV5lsJk2cPtOh0DJTNOlzq21RUogs2/Qulp/SJiP
-Hz+4OW6dcabL1h6hdyjxn6YoWAg4XVg0ZgaQiYdrux7gUX4vsBdu3qrS/kt5dodf
-uIlQBEegUNyB9hPZ9Tgp
-=VOt2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+=KWqO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..600181b68e26
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="squid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index c0742f5c5314..d7ecaf7e25d7 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sssd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.50 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.51 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-sssd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-sssd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-sssd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index 8033723e5b32..7c2caf1b9e61 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-sssd-2.20140311-r5.ebuild 355 SHA256 a1e0a19521fcd975e08ca2823712fc615ff98a82d294a88cac80ef7cb0bd26d6 SHA512 d7029846297f2da82b89741778bf3e6bc23e6af4b33034f39d8284ee0ad765ba133d2d4c72d841b0bb606f4a0ef3d08a4b840fe32b2e883bf1c40977028e7e57 WHIRLPOOL 438dc6a6729cb52becbac425801449ce4bc5c8299dc75ed5e1c30ba39fa7191c91cd32fab5cb0bc04d6df6f00403c6fc528cf417b47fa6361b6bee4ab14baffe
@@ -17,23 +18,26 @@ EBUILD selinux-sssd-2.20141203-r1.ebuild 406 SHA256 a4eb3ef81422af040475feb38ea3
EBUILD selinux-sssd-2.20141203-r2.ebuild 410 SHA256 9af7a16f419a82a0430f82f2ee7f7db1818c98f855e6b750ec00e49b923a18bf SHA512 5ac1955c1499b4a9bbbe08cfaaf3da1f4eb1ee9be119c5bd83dd1b9d863b88abfda787c542713f1accb12c64db2614d04cc69ad96fb0a4598d7510d5c098163b WHIRLPOOL 6c89ee5ef8d65a2ee587ad7b7d4c848b129548167df3c558ba94248ca891b428a7a27be7cf5623f49b2e53c7908555f7402203c1d36ffbb16ccb3d505263a147
EBUILD selinux-sssd-2.20141203-r3.ebuild 406 SHA256 e7860529dd331fc38da438d9200bd6311de3ac306f4a61fa81c6d13a7df43f49 SHA512 e22eb174852d30c7a9300f91d7f44e9f59d499f150fc393fd6bb27f48a98043b1cebbece4ea533d4371ecc98cb9a3c6fd5f1f228e55fa583921f92dff81ded87 WHIRLPOOL afbb82431263b8c6021b5665c7ad8ccc3de7db5236d4cff1fefc7ba6ac9b8a2e8172e98af1d8655e50c8931fba5611a1d1614f4b8ef094efcc811e84e784545b
EBUILD selinux-sssd-2.20141203-r4.ebuild 408 SHA256 06266b0d3c28a02b03c5421bbf90af6a5370de9a28d5437887a89280637fdec5 SHA512 53f20822bcfdc01c9503a6a78559fd9bd8ede74be9aaa4033610a31742eef4a62aa2c41c9cd27e2bc4021b79e33aff0226941c1ef558265f482cebf81a897709 WHIRLPOOL b3c2d10ac1e32a4b0df9acd40710fae5dde7b4ab2b9b1858c01c3602eeaed8a6857f6d93cce196f2a47500cd3c143dcb20aff7c5d543161910e8a34221a348eb
+EBUILD selinux-sssd-2.20141203-r5.ebuild 412 SHA256 846831b9395c27bc5a48b481db5b277a18c808ee56d4ad144d25395160ac3c50 SHA512 b1cafe12d50c7c13d4be3591ba0337af2e608d911c88d76305c7d1df8477fbeb2360b5a34a9fecdab1ec1c35bfb240d69b00dd310d4f196513cf550e07b5d24a WHIRLPOOL ca53cc6075d637364471d2c81b719daa710014c83a22f42f9d4929b123ce9fbdbc24b35682c4f55d7f33e5c4bee5c61c3c53441cc63d4318118714b4a0f1d4e5
EBUILD selinux-sssd-9999.ebuild 399 SHA256 c30b654f6775ac2d1eec24289578da05af393929aedf4b2c66096d063e2ea187 SHA512 0ebf52208f0b5ef101ac5412f2fa280d7203e55c9c686b23fd4d1c53cfb25f197334a7e640ae0aa06dabb39e291b015d8f696844954b90f46140b310804f8b1e WHIRLPOOL b3323b660a1fc485a910b4a4b6dca283d45be8c233ae6dc6377b5bfc26c2bf766ab8b55403da0bf12ec7e79993c805e100cf99ba6bbd8c875d95fe4a6f5bd0ab
-MISC ChangeLog 7934 SHA256 abc4809332c823ed54239307705acd3a991adfca4148b2b1323f96271d017b9f SHA512 74ca83628b03c43c5f7a91145448ab5a0eefc865c39f86eb7a19b48b2c984c1d81ef927dfa90a2fc5dfdf93e71e6d02da3cd89028ec71b6fc3bd870354aea5c5 WHIRLPOOL 171c5c347ae7e6d2150c2a85c6b61735b1c9ca2d585626043b3aac28f3df0e3f18d935efd0e0ee4ab008206da75b1ec04cca13e887b5672cdfd56b4750871957
+MISC ChangeLog 8097 SHA256 dcb82c0d7e6e47e05bedfbaa11daa0462a98e2bdf86bcb70630e139295022339 SHA512 6fbf2f955b397c4b17cb7deb538e9453aedf7a451e74261153fda02cbc3e7483a39484ac14183ed401aa9f56aa98228821ff6b1ea9a62dbe4fb5c776d44a0e42 WHIRLPOOL 7619e95c04b06b317732ff336c20f3c5c413c1e392ad7a2bd98000794631b5e14e962cfde615c60b0d80e359a878486280e5421fca4d23335d3f83be82635b2f
MISC metadata.xml 228 SHA256 ca26fa205de7693f090a7d69cdf8b0c13c73d8f5573f1f56257d6669baf898f5 SHA512 6da0a1b9236ebffa3adb49d9802c31cec663443a1d3b7519d009cb7c49d50b2e1a50dafdf082df7b43e912e699e5f2711c77ebdb9227fe21bf4fe68924a251dd WHIRLPOOL 48c7f9eb47155ec64685a0a6fce9aeb404346607f6d88de7158959f5cae21dcf30a1c195930522ba5115f501d34c8e2d21c0c1cebd8dc77ee7b83194197a7e67
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HA1IP/0q6Nig+qg6zZuh3N/96h+zn
-mdu2o3KDF3AuqvlWw9gaJIICqo/fRmNeEMEg4NxANW+Q8itAgUIhzycwA8XzK9rL
-rt62GMmSuTBN8cDeAKrCcfmNJsmk8sA1pwlWBSM3pTxqQm8g1FNzhd2+d0YdnCRN
-7TkRyBYqIS0tVXuHdfsgNBYu0O0fZtJP1Rh2M+oWnLdu69pnSbb8eoYpxr9ic9CS
-narORjFe1ItDs+5szlr8/3YWk/H4IDCNqe8phONgSMOODk9u8Saoab5/Vfk2pA8D
-Y55Ed9y6o28bcxc8QlzYYpqYHkzS9un4R6xfn+p3TCjpMJsuWAy543hu4j85PL4P
-3sCFCQ7mE7tbQVoqoJxs02yr+0q4tkO11Qu7J47uRZrFtDOdRf9wKfnLN+a7I0Fb
-jVWr9PKzDNoV1iuhHlObqcvT0jYYlHkDEmmrvkc0A0go9buhvmOXZ5y4PgG+mCiq
-Qs4GXi6niFzZmS8CqhTI1tXT68VlB5snvvSJoLV8MsZmkstqhqKP7ljtoLRQm8/7
-pqhi58ooCm5ubwn+7BRRBsmuM2Z/owSTgPUnoRwsNEn6L9AA46oyBdJoMjnQE3/v
-U4I4/XlrFmatcjBws9b98zndBym1y+BuqDudcNzWSNcz5AiWmjs96R088Z38cl0X
-xucSBMr++3vsqznmj2hZ
-=oMZ3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+=kA81
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..355c58bcf07b
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="sssd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 5a1b56dcc92c..ab433d9bc283 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-stunnel
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.78 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.79 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-stunnel-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-stunnel-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-stunnel-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index d96cda756228..111ad93e7947 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-stunnel-2.20140311-r5.ebuild 367 SHA256 d3757fe26b0a092d1f59b17cff8e35854c5a795acbd402fc021e070b0a9f16cd SHA512 86550ca19e93f1f2b100ad68ca4eae03745448c5519c27602661ebc7dd7c0dd8562959cf746477fb4d7e1655e1d490c7c042c275092a919f68357e0ca74a4821 WHIRLPOOL 259ac76d7e033611e8a91664a6e51167f237770182d55f6708a18a3b23fb29f930fbfcf88410449d4e3b1e15483a7bd65ba7ed3ee8d11cf011dd7b990293b9be
@@ -17,23 +18,26 @@ EBUILD selinux-stunnel-2.20141203-r1.ebuild 418 SHA256 4c8faf612a7e6ca89dc20baa8
EBUILD selinux-stunnel-2.20141203-r2.ebuild 422 SHA256 c05c4c25ab72d11de9d734997e866ab2a85cf1bcec8c3ba0349be82b8b86b81d SHA512 4fe1544adbe451696a9e73faf9a638bb94dd970278816e48d4cc95f8a21ed1a4f494d937d731e9698a0d54f7610e9e4f565c7c632741bb0cc92d48751923a69e WHIRLPOOL ff55e3576eaabe40eefa4cc4071f2624cc7b36381efa9c4c8bb82b57f8483b9b188c970e3e37ebb2c2d99fba6852cb19c3003f31c54ea24985e6da1601a34857
EBUILD selinux-stunnel-2.20141203-r3.ebuild 418 SHA256 013a1d16fafce36fcb37b7234c07016733f29781a5d2325ace6ae888facb8ae3 SHA512 e59b2e6b0a5731dc6b26b79a37e9215f36c3f7c9b302e89cd29b1a7db2595ebb2db46733cec16f8ccef8b9c5ac4a8a802cfdf721bdf9f9c7407618d42ccac45f WHIRLPOOL 00380426369dbd2ba77d61f4deabf27f9f0b63037d5fa96cfd8b08a76eefbc5de0dbe216c20c10a3120f41d86254a7743c99ed0c13cfa39d832260cead7c1148
EBUILD selinux-stunnel-2.20141203-r4.ebuild 420 SHA256 c8d83cc08bf42d8595802a570a908ed4a24f61c99163ab10195a87e2b48e21a8 SHA512 67ba61a165c3b1afae5a1ce2af015b11daa7128bf7bdc72d2306083e498186db2193ad3b6617330a507ff5d71f8fe1554704ff547fe5872eff87ac50183fde15 WHIRLPOOL d8ed2b6f6e96a29bc093c2fb4a5b49520820444d0b4d8ecb0ee222ae6b097de9bdda8447c05a99b63d2ca7f1894e2a3bca93075e83d1b5111ffac9e05d206eae
+EBUILD selinux-stunnel-2.20141203-r5.ebuild 424 SHA256 29d59b78b4d8f31f238751e32f5983f8f69bb5be50286d05483c00ffe08bb5f2 SHA512 f811f40f931ef34d0922ec4066e4bb2c85cdecbabdfd9eeba9cf157b711cab08ad6ab8fe1d33d3b561adfa57e91dac8a550606735d8de60a57628ee50aebb957 WHIRLPOOL 56a3e3a165cb274fb88ede33d216f0444e69b933613ee9f885aa909183b021854ea58a9eef6699365b1be6cc9888195dfb9a901ce6313f7adaae24e58a6f420c
EBUILD selinux-stunnel-9999.ebuild 411 SHA256 0fe52b875fe72e6a81ad07d849ef7fd85397d268e69e5e9fd201171f51d84a9a SHA512 21af261ee576a2c4cc4f1b7f85953d938d57dd6c0898fdb89053051ebd457166498dcacb6467619c58d61c4ec55c5d9866fb445112fcaa7a41dd397152a37f83 WHIRLPOOL 04dbdd9190d92b802ea77e5f83972b325f5a102a90e0927b302664a8f68761bed9212829715ae75feafba40c88a1bc954a5123d574df0b96146a55ce57f72d0d
-MISC ChangeLog 12176 SHA256 83820a548569a8c69e6e193d61b13218d22845dd4d69ce4d7bfd13706a44cd65 SHA512 9727d8a156535477b5f31f09261f9f7f57821e023e0505185104466eee26ab244b80574e8ceeeb3ffae16e5aed0ab280ca0838ee34f18c2636c9e0750bc554ab WHIRLPOOL 3602b460f6172f8dbf48df44e133d78f6ef29aa80257ec482767ee02733c2d8538995f20cb679c5ddc957d6e193979c5e16508eae826d63af2eb0b0548ebe94a
+MISC ChangeLog 12345 SHA256 4d4682293e621ab32b88b12617b9faa38cd453e68535403d4f8050705bc2b871 SHA512 331e433d6bb6cacf4a00b69a53c3bb6306d62fdc6e707a0c5cd5e854f2f4ae5f5d4fb38b450504107f7e20e2b78ecdd7c7503c5f6c6af3b38545c29bedcd5e42 WHIRLPOOL ffaa14b7c083f4039b89f4f77c75342749f8a8a4a085f2c01c476488ff88dcb324e9e2244e49389be33f33c67ad104dec4e640d86e760296fee5519a2a9a224c
MISC metadata.xml 231 SHA256 7df1ccb513af0d96d8aff85a4a255b17527b83271894d98471e1b70c1306d08b SHA512 1461ac8c4b209580fa5973db75cacc6097f36a3269298e95887a3277b74f3eea43913c1c9747f5843fc2575695ca749495ca6078c49d504083bab48196bac13e WHIRLPOOL f867d2e3d963f5ca68e891adcba310266262106c4dc413e01e9936ffa73631b2d9be9893aa2b4f4140625fa4df6b31d60fc2d00da0e9d64630df7feaa7d1763d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HAnMP/0KZMCPJk+7TH+Gy20KYP3QJ
-Vgu7vUiY0Bmf5nOYStEkDGH9Yno9xQyF8AFjLf+OnBWWahLpcBKGFFEBDte+cMEd
-wFyC8KzO1wSxpoA/Exan71OfrrPKC1ooQDs+OtuDAQ9fuqCymWeyCRm6OVtpo+bs
-2RevaZ2PVngiPpMvC/7bb6UUgoi9byNggeSM2AkQv9gZwKeB7Brt7wMobNWMrims
-ro/5w7MuzwL8ABQ1DahckZC4zoml7aINZYytEwoto21g1XfbHPOSWIq1yRoDTWFX
-4QilSB3uu1TTypmVSYjjj2YjjuEDJBeJavbavB2v8+ZWC2TwGAerkjGua0gm0+OK
-2TQBXV1BGYxpR9AmGF/QzevaUSMd77RlCki7VAPIpFxiErVwIKx8jN01qO4CqwZD
-9OAX6RpOAHruJbwfvCWTNmR4i0AG72W2gbAo/dJXSZjlXpNDxPP6BLuccLnvkmmN
-Tk+b6V97VHWMRD+kkC2BJELYKt992RXnloZdU0kpvmPOIsG/DXMxla98vleBP2p9
-iERvuFQH/zZQPKIY5qfqwx8uYCMp/+L+l4vpqEtXbIguaRDeeK28yDogoXtqqdw4
-BL4HfHJWjvedv/8DYeW2xIkJlI9qeOyYPA4mFAAUWtyXoiz7fo3AAHiEHuyF3uVL
-/G6vFa5D94lfIO0Lccla
-=EYdg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+=/jei
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..6c2b39e0491a
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="stunnel"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index 49fdc302821b..e43cf2acf44e 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sudo
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.81 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.82 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-sudo-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-sudo-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-sudo-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index f8dc9615058b..b51406323d49 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-sudo-2.20140311-r5.ebuild 355 SHA256 3b415d2efec015d9d675505e3f627ff1b175f6980826c8acbc22ae8f80415c76 SHA512 94de02783508b1a962c13bcbf0213b42f89b16f38163718304343ac5acb0680f63afbdc1fd2ccf3979e01dcb4388bffe86f99bec903c05401e8203c75e7cf0be WHIRLPOOL 77fe1aa0fda19500db56438dd2dd31ca2399386fe511e651abc491ffac406d0eee466e674c9139324e96ac3cdbe5786c8892df7ac227453e532b4fd77e2d58c6
@@ -17,23 +18,26 @@ EBUILD selinux-sudo-2.20141203-r1.ebuild 406 SHA256 f76540a56cd968fa7e8f633bf8de
EBUILD selinux-sudo-2.20141203-r2.ebuild 410 SHA256 14ac484d38bb8c7991b1f3fb7341899e5dec2f2182dadcf67e46a755c716bc4a SHA512 628410baff1bca8a2fa8938c0b73a68ee4ce3bf47ec89a612bc03ae2b66756a1eb60e7b094ffabd99d7f62abfcf87980fcb5d8aeb18cc256f300f884bc9b17c6 WHIRLPOOL 767695e9641e68d97568fc8cc0c23432a60441748fd366ff2aae9ea69a759a57660e9fc792cd17cb339dc1869b3c980659424353f13731a5e8121b22ef49d08a
EBUILD selinux-sudo-2.20141203-r3.ebuild 406 SHA256 76fd503a8398b0fb26a049c17ab70351322c627cb4f8cde926077d07d1654daf SHA512 538dc803786f638faf359f1aa0c77cd2157104bda67eaeae6dcff25c1898eb5c88b1c6943b8b94e60600ae5fde122aa17c39fc061a1da9bff87efd84933afe87 WHIRLPOOL cd72e454f53438db79079831b88bffbd44817926fd94bf53d5c81e738cecbdcbc679c7035c40f63237a6983b304da003f451db7c85a4b1cce4c7b0dc201f3af4
EBUILD selinux-sudo-2.20141203-r4.ebuild 408 SHA256 8dd5302e67c14347e29a5a79dd55a36aab92f1df16f83d619c82aabfac1294bb SHA512 131886cbde3e0a86631a2876d26ddd9a9597b450a28af2accc618dd83da9f41e040355834a2a4d0f348ffecb201542cddee9738798927edfe466c80e4654128f WHIRLPOOL b7624b3ffeed778f39bc31de802f6cb1c3dde4f58f80b4a4250e2e90d8b662852191e48f30e6641f6cf4c268f687f2a2c7abacf08d7f7b3c6036b5773cf8e062
+EBUILD selinux-sudo-2.20141203-r5.ebuild 412 SHA256 8efb86a68523b5bea5ee8d3b2998034910fdbe2ef9b2e94bc88c9c8a0e56e50d SHA512 0dd444862b0cbae21d2976cacb930afd174bd4c84b0158c95f2447ab88bc0130d8cb6f16c18ed7f1e7fdf0bd1cf80d4fe987639d5c486bf82d78146c86ccf96b WHIRLPOOL 176292ddc06b8ddd136e3bcadf5da0cf895e652819415ca82dad8bc59fe024e84d35ccd290aa239510654d48aca97f92cd0505ae9b942e2259bf5609545b89fc
EBUILD selinux-sudo-9999.ebuild 399 SHA256 c1400c1cca3e8ede81f840ae03b2326983e60a35c1b112ab63189c61cce3193f SHA512 4de5fb1b9fe4bc379f00475f24bd622d4732b07d58488edee810f90bca75e675174fe64981d9d7ba801b16462686fcaac79c969b81443c3ff1448a657a772333 WHIRLPOOL 5ad9dde60d04bb33bf0fbaae917f4052af04651689890bbc1d491ff25ca097ea3a4e9c13cca436c00afa7c19c6efc7c228a4682099f38b69a82115021e161611
-MISC ChangeLog 12316 SHA256 6f850ff8a65a972c8ff13ed8bb0c7e8f05bd4a5582a16dc0801b376c0479af8e SHA512 82a5a7f4ba811e16e92cb416165c28589fd7681876c9a35831e2ca7e3ed4fd4a01dcddd2a67c6bc2c35ef9a8af06e840dd53d6915476c8d3c1710a802ebd5e39 WHIRLPOOL c05b2bc21b2babda3234cea313d6e77460c344b758e9cf652c012b559e02c4a8aa88b074de1f6ce095a20dcb504251de17f61b9598fe9850af21f8b516b103f3
+MISC ChangeLog 12479 SHA256 1af38162b2b19c391433966e14b8aecd31422398008df5b5b815f19c79018939 SHA512 ff45c95ce58c95c56c41b66b2e66dc0543cd84e07b7ee955cdc5d20c887247655f2708d3e6585fe0bdb87b3537a5a54acdc039dc6cdfcd39bb0354480fdf1f81 WHIRLPOOL 11e0e5d994d9ab8cd3b5b882a1534ef87435119e059a2fc94827eecd5036db91dcbb8b1d521be1846fd97bbf8d3081ae652d107408b604cd2eddad2ea79df49d
MISC metadata.xml 228 SHA256 6bf61981a775fd7e11011159f387615cdb96e3e8017cb802335c7b339d23ced9 SHA512 d12b0670c40061d09f8d5293c050f8aff6a0f8574ae41d10e0c4007609d332e1048aa0bef326dd2b6fce50ca855dc4b36e44eb8dac5a1eeed4883b58d685b461 WHIRLPOOL d5afe330e4ed9bfdf7712ab5e7d8521dce9dd119cc8451ebb735084ceef77794786abd7b6203ff328818fc30f5ac022a2f64acac0a3b81c13aff969902fe3dac
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HJSEP/0o+FRYYg+qOyG/QXzfhkrqZ
-KZZ/7CrBfOLb8sWkyYillJjo2nrwY13R0ZAbsBrpYEfGgGaGRI8ypaopw+VDVpLn
-otmW1MynmQ+Kv5lyp4B6Q9CwOrKs3/+4iaLUkqVy9mJOXt3yer3X2/cNI4B+CC5R
-+w8evW8jvcf+u3BeYPRBA+R1MTOQIcGS+to8EpnTqub9rlgmms0u7MEqElWJvgvU
-qddPeottdu0VmNP5QeCeVIZnz4mkhkRnkYIkLLTH0kDHKnJx/jTW+fVaNPwIai+v
-YXhXdxokFWmOwmps6KHwyyI/Ak3K2H1B4Lm0ixbSRTH8CrsYHr6PJwJgfwAlz8+H
-j0T3bDEzkhTkutuolNCPD3sWvXsWkfIHUF1OcIR9zLHoxQEwp5WwDyJJcRiJfxxp
-RfNFFUye7jb3IDwIjSynFeXf4MOXQDNgluaBbDtX6Kkv4M1Y4/CI4aQVNU+6bn7g
-0Smaj8TzOqZhgFearANbF66EnjHWCkdLBd24qxhWsTWeu8tquL/DnqH1u8Vvkk2B
-GOG4IoRqxhbFQ52AjsSn0UpE4IiR6Z3dvNi13fls/8Iqt++4HKVhQjwNkhTFSzWD
-seNDW+yBGH7144/pMJwLXQb+ICFHhrWA/GRJ8ejqZklAVm/Oz5PoPbPulRBgvTRH
-wCrYvQVnHS39/+3IzSJt
-=ZTsT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+=Zfim
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..2fb2945aec81
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="sudo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 056d84c51f7d..33c94d13e8ad 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sxid
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.57 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.58 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-sxid-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-sxid-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-sxid-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index 313f7777d0bd..c5952953531c 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-sxid-2.20140311-r5.ebuild 355 SHA256 e2ad87730f062cb32aba7bc162535dd6941415fafd4a2ec8059f740b52dcebe5 SHA512 b392ef8b5606bd2212e5ed9fd811936e53b2618254d1b097e8515a09c005890b6430155ff7b6859ee4b5d9135b79a5decbc492b037b24d762d861bb7c0613d34 WHIRLPOOL d707197b11bdd5952f8d95181a08d1ed500fed6e98cb347d22125278314b665b62b4d08cb5b8e729963a9553dbb66ccc2f767dcdc2c7acd1b8fd491b1e68e8c8
@@ -17,23 +18,26 @@ EBUILD selinux-sxid-2.20141203-r1.ebuild 406 SHA256 2c085777d305c65680f847c2b85c
EBUILD selinux-sxid-2.20141203-r2.ebuild 410 SHA256 977653badcb459464b398d5924bb956c7df450e78012c13dd96bfdddd7736bcf SHA512 8b56f77d67b12a4c57bb561acbd810fa818ea2840f80b089dc66a870462404282a1bda92eafa64d7dcb8cb3f20b6b1267fd4b8290c9bed0b2eee5c310a96ffda WHIRLPOOL 427d177475eb335f5d255cb7facc8f59cb6a03847f9098cdbcf0beed3851a3b62c726836030428e587d6a8d98798c41c7d98bd9076fb52be3f72da4c2389323c
EBUILD selinux-sxid-2.20141203-r3.ebuild 406 SHA256 af946dcd05dafb3cd00c26ed4bd001c70fb107a88689fac4d476d43e349fe933 SHA512 5985313eef56084fb9ee5daf47b1807e9d89226c805c2e986bfb70d9fcbff88ce7b9006751d435d3212421ef851b9b8713ea52eb465831741e3c048cdc8e8f68 WHIRLPOOL 986163860cc291e1f78edd9c38b3c1d7e1078a57a37f6b927c14c29e3026164eca306df8e5461ec981f5bb2910e0fda36a2ac3fecea1d247dcf5ac48779c63a6
EBUILD selinux-sxid-2.20141203-r4.ebuild 408 SHA256 f2fe6b86733011ac3992e4c0d85d2d5f93110bb3a9f554b95e5428ad82c292e9 SHA512 07583faa1f34e3afb423dc7ce81a934bcb417fce57d6ad8d69ccb318b3dd9546547954a6620beb6f93415b28f0768992aa04b62d2c12c09ae90b71bfe4be001d WHIRLPOOL 0cafaffd86b6d49298c6e7158ee7df7a75efcdb02568381f367e233717eb77b44a7f6c303aae75daf11f3ef6e1572ede7be1d003cf297d908bd16578c01bacae
+EBUILD selinux-sxid-2.20141203-r5.ebuild 412 SHA256 a9070d7c5c1e0bd3f809d5ab8d505e49f368782e13f12c9e88c5b79ea86d24bf SHA512 5a8da62d27d75e4692187bebdc41c804e7f6783d2c3992a4f0e40ac6fd592a3f58faf383bd0598be47c22bcaf9b29074301d6fff38f01fbf0b1ca72c6fc45b38 WHIRLPOOL abaf96ece101b6d042f96ef5d63b2a0cfa71f123f0c5922cd83e282833bd245e2bfcd2d7da81c3f65e8e6bae0f625775f49198df002372004bbbf63d4164c101
EBUILD selinux-sxid-9999.ebuild 399 SHA256 2ea54e7d56e94355c6ce989899b7d27b3e272551dd5cf3e2f1f3375330390ae1 SHA512 a594aee13c8447903282aa2d9c593d7f866c45e000671445b98b2f33f7373b2259cf37be4fa4cb8f9da6492c0a2b2249f6f79df597e718635dfa73c44120d8aa WHIRLPOOL 78bc9cd6e1a616004814bb7ea598bd29b85f6d2daae7fac392643a7f30787341be4f46fd90abac42d07bf2ab1aa6b16ffcdd8b5dbf0381ff777d3686e804dace
-MISC ChangeLog 8696 SHA256 e96ff2145b535162d1e4a474b5e3bcf75de514e57e79e71f58dac7f414237d63 SHA512 9d94b7cf99500e496b048c0336159cdaac8fe933702292c72d5ce750bdc107b9499fd4c0893a0800a1858159c99e9918300c8dd6c329be57ccd45885cc43715f WHIRLPOOL e58843923f2689e724ddcbc6e18c4094400d1b50e4e9478fd0db5f8ef0389477dbc0e8f9ad1edd1b4a2cc61adbe6f7354da9b3ccd749dcc8f9cfc0b187d4c9b7
+MISC ChangeLog 8859 SHA256 a4e95d1a50da604d2825df5e537b831144b90cddaebd0a80ee7433ce4e622d4c SHA512 d1b0bcbe39402c4388b247b54013f50ff7d0e210ff9fba43ddcb2655c8d92350cce4d759fa742dac1736c439a09e30c64cf3ff20d285dd3b40736a1efb9e1c1d WHIRLPOOL e7a02e9725afdaddbd94fbfdc37f245a4e98c10fbc5320ee3d1bc3102daedc2d433abaf372beace684977ee7893ee5ba6ef6a1ef66e1dc536b5fbef2ae762fb9
MISC metadata.xml 228 SHA256 8b8396d08e990c755e8a254611499c4fc4d76d6af274b53c853dc1dcd03cfb27 SHA512 0810823f15cc977abc40659423a657c126b5413314fb0e7440125ce742502492f44592e800b039b1623e110b2bab44a94566ee79e7ae253fdcf2a74de37e9d91 WHIRLPOOL 4243e9d35876b2166f151adbb7da1ad2ae4fbbe365561804dbf0a143fec2f432c42290a09d8cda87d35add8e4b69faa83ed8a0230e0c7eccee7a2a90a46789aa
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HYpEQAJDw1ZdaV00i6Pz6SPpy2fHQ
-aa6F97fgb7rY49i0Q0djSOaatXJ5/05CpXhGRtrMyZNO5CXwelBac8BopYSj4COJ
-YsTBSqEzyxBXcIHH/vYhMXVHz4+kDMGEmHZZ34XeEL1D+zyd0YbqDglGUAv33qUy
-4XVY1d5r+pDbYEFAyum60cyzb8Sp7qBWldnZodsbt83MuZkjFUbCVzcyu7OnumyH
-lS/Xr+q94lJDyB/dWEAmPKmER+I288lIBsqx2XUWlSFbq5rxSWT0MStQwj9EjHhF
-+u2oo0VVH5A5YgNTLHDCX1HULDffLPIe1nhJ1phmh4ZWyu605v3ffjxxK3IBoxMJ
-FncJ7BEZk+y9Yu5+url4B1+WQ5Q5KJNjuedXSVCNgD5+LmrQZvw9bIOP/vvs95er
-/5mVWfDzKyipkby+3tNI5kA1nJw43p6tmjSXHLffJHOCioOivn4VRvni94HpEFNP
-AFy5k4Buw982yTL3yFqiz9AnnyfYCGx9QRWEjN0CMALYuluMJaf8vQ1cjCnnbJJJ
-2f/NCh33AAueQVeJk7pIuC+Wh/PgpExrETIxvtrk+g/JwYoaDG+Ab240LM1aFxbC
-PeOdCeGsF6BYCD2l/60P36ap58E6t6+DgV3799qEp0IQEE26xuIijMCH0DPhYY5d
-vqpyG3Sdiu+shyicDUQ+
-=trpj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+=9kCM
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b324d7cdfd83
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 5dd82bb1e671..4cd0143c4f1f 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-sysstat
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.57 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.58 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-sysstat-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-sysstat-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-sysstat-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index e89cd7394d32..6f2e61aff944 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-sysstat-2.20140311-r5.ebuild 367 SHA256 54a2a494557961fac5475cbe1a45aea0bc6d835f6f67dde7795488f64469e923 SHA512 aa41bca05acab48072b910e3e41b784e3ed5f4b5e017f0744005bf05f467d3a985e6d55d574f51b4bcf46b64d4b9142046ee0ca717305a6b9555f2a9453b74ac WHIRLPOOL 5c2e6dfd9396ace9a98d27063a10cf3f0f9faf8ef19c548d9e8d260f1aaf90f479caafc1a936c18d9d331fe3041c09db5b5b73aadac11c3a2755ac89ce5a7b71
@@ -17,23 +18,26 @@ EBUILD selinux-sysstat-2.20141203-r1.ebuild 418 SHA256 e7e0dbdeee786cb218407ab6a
EBUILD selinux-sysstat-2.20141203-r2.ebuild 422 SHA256 cd237bd5d5812c6671ab5a74a57ad4b1999ebbfbe074373b9e2d780b95c2b7ff SHA512 5d825d51dd9a47ee6c573920a8141ede952d353a484a3193231a15ebca35f98a969f14054284c692ad8025daf5f1806339350e3ecdba86c12e94c2389a919405 WHIRLPOOL 0a6ccbd21d3ba159dcf52cc6eb49321dd668488a209546bab1f739b0e79568bc0e1967f8b292356c26894aa1dad2d0a840b5b330125fe41f429ce108e2451942
EBUILD selinux-sysstat-2.20141203-r3.ebuild 418 SHA256 6ed081445fc1058fa4fc580c217b56e4efc77b049bd850065428f9628c460989 SHA512 57920b980945ac56a48666a884962d4819801e162de5d4b362a60ad33a84fdaebd00713273d0e3c3ece744db8f33f5abd4a5108b08572c1e2a070caefbda0a03 WHIRLPOOL 4b92ea7fb8e57bb5f18dc024fc9071c59326aa72bf74a3a494ee16358a346394200bca5c1e7c5765c9f9a1035bb7ed791ecc3bccf477bf90beff1eb970fea8f3
EBUILD selinux-sysstat-2.20141203-r4.ebuild 420 SHA256 a04897541f19f0104fa13e44083b6212c3c76d63b4677b17a6c036e416291fbf SHA512 9ed5872c926231911c81ccb462b7b6899d0fa689f9fa3902bfc17e762eb4979a62200a041157171b0efaa1a7f8d40966764bb911fd9aca33b72d66ab0bdee23b WHIRLPOOL 95cb536a76385c0e34e036dce043883e44c987c3c13da75e679ba50929030d8cc0852237c1be1004578896a3a678ceaa058a3e8d3e13e5a289a1dc373014bc4e
+EBUILD selinux-sysstat-2.20141203-r5.ebuild 424 SHA256 6f2e433eea2448264495a49577e2f0794590dc84c0429c111da446fed5623c59 SHA512 5840b230571cb7d672851b6125fc8d6d5db5a4b20e1cb3e7fcf0221c248746d676c570c68c2e1e6bd6c577b3dd7a8ac53e8b49d05e484853d1bbec8a17f294f5 WHIRLPOOL 47edc503564936f461d11110a144db250d39d854f1d27a97235bea710485977b9080efe485413745b852337fcc12a452b0b6942a4d77e167afd5946e517df201
EBUILD selinux-sysstat-9999.ebuild 411 SHA256 5576f731a4231f67cafd29236f5d4df03c7e8370af3ecad4cbe882525cea23ed SHA512 c2b56e4a72e0ade5001c55af12561b3ac8f152f016c8111535000ceaeee3ab3003f5ff0e2e241050dfca6f1b87018d5f440762ef7d998a3a80e5efe1760ddf83 WHIRLPOOL b09c9ddaf21063aee7afb3218fbec9e2c9fb79470b4df04469164ea53dc80dcf02b14df1522f1b8b79ed40d0ae3618b6751dbec73edb1414fd264d93ab3f7909
-MISC ChangeLog 9012 SHA256 8adcebfd0401f5272998e7c90366bf10f80ba17977cc0cd91b8745df3de1d7e0 SHA512 09bba70ac2d82c985b938d43b1473877de9812239cc8d3b381172bf4e571ae857020541e51e94d680895ed5149d058ba7e4007096bec1e43a3d60bee11b253b9 WHIRLPOOL 60adbb561db89c01127a922134f77e2a1cd541dba76b7f8a850c6f1c53765a361d541f1856093b7b25a5aef073d52fbca64df631f14567ee1e5a7a118f2fe9f3
+MISC ChangeLog 9181 SHA256 7c87da6dae9550ad5e91d42730df131812cb0502e778dd075e7cfeb4fbee6beb SHA512 bda7a0e7a90d8d70338606115a6a5a5f46c33a486d95f863dd8666b48b092cba2e9f85057174fc52764f9d4d250979027037d93ba0ab907f8259a20f38b0db56 WHIRLPOOL a5e81c511b6d8c01c6dea251eecbe3a2a435dbf5b3e43d03f562b48c56f642da6bf9274cc1e538a2ad10086cfeceb243a54893de512527379009e04734387639
MISC metadata.xml 231 SHA256 03d949e47473350e53074c85deb18a3a35304eb1024f8e4ddb2b19b6294ffe31 SHA512 086e6f41a2744a9cc534f64c03ca1e91655a92664b03435b2ea51f2929a916e147f46bebec0534ffaf6327ee53e911966aacd34fa96c9c9bf5d8541ea0216d8b WHIRLPOOL c5259ed068bb2072582a3d3f0e7a5c453b801d786eccd687dcd9f69821ccf176045bbf7533d52cbfe2d268b8c080f58ac36419e42ff5425c374b32b13e147a92
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HtkAP/0RfovhDwwLLetrJDJG90xrJ
-dEBdBc/4DisZZpZdU9WrXU3S56qdlPifuk05GknhexpFeI9ya54urJ327klEcgvM
-JVid8VC2iWpheZ3Mn7LYrpIZPfBPFTtm7cL7pKiUDl9DUVGiE1hGvbENB//+yhVQ
-wMHXr2CvZ6Akuw6Xijxu45jVhh/S+mniselMoP8rWm+vUl/3OE2cPs6YEXFndJJs
-FrOQ4/oa8craGQqPth4YD3mYCXXJnsPH7KvBBCk3L9HITYrmPaopR5cVLXHrfAGr
-QJzAjl1mP6lQdJ3ULddc0/8VkwHAdi1wFZilnT7C2ZqtGukoDSeNK5kAnJAPqKWG
-wM5w5bUYjdrads9eHDO0Rx3V3nxSbQUUL4w5YzGK11H4fAvQvzGZCa1rrBc9ZKlE
-MA9foNMly7HRfWPRo8Vf9+HDWIvQ/ZO9oFeBEIspUAA3ienqsqT9KMiC9ztSdf4M
-+d7+Rs2ih7FGqMQxR1BB0JTcGx5jUMrjQRb+Uwp1gzJlBpGBilvzyDpGwgAsk/On
-2tZ0iUsEEK/Sib1o7xxICdu5DejvuP7hjuGH97c5fh3740yf2T/xCnF9iFpXBLIT
-iNRo72+GvRyflpqfFca5tX72bTR5ujVsU/O1DJuj8M2fgNn0j53VpjZmtRvtBGWF
-D+0ksfTs4AzHjhT0ESYr
-=GcmO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+=cAPj
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..9232c9d38ef0
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 936e786114ea..65852d1deeee 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tcpd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.66 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.67 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-tcpd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-tcpd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-tcpd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index 82ae746c1f0a..debbb3f6ced5 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-tcpd-2.20140311-r5.ebuild 421 SHA256 90e3d5b9c13554162cdbadb93d354030e3150f9d1362fe3c9a6a60a5d7ad6cca SHA512 2ae97a41f0f3def08af2a224b83bd59b075678ff9eea054c4210e394aedd3111103ea2c531f5e63b6b2310381824c57fd0961f07e4025a69d507cdbe9f912c76 WHIRLPOOL 4542ef0ac8a2dec29b2e40c608e59c4c97dbf541f1ad8a0353150fab175d035cd2d28044a57c9aa04602550b172596c43a56de3ee6972468a83532c86aefc966
@@ -17,23 +18,26 @@ EBUILD selinux-tcpd-2.20141203-r1.ebuild 500 SHA256 9eb11ddd7ae5bb61fd9b6bc12fb1
EBUILD selinux-tcpd-2.20141203-r2.ebuild 504 SHA256 b3a882c8c283aeef1a48726630f4a8553fc4d627d59a243bb25af9fcb0c14af1 SHA512 af5a99185a8979dfe69a63c46e0b24d74763c1262282bab0c11fb48c120219e63bd9e1d2199ce1440cba972589eab0bbf4c0d9c3cf1e2b38174f973893fe632c WHIRLPOOL 4649073a1260f0155e31d95afcfe6b6c00e727f2707ab0a9027ac90738c3abedeb11142977cea715b390c05b23067974cdbeec0371047d69393f50f964e3962a
EBUILD selinux-tcpd-2.20141203-r3.ebuild 500 SHA256 204dd3589e22c667fd94d7e8d3ae522433815ca4ddf765a2578bd517945b074c SHA512 419b397ea4f90a405b156490691bd96a4657cc331b79d8280c16ee2a8f2e984ed10ce6cab2414b9086583090ea0802a49f0f43f3ba7f942c59145cf0b42b20d1 WHIRLPOOL 5c9f034e26e20e1f2c111a1b893482dfeb76d0c9e62c6c7c6caf0f78ad41d4af0432dfe79898c203d57c40619d872f46936edd17be3624ef27d9eda9674ce3e7
EBUILD selinux-tcpd-2.20141203-r4.ebuild 502 SHA256 5d13344607855895cba6580afe425bbbd0e461325c5a8c37f7005ffc7f8bb6e6 SHA512 48ff545227138a005ca55402e416800d06e6874f8fbfff9e9b1196bb040c05ebfbd05901ad4380d185a3bfc94ffed0c78ae4534d44b8cc8e0a3734786e0eb0a8 WHIRLPOOL b8aab0ec4130cf42273d007ee86d6d88e336ae6e8df2256eb6ecdea4df9892994add9e99336ce5b436794632455321782a8b55656c93cb640b298df6a124d731
+EBUILD selinux-tcpd-2.20141203-r5.ebuild 506 SHA256 24a4836eefbc9f1a959b864e45371e17fb6dfeb1464c230f109321526e323740 SHA512 9a85230c72487b45ae805a595235fd1ba370092958fd23ad16d02ee852c56daacf4699602e5582c372367f9aa607170cb88d6f22f4bae09525659054a8933a9c WHIRLPOOL 4b88ab8297d79f948dd8ce20d8c3d891546bf765ee00fbf75dbc5e0b1cee17b94cbc69a2fb12b0bd454bb35b291aa147bb7ccf5d131114ba0d9065c29fb69fb3
EBUILD selinux-tcpd-9999.ebuild 493 SHA256 765fb6bb420a69eea98bec8eebea50944a0d9e4cab325135351494d78b47259e SHA512 e8b01946d9cf825d288321aa27307d5a6c5034e8ff7e051a572aec9e9ffeb437859fc228598e13383e92a5a6079e9f2121356ca36be3e329bcf554c3290ed159 WHIRLPOOL 8d1cd16230dd824982f587232573acea3d976a91d4724ead52557fbbaa012fb07c13cebf046473de9ff760f6f074c8625ac680069233c07c323b26bfa792d597
-MISC ChangeLog 10111 SHA256 deeb283fe643c3564d412f1385b92dd421a56ce260f094def7ec13fdc8e63910 SHA512 b606fe0ad6d376162cbe7f1f85879ddd5449e063e69ba5378d05efc5f9d5fb6e88bb92b3a32b8690586ab0de473bdb6d255809f55b83c2bf21e7393154c5dfb5 WHIRLPOOL 49b46ec2076ec92cb7db8c73609525610dfeeb6a474b6ee6c54089eb12c17ba1cc79cb0f8b25c3badf12b1150330972966bf25166bd4e3293e0ff1bc2f296336
+MISC ChangeLog 10274 SHA256 c14e22d10ba90af69c14c1a3d639c0487ba66fe4cd2f7e81036e3a58d83b2dfc SHA512 15362e9f43f52a454f6017496b6bacbe2106f92b61c604e90016c254633a482c61fc81453c10e33da2a62da9b7550e5df55be346ffcc9a09c31d2cf23e6ee566 WHIRLPOOL d897ee7a3f9b8c12a5298f30de3772c6c21833b0a56a97c4bf57b64acc84b945a5d4629a90c9a3d11e3cc27744fbc23336e6ee254b1596d86c8a41982672a6cc
MISC metadata.xml 228 SHA256 b2f77c726a0ab7e5bd4fcd7a14b708b82e8cf1692a0a11ebbcfedbd2a24b75b3 SHA512 c692a0b090362d124eab4bb78ec4fd3da10682539e9942bf612834880023a2d1d82bb38f9e615aff877b32cc407215ce9eaa9e0e70c55e78a5a6b72e81a2d580 WHIRLPOOL c973953d591cb515f5a55d1eb2067a2cadea09321d623ed45573247b2bedfaf7e439d4ec12f572ec61c07fe9611fc115ae842cc1b715501be0b6677281f2cc99
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HvxAP/i65xwjFsT0bXKYqUFS2jlNY
-e7XyPxBzRgyHHDAHXyk/Bshf5jFJhhh84QSNeW6pYoR/nodxj2OyhDziArhHV5KX
-hGPCbLjeCMiAzdqLaupdt0vMiB6aukbrxOyN2SZ/D7Ld0JmrQr3ogazMaTFskIy8
-JSJo3mtmxWScFF+qUqo6PkjZrZ6DOnn5kXj6f6ezCf0d7POwcIw9TV/67njU398O
-p2BSKfeeo7kysoKw+1burP7ZweOTwXi3OperVchtyiMMFLRJiQd5ORS0JUQseTDB
-uYlh6rXXr6BaegfUVVJ6pCWcRe3ShjQgPv9KfgbzW0lsLi+IEE3udhkKDfI2gzMv
-0eD9CjJqj06l0xEt4NbnRl6heT3XVALMWo299F4p+bzVm3rG+u65Qv6dun70wKcB
-FwU2hDY9eixrOnKj6BBXc9SVn029rgdJS/RAlpjDgoNAWD+PygENsbhIafBug6d0
-wymYE2m1vgMRJndd/OrdbNzLTqr96ydmkPEAa8HJWGhmmsDg86A5/WzrneLuHMs6
-+69TFAn1PGEcOGyRO/xotzwNwi+E2hFUQRgEWHfch4JHT8ohFtVZG7FDzE5S4CIA
-p7qBDYq8lbGTNeA0X+3WlwXhfzbOllM6xw7NnKjRkz6rpwShbsHgT4OCoGQPJ7+b
-ZMZc2l7pSiJjn7Q90fsx
-=LISU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+=Ym9s
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4c1dd3c65b2c
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="tcpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-tcsd/ChangeLog b/sec-policy/selinux-tcsd/ChangeLog
index a6e164a0c6d5..10fbccf1f5c8 100644
--- a/sec-policy/selinux-tcsd/ChangeLog
+++ b/sec-policy/selinux-tcsd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tcsd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v 1.18 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/ChangeLog,v 1.19 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-tcsd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-tcsd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-tcsd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
index 46db2e430564..487bc26d017e 100644
--- a/sec-policy/selinux-tcsd/Manifest
+++ b/sec-policy/selinux-tcsd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-tcsd-2.20140311-r5.ebuild 355 SHA256 207fba0d68c54943c693ddd9b35e54b0eb0f263210676e65c26847312ea14ca9 SHA512 b2ca09bb9dfc24574b640ac63f1e3e19476ced573addbf8fb2d69fb66fc6d56d9bc0751592d67fa3babfd87fa963a1b8ab0e35669aba6529eff5df1ca28079ce WHIRLPOOL b4e2fad75f98c6e75f9a664082f3fd6b2613d17a8dfec38347d2e8f2a44df24ec626f32ede49a2d10bc186dba3b0f84881a2f1a5a7ef8ec8927f83be90273435
@@ -17,23 +18,26 @@ EBUILD selinux-tcsd-2.20141203-r1.ebuild 406 SHA256 b43a2228e856717f7ee9c1ef6116
EBUILD selinux-tcsd-2.20141203-r2.ebuild 410 SHA256 9176a7ae5af35e76826baa1783e62ad10d63c64efb5ae44d2ff31ec536fee2d3 SHA512 bad40e61b21448e25046596a8f72015fb0b760e4540369c5d25ecf280f397d45984684a5366d2ddd22897ea1d9e33d234798b4b34d323380dca22e97b7cac5a7 WHIRLPOOL 180644d954cfedf737dfec5c3026eb15c09c97d5334bde82ee093e7f7b776b57998152e47a5cbce9a11aabc65fee26e1b532bf93bd525c323c4d9eaf2e11846a
EBUILD selinux-tcsd-2.20141203-r3.ebuild 406 SHA256 04fe78212d12119e12adf68ca2d1ee3b81b0aed741d3a12374f235a6884c11f7 SHA512 91d31f27c2daa014f7464eca78418ece33f9f51d4e2b5a897136bdb21014c486bb0246a501ca9ef76b7c828dd87a09fa3b363501998ba0f86c8f312c85c992ec WHIRLPOOL 32a66d042e23138408fc08f284e3cb6568c88fbe7ae624f3e91e39797cb415f5dd49605b43709d91e910acd382a44a517095f27a575bd11f83c68c161f0fe11e
EBUILD selinux-tcsd-2.20141203-r4.ebuild 408 SHA256 668dd18d38b5470b80e0d6f4b19f80c0597880708b55449b455aaadbe9184478 SHA512 1c1de7a5b484f19c2da122a38f4d713cde8ce87859222933049bc340b6d91460e6ec61789d2af0dfe77cadec71ea9b77379bc482f47c2baf18ccc34b657f2aa1 WHIRLPOOL 854554240db0b153dadb448a7e0e4714a3941f2c7db41adc02e6a4769c789095068bf756baadfea4bb0bec6da3eda2068f6ab10a5173d573b2a328f05a2d7647
+EBUILD selinux-tcsd-2.20141203-r5.ebuild 412 SHA256 65ef8e2aa4ef3c8a293322f03f266a05652426a43032940593280b3a50ffa6a9 SHA512 1b83b6310e3bb4ec00676b43dfae58d4ecd3cebb5bf4b276f0ad3c2df8a60592cc15eeaa7afbd9010bf72ab588beb6dfb173884decf13f60e5697de5f0c443e1 WHIRLPOOL 8d227f91e07e52241c5b9d663c8df3299f447c6ed41d67e93638f184eeef328d71b588c17da9a2f047b71be347494998aa3e5f4b83be6d37145ddd0456e30fbb
EBUILD selinux-tcsd-9999.ebuild 399 SHA256 b3ecf47b54e4a24f45d754460f4d98a515ac637287021c4548521aedb07ace3a SHA512 a79c523df67f81f30adacaa769fa2775421a508a47d9e51f17b2bf0dc3f462943e0f6b47ca21231100d121d697157839f418c37eb7bec746a7c8b8e86987e07b WHIRLPOOL 7314d1c948e495ef205f505e6b85fa8a320dd3d13f90c4224fa3d0b36fd99fdea0335aedfef1163897a0481df31888c092052a8258f11c6aaf3b5cbde19ad56d
-MISC ChangeLog 3152 SHA256 883b81be830edfd9ff28e0bc3dadfae539928584074fea8077aa785760470934 SHA512 d97a64bc63894e08268f77ec7cb7b8fe7a720f1a837c356e61960de6d690dc7b1578f05aeadc4e0985f77eb878f5efb64f4497e714e3bc9a56458b93adeb18f4 WHIRLPOOL d407b77cbcb3f827c767ead99491173177c494ee5519f79c2b155b605b5210c363151ce03b63f55b6b01561869186c56a837adea3a4eee37534707ddff47bcd4
+MISC ChangeLog 3315 SHA256 bb366af821f6299bbb56a573e1916be7ba09c0aa398e590adf13d8a493dbdd0a SHA512 a6c80b80c34d0bf23e6dc5701a01416b13f39ea760439bb77e89ae1c6289df2375800672548977a060fa0e1de5657f8396295686870c2e7c9508d2945a8d8693 WHIRLPOOL cdb5b67fb080883e7edd0c9cd63da422711dd9d150b1b3d10430cbef3cb64961fcab5f306d5b1b33dbd396f4589cbb34625771247336a49829ea56c551bc4d9b
MISC metadata.xml 228 SHA256 b9918a47f1d9bc94745a28b108fe205d00f518d26e8c232d01f02cecbdc999b5 SHA512 6d8c20e16a353a05e2bc19dd3eb7c21672621784210bf41344aa0bd61ba8f0731ad2f392a368a61ec7bafa3b9b04cac14520f9e398db7641c2cd9898a09a3cff WHIRLPOOL 1c488fbaec99f076f197b17c430a8dfb964d1f2d3b3476b980d775706ac7590800cd8fe214134a78754bbdd6b425ba214a33e85d372a15d1d23fcceba267e070
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HUGgQAKCalhT8/+AkTg02MeTI4ETN
-I9tFpi33aI8nG0V4VHmTIJcUzVEbU6hwK43nJ7rkrrd7F3YBxJNPD/7gC/yjsu9R
-SbtkieVYkLD1oBg8E/qqvAe5U1IldkiHlStlnC6XoSDud42G5y4B98cmPqzMWV0Q
-E0hHJs/E41cGpC0T6WFLo3Z+DGkWa8BmPi+PFjZTvGaKNP7wU1TCyQCeeQFTDC0w
-LVOaezxKP/hDMjiox17BJXgJ3fuEsMw0O+o1MxmT3LVE5e9QzGx10Q8IAttekmc/
-kw8rWky0OUKlqFcHkhzSDGVhm1J3Z04iK4i75g1wqkfxUhbWbb6vyr/vkg/wEIDu
-zfro/BHvGPKPHFchoPnaqKR8NyFrK3TGO1/IRQfh6nRTDz5NiT+JlggK8rHxv8e7
-UHYHgKTf5qn6Npj4DNvW5jgQmlxRk6k1dPLghgAA6JiP59axj46Xcp3Geb7K06Yp
-ekyYHW1zFC/Jsa039dUAcxd8z+SIinHuWeHJksdOREUhLyqHv8KVR2JFqrbVzaAu
-4Sj92T1N/4Kh8eKX44juBTibF3XVXOe1DddciaaOfn+17S+MShTWILun6wkMfn5+
-VVvA5i/UKIR1Tbuu/uUqxJqtYXHb8TDWCONQQoS+9NlVbdvddqATH8c1/RubIOQZ
-TBZJb1gPk/vx9b1UWden
-=8Tf/
+iQJ8BAEBCABmBQJVLodvXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V25sQALlPfJuINBnHNT/FL8Nj6qar
+/L6UNVLze4V3UcY8+w0I/3SeZ3IeDRGaDWMAFx9pyZcEl9rlQNkQ8u/Zc/RmmQIr
+v06L+WV30IOf3OuwWtJeYuS1oXiX8H+4bxaL4nSLgYWzo2RutPDu41Mdr0sEXclW
+V1BU7aqlkFVmjJf0ulIXhKmMtMnU+NhO71pEPmpbaDMBT2VubpcKq/I1qrUxc2Nc
+bwMRWoeAXWStQe8NPGTP07y24ApR3VKEEoasGjcDb1TjMDccBIdy+6xkPVP95lDP
+cL5cJg9e/bOTxZIEbNV3SIyc1i73yy48Ter6FTO6utUCYSeCAIqk+VfSWwWcR2q3
+1G+TC9Evb/2ELK6dqgE3Fo9fHQ8ZClwiQLN2g59SntSfufqDQVw7Ns0KMfZQZJ8U
+eUkNSdCWok3AFtvi82vbdkoXJIf6m7wTc4qq87a9fJFYQM6EfZ9JOnlxcDVQh1Sd
+LlLaxScB7Ma/R4icQF3r/EFKkqrOOhbIK0apMlWVsu9jl9lfgm4/YM5T6fURjEl+
+qgDC5nnHezefQ4o+MkSV31AwmHJ38lkTvEF/9azy7i3O5PoqJ9+3NCCXkM/alv5p
+1MIkrWbIUsxv1dBRPzjkkYCeA3HglBI0++TPleI1K6m8fCjjMdal2KPLXc+tnrKV
+onvQCvLqLRdLPyteCGW4
+=vM25
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..9201b7240fdc
--- /dev/null
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcsd/selinux-tcsd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="tcsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcsd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index ee21e7e051f4..c3111cfa420c 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-telnet
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.60 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.61 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-telnet-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-telnet-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-telnet-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index e0fd7de2adf9..90494f863cef 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-telnet-2.20140311-r5.ebuild 435 SHA256 9b20287e992b53cc2cedf2c1ac5929af04538533add39321894888bcefb1d5b2 SHA512 f835a0c032e8433316f6ff3f7b8d1f9f183a915fd0adaed27258f201cc57eedce50ae8399889331a43d3510ab2b2811fd0cfb51561da49375265996486c3d9b6 WHIRLPOOL f70b184b3897282e43a2fed1bca8a5fcb57aad714ff07e260e656e94b3f4677bc182d3f149366e4ae7cfc4b6b0ed40e2cc7da8a45f90d5c5ba718cf24957331f
@@ -17,23 +18,26 @@ EBUILD selinux-telnet-2.20141203-r1.ebuild 520 SHA256 ad8a50013d910b7dc0feac9ccb
EBUILD selinux-telnet-2.20141203-r2.ebuild 524 SHA256 e17338ce0226817a226a13034bd8c4fec7e2ff360c1ef4714bcdb9c48c5e6cd2 SHA512 b63b034b2f41d95e308124d8a0198b68585d5eecd44a2e0c74170e4c01c12c180586754f130b2610f6f2afd661b82d931f3b694b62dc320832aa420c3a5a7337 WHIRLPOOL 296b52f1ed782dfb4c76b1d3ae85af903f6175490e4ac70f40e18ee6c02cb0d53eab770aaca43e619e1e528b46f3f941b22ce113c2cd42f648830383d8393a21
EBUILD selinux-telnet-2.20141203-r3.ebuild 520 SHA256 e278e24411feecbbc5046ff4a464bd328018152eba6a6caefbb08a2648c90a40 SHA512 173bb58ae3beeaccd560efeb5fce75071e9950a96876bc061e801989a44d3d4acaf0e7276b35fce9c21d715cd1b593c6c95d51b5d69a8d87ead9274d2529eba2 WHIRLPOOL 883ecdcbbe9a4870856b51966ec18d4c311528d8b5a61fb018cb4ca8bcf0c315c793cc8cf0ba54a7db67d67d7bbc3a028f09097a92bbd68c7ba332124a60faf3
EBUILD selinux-telnet-2.20141203-r4.ebuild 522 SHA256 be925272343d7a0aea8daed0d9890ab9d8e29f6656148dd62015873473e45dac SHA512 23aee89c09cae4c7e29c8f749a8fcf887516749782b04a44e3d84eaa3a14228256bf20d1cc59d7ffc2ea8162226cb73e08ff665486f6dd70639e7ef48ed24321 WHIRLPOOL 024667168c424477950910ef1419c12b86347446ec04ac8eb121926f90cc710a52eb885f66837307fbf4079037b6091d77a6ed9559e484f4169050687aefc6e3
+EBUILD selinux-telnet-2.20141203-r5.ebuild 526 SHA256 d821044e7fde5562e3e93b15cdf36d90f47e55665f3975a9cdf08f1ca500b639 SHA512 2d616ec04ed68076eb062607b4605bac04a1cdee250b0ea64cf580aa6afc730f1bf9c987c331aff2a126df5c82592602a81cc43c15b57c3fcba581cd78045612 WHIRLPOOL 215d9ae2a32638143ff6d6d1f369c63ccf4520d1872652ea0bbbc2543d0ef988317e0057dc0a39ea7d2bb6cfc5fa0766fa0fc0e3b32975e9594f3fb90220893c
EBUILD selinux-telnet-9999.ebuild 513 SHA256 3f565f530a93f51a6a97c69aefbad599acd95d7c7af7a244d3d28174b2c13824 SHA512 b4a9a8704fcda63c9ea2b74647c8f83f64ab33620a6a1f17e78014a3b417aef239815a1b3a50c092774522506290ba1c5cdd3c94498be172dee4989b2f91ae85 WHIRLPOOL c4021ed93e4b86dbfd26b51debaf52d672dbf17784678ad52952e27f18c19e889a6484a79a7ee831534c618f4ed2bcf8f68fbe82beb9ef5cf9de3a90b7e6c424
-MISC ChangeLog 9236 SHA256 8719be1140b1fefcb8e11671f508117cd1244a13f70baefc9a240eda598dca08 SHA512 9dde816a9aabfe5d41a534e5afc99f9f2fca87f09f60370f3beb552f7170c417ab04d5da5686f250ce52346287a70c085361552a6df7f794d03041f579144002 WHIRLPOOL c0a613bc2d4d55a5d60eeee8b01896798a1d2e1e7041dbda9ae22a39474eb2ebce483ab58da515e5ece37bd070705988cdb0b917b03470c9773e6ebb23d45c33
+MISC ChangeLog 9403 SHA256 ac4bf191dfce0fe2a15c70e98dd3e22ee361996638e1f2b000ed45d17f12fb1a SHA512 bc02a424cb7efb7c440208a23a4b45601ef36d405728f96302a153d51967a5ac31d02392ead15fcfc9109c12b11ae9b9f1ae322bcf14190c80d66ef4aa61658a WHIRLPOOL 1547f26103da759b2ac6ef8203f0a0c3da1408709cd4950e1fa63e267f47bdcf026b0cd8d35a73af755f96b6c55414aa584b56540a046d6c91f109bc1d38fed5
MISC metadata.xml 230 SHA256 bdb78bf1fb0f2f777712d340da70ca82a419fac58ce160ac69a230a2456e4b62 SHA512 bf0269c91d3d9f549d154c3abedb473318dbcf2fb70b49a6b41e86a54bc51991eaf1bd8b9687d20ca47d1bf0c8eb4ba4282392d4140a023fc61098104753fac4 WHIRLPOOL d0e8f2f8f446949b63e90cbf7073b6a0d47361966ac96ee5ded4381be4d2b0c0598c761727f08411985570bb009c54be24a7b3185eaf9ad358668b14301b8d7c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9H5vAP/RLilVDUKz5AicXH3soLP/sq
-gBkCDCkOFfRW1p/P0xyj9PNsNaAZWenQgXPd8p6Milr7vbJsV3nRr6DjBldFN86l
-X/gy7z0meM9TP+FJUQIlOg88gBwaS0zN4qoYNc1UbwNHkzY2efshI3wSyHcXzv7d
-sZMkuiVc078C4Qrftvl8oRYx9t7zXDX5EjgIBIQc6iS/Fc06IKXnYHkz5bwU1ecZ
-XuNYqXeiNWiO4UmPBCJ9nIBeVnwN4FcSwE9bbi32BDWS6PcyAZQZg1XIVms8+MnK
-FhQe0SjhVKK9Zb03BHJ0DTpoHdFgwRatF3G0aqoCz5R3TAXvomRVtBln3GRvGYZT
-RKimIVItp6RTPFIDte6J4I6xk5f5Jcm0IbjCHJWAVMxPByrDE7qQ+cJCQqqJnQij
-yOFDhojYsY+9t3zxKwj5DsMqeciUn/F+xIVt7UVAIq5tpkqzgU12cUtAAo5tPlLe
-B1SbWZ2yFtXWUGvwqPR/5xH6d1sAY5lWmKBH/TWgyqGKEfFgsdAF3tU4/TT0viKc
-9q3aB2TXSGQqyXVlWkcU/QgvC8iFtLwkPSbLe3m1HoaBlyS/zDQu7CtHkvWOYl/r
-mJYI3bVhA/JjIOczEp2Yc4B6RBHqhp0H8A7RwCeQ1f5uIWK9nU9s/rZtzFpAAjlQ
-SdtFdy4eW4dGBn3Tf21W
-=lvk7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+=+s8Y
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..07a222cb7b52
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-remotelogin
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-remotelogin
+"
diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 9b5a944b3e71..cb0b2b8a7f36 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tftp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.53 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.54 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-tftp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-tftp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-tftp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index 12be7ae1a58d..a32cc05b5ef7 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-tftp-2.20140311-r5.ebuild 355 SHA256 3f20fe6e452e93e83b1bd5ebf3200c8795cdde633958fecbe214d034ab596bec SHA512 309166c425db9f156dea19eb3abb80e5c0132a4359dcb087995df56370f745080d9c2d8cb75ab8a86f7deefc384ca2b4903b290376465c7a254c1aefed8712f5 WHIRLPOOL e5bdf5812dda5acb559f02c0f6d6de2fc24f39a3c26040ec25244478810ddff35559afe1530ea8c2bf1b2185b4230cf35a8a04a7d95443b341f7a295ca33e5f8
@@ -17,23 +18,26 @@ EBUILD selinux-tftp-2.20141203-r1.ebuild 406 SHA256 efe0ee423c4dccfabf7eb3cecba0
EBUILD selinux-tftp-2.20141203-r2.ebuild 410 SHA256 1705db313fcb4560af53296584637ad89a134e26e16a36c706c6bfa483a82e3f SHA512 6f4421c7ab8496c84b8d7f00e073e6c6c23b59d0949127a761e4cc599ea84126420d3667119a1b834cd8491b12196d9479fcfaff5192553aebdd710dfa64cb3e WHIRLPOOL 4070e49df53c910661310c996dae061999abf53423a18d74457595b58f15c0540b1a5fe068374ede3d1244a486cbdbcbf69f8efe20c8ab3463db1bf6d1fed8ad
EBUILD selinux-tftp-2.20141203-r3.ebuild 406 SHA256 272d2c25000fb1b715aecd46f9cd562ebac6e91bdc175c03d42f759319ea58be SHA512 282978b5901e5e5c3b4ce3df0e28c7ab349fe3e9458f80ffc577a6dfc1226db33de08f06afd5567979b13bb7715139bfd29f881b871b18a8e5e41fa04fdbcb76 WHIRLPOOL 5fa66c6ec3613f0365c4d6936bd4348f992802fa0a3503952895c7884a9200f8fbbb444da064c7ab1a5b49f6dfafdb0775fc56c0658b26630159f2f9cbac7e56
EBUILD selinux-tftp-2.20141203-r4.ebuild 408 SHA256 a4cb393a1c14fbb2d16d4d6dd79bab8a0184419854d2c78477406e580ea28911 SHA512 af061f2b3aa2223bfe7a05545618c40fdca57579d7d8b8b6db16ed5538471b1818504de996b3c193848e37944b071386ec2e8412dbd43798880b984a74dbc52e WHIRLPOOL 39e8a73caaa0c9cc17fd0d0734000bc1025ce6155d3904a80d8873e50649c921dbc11d7ed05a737f9a4ebba4e3aa920db5b13d93606e6d4cee7f1662eae727d9
+EBUILD selinux-tftp-2.20141203-r5.ebuild 412 SHA256 fc27a8ab287cb9b233a58b9c2108b061d334dca77c0098b23704584ddf0f077e SHA512 605f9fb46e65c9cd42e45e307c9312732ea052506d59daac656e7f358fac3fbe14fe42d9cf4bfbec25d9ecab5a54547834067d0718875e362b2429756ebb7d7d WHIRLPOOL aea3b043763867cda0c8d01b68d43e607bd4691452cfd5f0b1c8e3a83f6a8bc3d9c914556bd9c140a48ca242f3f6eb9a87994e49ed10a94e2ea1d5d89f968f84
EBUILD selinux-tftp-9999.ebuild 399 SHA256 283e2b9fc4c468c5ff8e18ba07f5e54dd0721b82955174d0655fbd9fa88d5e45 SHA512 406628e92cede267dd3c4fe6deb4879a8f37ee9f6edb13f2491353a882515e9bd07b257e172b6308074e0cadcbd139c4b6b76dbacca4fa7bcec7b4adb02ee7db WHIRLPOOL 00bc653090894b3169a22084aef891c77ceff29fb66d734f99e4d576a10f3fd609da3e55ac0850423b7f3cde2eb5714fb8d349c8254cd3501effd199d737377b
-MISC ChangeLog 8209 SHA256 2fa9fab4e40242aededcc4fc00a89dec291792e5d2adfc36a72695b27040d6f8 SHA512 edc36062a734a8f6b1176fc9f08d1b53a8e818aed03391007aa9c9ed7f7c2f12f89f15f106acee6a4e33b7912da7284e861178b6ef988b52aa24eed96b3b89ba WHIRLPOOL 6152827f529b65238f170f13426147f0ea6365a9011f4b291a275b2e3e2d029d2299daff8d0f25abc7bd9d05d79986bac022816b1a4880b0f8c8454e1daa7e0d
+MISC ChangeLog 8372 SHA256 ea376ba7fdc8f6c3cc73d065e09d13209423b27f169ef435af0bc4552a2cb080 SHA512 7191c33934f488325f7c845fdd318eb7f4f65dcfea11b86353cf3e39b8c6937658023a4264f168b7cd71c87d3d2fffad0648490da36c7e5c5fec349028fe13e2 WHIRLPOOL 5b58fba25a0b271ad665bd52bd8e321e7ce461852c7cda4abf42dce02ad4a3bd4bdb2f72a41fb3578acf698a4619a118543d9868316c6eb717b818e471e4b396
MISC metadata.xml 228 SHA256 3e03eea5b5a75c123dc19dada7d457ed48dcd3dc3d6886d0e7d6542fe03c4064 SHA512 d12c84f25fe486521f94f375e1a0582870010b55ffb52b48943be759540eb7e9ca673b6ecb34ebb7961c9046f07d3579c4035ba45b2582e76ca3dc5289be7bf8 WHIRLPOOL bbb0d9fbe420a946123cd860a61191100bc178fed3b95cac302a737b885b8de3b9637dc73d23fe8c17f04c44348b0c01ccdd992df421fd79b624822e000fb6e2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HMSAP+gIlE65SogocDU0Jq3aUoYX7
-p1inCeJRsbtNJtuk5jR0MFYocuIiRH2NPmhSJo/pWPEdcJTeQFpwpiYEzkltV2lk
-oEdGegtlGUCmcb+cVPeR7d6coF1sMSVcWXBJdnzW9LqCsrWh3upVq9X8wXwsh5j1
-Fqh9tmUR8PMcWoAKcwpqnH+CpJj2khSKlaxly7Eg+TWGwRwsJI60gWlg03jTZH2L
-1ZgWbUt3AmstUlWXaQHzUZZNKBZXF18NDoCU9fXY/PVrR6WM8UVcpoFQ6vku+idK
-ifI00ED3npACdnDHWIPlyRKZjPLlWclxhF62eO2m9jg5pVCwqIA7rC0qM9HANs5z
-pleofAW8mwpEGrs5WJsA2AvHxQcUUeKle0Tfc4ajE4OqAoCE7VFa4LoKkUrl3Uux
-YjgFIyF3+pzl+sqJI1CeXabmR5O7c/rIcu0C6gC90l4zK2yvgS3S1moACU3TUqIH
-PSfna11sSUgDqMQxrU9n1OIlw0VuBsXuuzLeAmsdFZOPwHHzt2F5hJo9VHEVuEEG
-R377qQLay6dZIx6XZLDRGd3LUVn/aFc8SzhQzwWEYdj++oCnZqjxwYyea7kZPro1
-vBuTWP6fL2RXEYe3weNTNiWaefkL1ElB8l8pKsRPp/tG/4Ic1Cn/iSZ2sHNwJM0l
-cUwsY5+yh1aH6sT2S7wC
-=2zCK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+=vbmb
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..be3d7dd99557
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="tftp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index 65302de0bae9..8251214eebc5 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tgtd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.56 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.57 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-tgtd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-tgtd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-tgtd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index f2a6bd4f95e8..e4f3c9bd4fa2 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-tgtd-2.20140311-r5.ebuild 355 SHA256 4a9e85388d6c7be6c38bdc1c2abcb2f24d7577f193d28f368ea96fe6075b3284 SHA512 29ab63c930bf19edcecfb019381366f85d8df438ad0b360c47465ee7ecfc4522f707696a3d9ac9bc678a6cf0dc9baacaa594cdb147999e530b8192de5d919615 WHIRLPOOL 6c595fec737c0647fde7c49d1645828e8a167f6b0ff02a147d5b5eb1d6570f26878900af40b82627dd46d33d55f9d84929b12bd089143d277adf69fcfd533836
@@ -17,23 +18,26 @@ EBUILD selinux-tgtd-2.20141203-r1.ebuild 406 SHA256 902301aa046b100817a36572bc39
EBUILD selinux-tgtd-2.20141203-r2.ebuild 410 SHA256 78a10c5ec25908918a6ed92bab149d85d12b53d99fddee8e4ccaad0a7430ae37 SHA512 4470e6e39322a89f55b6eb1e46f9360378701ceb23357fba6f0d384a618d03a86a4c7fb387f079b47fccd54f1cfd2f8e33e4142c83fbcee20ff6cf47d60a5453 WHIRLPOOL bb01dbdeed199d26df4989f74e7afaec0cead341802aac5c43b0fd1cbe90c47f096dc10f23c03537a26e3fe1548a4dd11625480a035cdb49053d868a1b67abde
EBUILD selinux-tgtd-2.20141203-r3.ebuild 406 SHA256 68594d2c03246df3559a6661f6d08a13b8a0f603969d3cd2b544f884542258c1 SHA512 5ce0969f0aeab2c40864d7a44412c894399221169f8062ba6bb73f7eebc077aeba4ef77f1bf5b2384bda0c3046b6ec730647d2837ab975351b02557607a1a476 WHIRLPOOL acd763ec78c091710da454fa5b497638cdecf833a88d233867b966700d0a4f660a999057268537d17ae85725d999c4518f0da23ae6e3a563388b29f535ec0d63
EBUILD selinux-tgtd-2.20141203-r4.ebuild 408 SHA256 119c8dcf562ffd4c79f88cc2cf5f5e41787416448131a8cf03182398c3cf97ea SHA512 035ee0b73611a41e119c78c615d52e6409108f0db62a9ba9d6a8f5ad4c357a44f55aa3dbc27d24ff67f13ee57ba3cf784202823363abfb1c26dd563d32f0ae1b WHIRLPOOL ae839a7988237ec8c7d5bda8c286a961d0a2b4e954d7b79d5dea54dd9bbf1fe98dba30d09be6fbc04e572db51833eefc83363a7c80d0eacca4db77dc76a7cfc2
+EBUILD selinux-tgtd-2.20141203-r5.ebuild 412 SHA256 c5a19693d08df33912e6221862b9734eac6c4ff7e8ca3baa91899235d9e7558a SHA512 82ae47123e7bd7265b2225d6a1924f44278b16f0978ab5744d1250369ed7172589a71df911a6f13fd662e6a7ca0dcf5442bbeeb4634a1ce9acd37dbaf83a0c21 WHIRLPOOL e6317f9fd9dc9d0add1748d8491b4c4bbe9528120bc2e88126d5f9fba019a50854e74cd836f963acd8a9fe6ccfba692e7dc64999f4bde09b79cd72b41c9907e5
EBUILD selinux-tgtd-9999.ebuild 399 SHA256 e59a1b2f7cbf7a90773a5351246c994cd7335619bd910d880bc31f272cf14351 SHA512 2b519f909b9f4ad07abeb01f7e3715346feda9ee418de0cb12151a7575aa6a83e6049ed29e122bc695b4aa36df910e7655f5b7a0cf2454ea9a81eadfe01fe048 WHIRLPOOL 5fb01d2695b923dcf7772fe301abe537c00e70274cd8c46b5ff2d909719f06b1f8c8747c6c17729c880b4cac39ebf2a289e24e098d1d5e527fb879c6a2d90ade
-MISC ChangeLog 8512 SHA256 ba60a29e7d8e4b98e288f85a970eb4d592718f1a44b77b6849edf45183328549 SHA512 9afe6e942c92a76caf7cfdcfa77839b80344dfe9385f8def1831e3b56eb5f0d1747b7cf58b64ec704a8ac44fb88d34ccbf6cfa55023881113d371c12198348fa WHIRLPOOL c1f564f4710dcfeb33ca6c17f6772c63370403a47d7f1cd0ae7bf6bc1bc2da5d5271181968330621b4629aab75a1573f2818fece7237daa9d2e17ea37541e88e
+MISC ChangeLog 8675 SHA256 58cd347b065dc34c1fae7997917797e393e002087cf57531245e904649d69ea8 SHA512 adbb84c7a54e7de00bd5fe94e1fbf941730268bbcac73ed40bfc72bbb8028d4f5c97a173bda16edc6c3d45ca698fc98a8d5c8691c2e6ed619b75d250240433d6 WHIRLPOOL 9efbc47659281b1727654bb92195461758996c73fde09529f6678c1ae6db58b76ffa96f2f0a9cb39444640cea119ec01ccd735720c801639ee669b3d26c63230
MISC metadata.xml 228 SHA256 5c2d27372be7c33e6e8cf173582c3aefa3c3206294348ad277832cc809b097e9 SHA512 f5ee6f860838624910a33d39184d5abe3122575428ded09a60335b9210d3a087a552295b91c71aaafe5f57ba9979b8c5f2a46e7636b98a521ccc03f178f36093 WHIRLPOOL 3877cf133ccbeccbae646439d58c984ffc8eb2c5b41113a178d0decb762da44a4cd5c3222092bb6385a12b70fd1e3e72c47af1c18c46fc6e1a38d849159c0f88
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HCsgP/RKr+alIeyxG2I3wWwBwD26D
-Z+cXHnRQ3tDZhJo17uKuvRAS6gHhrIbDkXmonYm3G3xA/WL52VC4kLpCa88mOKFx
-Gq5BTYMnTi+hDnHBv/B3xLXi2CNp22x03nFoJNbIGKD3A1Tp/tI8TaD6Zi1YYjmL
-hcxUQRTZRABVamKy0JjgManzK2u6job8a2PunGmnZ/FGuf7xyzhH7lGdkg7SezaX
-X0DhdWIkQ+CtEzB2gMJ3iOveqFDY1Ts6bPPh77tKZvEYqWFlgTPxEIYk1ClG1ZKR
-P4nni0NON5AzAnnxO3eiFLFDgGl9yf44QV6N3u/rB7rqoktAAxiMYVTUb3QK2DMi
-HEOhLewzlI4G9rJXSP/JbsnEYxuTHW9vnsCQ9lXl0lL6D6rs1zr9zwgfEKLn2cg4
-fI53iOFv51r845CUqE3lNB0M94E1f/RGUC7G18I0Kz53cH5mQGQNm5vyrl60tJgv
-2gY1WnlP5Lt2Y9Ql9+9j+txKigx+0sJIPAWvQh9JGhYzgitcBLuX1x1FoMG+eio1
-Q82pMZUk48+4OSYUNG75hVvjbv7p3iVCBejTXfmbMlNHZSi27xaooBj8a8o//ZFa
-fZXSXUMYfa07+grCWUk7ADm/Z8cn0+Y/3+Awy/d+5zphc3sAG9nsrXYFXjmf1FOa
-b6Y547YJ6kyJAEU0Q1yr
-=/e+4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+=bs6D
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..0164f9aca3b9
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index 0d0975bb4a36..b39819a58446 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-thunderbird
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.58 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.59 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-thunderbird-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-thunderbird-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-thunderbird-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index 12821a10d6ae..132c49dc831a 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-thunderbird-2.20140311-r5.ebuild 451 SHA256 751252a38889f5d5646daf152225141339101c4e5694050063e06cb481b5f38f SHA512 84f99e0fd2e05f6e761b50f2d48ed7bd54ea355e32359bf4d9d28f552a02995695af5096468659b266b6f951de3a33643b55286be6c7d719434cd335ab0660e6 WHIRLPOOL fe33d4b1fb32f6db5a44fa5bb279e877138f269f332858c858c54cd5241df3466d889c8f1ec8f2fb2c8f9b7608d12dd6303ff27eda68320508994368c07f1d41
@@ -17,23 +18,26 @@ EBUILD selinux-thunderbird-2.20141203-r1.ebuild 532 SHA256 bc79d3d63a86b417b1c3d
EBUILD selinux-thunderbird-2.20141203-r2.ebuild 536 SHA256 1bc7b7b45772801ae475445b845572418b4808b8df2636320881dbaca39507b5 SHA512 3f5398ea1a727471316602280de88fb8da951997ed44b48e915dde8aba4ef8a8176a3a5e9e66ce02f216a578ba3d100f34f6370f2d7f2f928f9be2b0f9c1ca09 WHIRLPOOL 47d62f9a5ce0d4a3b1b26268f242a0921846d7384171a6e27fbb9af5f433ba90531140fd419af55d40ff943ca9234d015bb23283bdb3d0b870b7ccb2fd4093bc
EBUILD selinux-thunderbird-2.20141203-r3.ebuild 532 SHA256 8be2f91db839c6961c0a2e4ae839b4f53558f2bc5af0e330b33ec1d6852f4966 SHA512 ae0306846168ad343df30bad76fe2ad064b300322f16c2f1991f252600a1e2422e07c947a2484e69aa3c39020e0c74b1260ef7388e118deeb81306cea406a1f8 WHIRLPOOL cf2521f7b5dbd2c5c0a5c86c575496345585cb7b41c8bdba4a2ff24c53ae2bec83addf7d66643ffa47db061a5ac06f28ceb35be319fa0d9f5c2ecac18c94ce92
EBUILD selinux-thunderbird-2.20141203-r4.ebuild 534 SHA256 742db219211ebe1a2d2e7acd681f2c689b11cd99ae96a6ce634f218fe4ffd9b3 SHA512 91ef541a4ef85db16c4359b8dd765e5c45031aae92bf7e346cd1dd6323cdd62ac9bab477ec5834858a254875a04747f3466ea646117c16d6b7670765e364d92a WHIRLPOOL 741ca4daaf4cd29cb1b1d029b8a560d31782e2d2de9331f6a43cd88ba159daffeb691dfa0399c38f9f7457bc54f8321d0b442c8138d05ec8dd4f6dd52fcff060
+EBUILD selinux-thunderbird-2.20141203-r5.ebuild 538 SHA256 00305281d9f77d1d7f3beb86bc649379dc335ba0f81853a157d9ef215879203d SHA512 d65008c3267405029e526a579db244639414e308f510f45245359a001169211d39d6c555ca2ae83b549ccc7314c77c0828e6c7ad33222b913445b93c323a946d WHIRLPOOL 489e06685961d33247cc54344c87ef152d9f0c6c13a99023f953d73700b53c7c2d42277fc85abbbb52e6f11d4f3d693b25c8a4948a26abcc39610f5a9d751c8f
EBUILD selinux-thunderbird-9999.ebuild 525 SHA256 4831bc0a44883660d34caa7bdbf72c0dc1c7ac4a64c1e6aa7957e8ee35ddabc5 SHA512 90fc2ae02ee8517b2798e2a6ea35affc1e0d71dff549193a2e12b9575312bc9395c5ada5e2a3831c7c2cee3000d014c1e3e8fdbf8994400397f84ac87bdc7e32 WHIRLPOOL 3b504a97265d006b910bb53558246b86a852c17882f6eca3af5be2dd841d3d0cb2bb5fec319b1a00756ccfbd4d46cb22babe1b818a4b55d900366ba5822e20b7
-MISC ChangeLog 9524 SHA256 cd79ed4f07cc49ecc3141c23138ab6987af940e86cf60c9890c7d882a4cb50bc SHA512 3bbe0a0a01886c25f0c16be27737bd197959f4318475f042b6235e641a5e368001c9d6553f8f70f2c51d4dafb230f5263cc2d6c19a7bdafe260baa21505f808b WHIRLPOOL 0656b31e68e628783370bcfaa61d34d4bcf03794ae9c410274941739bd5d3709e7d1fa845fac5af7328f94ef1bc8593641e03bfeb93093a310e0475165a1c9bf
+MISC ChangeLog 9701 SHA256 387dbc5d1d49cee750fdac95a7a5668217f513cb7febb66def019442ab92a067 SHA512 99bf04f7f6c65da8c998ebebdbccfcf2da4e16bef305b6163e44f8aa0f0026e2ecf97385a8ebf72a43a25c1cf1c0cbe82196529b50049e2fcf75146b2051f564 WHIRLPOOL f92fad7bf282e8f629ca41565538fef0e4c220ad7526c68d3c40995029f53ed282dd6eb5d907fb61f9f19d4d69848810b8e53042a6a0bf5785a484d3f820e7df
MISC metadata.xml 235 SHA256 b5f641bf0ea3ca65f6365f41663c4d1fc618601216ece911cb10294bd0896dbb SHA512 91af757f98fec9664ead2dd6c588ce0cbbe6393f3a0fd986d366187d31c3420950586eba98ee8f0f95702c41b9b86c02a58c1e1e31d65a2cd09c11545df8a621 WHIRLPOOL 7af44560367ae7e230ca5f0e6b2449c998ed3b3dc11a3379b68c525493c5bf100519d7110e61cc810830eb0c97a4da4a026ea88372d0d0a2182476daa367010d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HhxgQAIlgQE5GL79BIkj90/K22c8e
-CvSjF+jBIxRFhDDHoh0Z2CdEHjHFF3zYQn8pB9b4hEpVc+eVm9GTbBWAwomzQ8D8
-v5PkiNmrDRkEvnMPXGrUTgNNHHmVmHpkA3TnB2OMT4UvHTDtvq8XAn2pgfcnyjLc
-dsjlkCtuIP8BgeDuVh56ho0CvcdN8w/l8x4k/dTZKPfnNl59DUJplebTXObNBdrp
-VXXiz0LEVQNpEj0Fc1oSdO05E6UYQetTxiY4WPPYWD5ZX7HUwFMeEH2igxbQ34Fq
-uX+yUIAwMXinwsWlPYhI1tAJAObU5Z8KNDayQ+9BhclOPdLhzavbPBmGVXy5LDsT
-/Fga6TUN43xxazx2djjS4NcrVfytbUf4VQyavi+pzAfubVsZ5sTsnB4g4XjxhXY0
-p0ARdfQmwslP7Ug9OzL8zuC1UEQdcXrxJeKCoK+DwXpt4X+n++A2Zm7faxfthe/P
-Ru8dtdGW1mJp9LG1DCCAP/yJcCK7DEs4ucKDK4JSz5oCo6YiKnRZrLSRxDMAf+0f
-P+h5FgxY+wlaoKJZ6sfb2OwnRLM4Ec5JxPlOi0LoVRB1lVpqBOvWOFC6MnMFONtj
-7wv1pl/6o678yZxaE5aBI7Z1KLAav7JB66ahiwBaRijt/2hASh56wigzr8zutEmR
-O+mAqzV1RE6UP9TDcUKc
-=Vl5H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+=xXuZ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..6715ee433fa0
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 8d15167e22f5..d43697229ef6 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-timidity
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.56 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-timidity-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-timidity-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-timidity-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index bd0ac107bf51..0b32331494f3 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-timidity-2.20140311-r5.ebuild 371 SHA256 5f34f1e1ce7c585dac655d20c01947b03ffae2cb046edf3c63ba5c2e21293ed6 SHA512 b9848b4187c2de6e7d7d1aca19db4ee611c28223a471e017e6389d13b1ab53da59fa222587203de3f91ab96b473e29566d8670b79beff1dc4171792d679c6b6b WHIRLPOOL 61ba7d25d127695c5efcfe8e929801d6ed190b0c2d2d0c48b8cbe8bf612400a5f8297b6e40512e3f3adb0e608a6fcda88766ca77f5635a6f89ab3e64547d4d4d
@@ -17,23 +18,26 @@ EBUILD selinux-timidity-2.20141203-r1.ebuild 422 SHA256 3b4734ee54d89bc6f7721aba
EBUILD selinux-timidity-2.20141203-r2.ebuild 426 SHA256 75281e5f4074096a672bfc249c6d587e8ae098e73ca47019b8c5c8d441898e6c SHA512 9ce088e57d1ea5d4085b0975143c171acdd22509f4f385de65fc32b4d6bf95e74aaba7316adc05248935a3bf974533ba21ae9dbefbe216e549cb998def0f515a WHIRLPOOL f98471025f52f288d2f366ce8dec7b984cba697099396d1d2d3bcd9ba1cb79f4c6d0bfcb5424c4d1fb63227d4c3690ca8dc91dc331af8fee8e8db4b12fe1cf2a
EBUILD selinux-timidity-2.20141203-r3.ebuild 422 SHA256 cbcfb954b20f98111620b92c347d954c8ee082856a3354e524c360cf2345a73c SHA512 9d14d6481cfdd7abb7c9ffea084ea9b8afd334279bc3270474b7fa733c3993e211c0303963ea8705ed9e03d477174a2aa99890883b68551a06436423729c2edf WHIRLPOOL 0647dc344f6099abb2a02aa8f4c2439df3f6c39992f02a90f83169700cd2501f92c814b197d88d30c0a4b12bce76f67c357c557805b0cab827c9240df921f3f3
EBUILD selinux-timidity-2.20141203-r4.ebuild 424 SHA256 0d48fe6ba6fd34fcc90149b78846df8a5d8d06cc0b17555a464df09d586ab178 SHA512 d9c2d53988cd4ddd801afa69b3a57fc57ee083dfe6d9db88a11b8de80df051d3af89196838c81e7052302e44245ca8be57f3bbd939493df5f41eae4c325ff7fd WHIRLPOOL 1343204e4ad935eaedb98bc363a272604da36e2c0f98f163ba244b81d228a56e6805ad257a53418658ddf1d863bab923c89325a7bfa2d949230ced5964be7a6e
+EBUILD selinux-timidity-2.20141203-r5.ebuild 428 SHA256 9427d7f9c930936066285b092c61cced4175b67fb84b4b61a731829f6c649194 SHA512 5a34ff41ca70882b1716dee7ae4616e5b8eb0ef39963871e31b7d7ec8f816580134557cc756b76e5d9d1c1f316d1ba60d066eb2f451928b41ff6ec845163f566 WHIRLPOOL a2f4df31a64d4dabaa90ef4fa125c23f4dce372d3e57ccec129cb850c5471f7348983b135d42d78ec87cbbb54e0a854f56ace0f8911bedced29c45bb9efb5742
EBUILD selinux-timidity-9999.ebuild 415 SHA256 1602466603c31ad6b9f721e1c3aec215943954ed5a8972311bb5568fbd309d45 SHA512 f91651c7d0603f41208a5e71683c410a667a94cdb2c30e510515d9bcfd3712bee2c91ea202367f5a0b28e0e959494cf21d7988a3048a937f9598ac64a000084f WHIRLPOOL cedbff3458952c6ad4a07270fe2ba0c9f00c4d42a83c513878622d24ef281d9bd1e4a4b448a08bf679d3fc8cf6c0e9e98ed426d0bc3779c126205f81b9855682
-MISC ChangeLog 8930 SHA256 ae857f8146027b0656e276d0f366783d41ac6ee51e36902ec37bce326e6f4bd4 SHA512 dee8f2e7bccd1755f52632f89b21abbaa067493d9b3ddc03c9083fca774b7cdca31a61e8967d809e69ec2fd386f74fcede3b6a7865e02eaaacb318ab8f58e158 WHIRLPOOL 1f714292fa1ebde4848db581ea55d7e0c52ec6fed3adae3e89f83e94755e8dccb8a527abf95612fc5e7289ba5eb028006fd905c060997c8e77a92cb644694404
+MISC ChangeLog 9101 SHA256 e1d3848d440e1c42def93a054239c08126c2cb6bf74bc3f78adb8d7437401589 SHA512 76d070f08a19710005f6cf553206b86fbea0977c2d3663fac1894df8e692220cd8a6faa5b403df239a4096f1f7ce18d9503fe590b4da2dec3a83cfc15d8f070f WHIRLPOOL 4d32466036fb5119fc4a92868fef46ece8e62e585e2a058641b964257b1413697042ec07ca0cabc9a014ec58ff7e6b9fa1e2fcf1f691ea4e4cc43e0c9b287ba1
MISC metadata.xml 232 SHA256 ef43b77e6f3a36897672aba8cc7eedfdea8147b7b29e03b2b3194414c1f9d880 SHA512 1b9cb93f6aef7c8e6e60c4ecd2c5c972b706cf4dcd60d204b0a335e365cce7b024ea430a35bc8e58ff54e8caf12edb730b6dcfbc7353822daea0d2e9fdd65c19 WHIRLPOOL ff8455bea2e1dd774d0ee731ca23151d1ff8819542688df09cacac8d6d8955be5e70b6e1d4d3a7910eef15683413ff25f3d94d684ae772ae72cd0f15c1aa40bc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HS1UP/2I42nNn28adLusbbKH51WLy
-dvNc6rDw1XrfheDU0U8u4rSi7tALI7RrUXWEMzWFTDmW9FiYrhGVpWoZhw+I14Q9
-a+6PSuX/ILinjo2uG6yZ+d4oaYPOil3oT/RYv/C4VLiOq7nxzbuTlFtNO68kiG95
-bUBehNWafczqVguhArs2JUPyH0equUh1+b3sGrttCcHqS57bz0erY2XibMth7coi
-206d+W49u3hYZLWuGMsYanJjxVcKdyoqszMG+91Hz1TiThslQ5OJB1w575huKrRe
-iOCbLWBrPT5hjzOezEJykJCH5mVS/2tPDFIHAYcUrXkvB2VCSJqjmRnvNqoQUONf
-KAnqKKiJE5oLQn1g+WR15MftPAVGgkK5AmE59OFg7Fp5dQC1yBoMuZSuPQkQtHQr
-1L9y6nksa3ZeOPCRZcdXpxuJHlBgyjmBOLIKYzDYi7EFBZU3IUhwllq1DWKmxU8S
-ZcMtYPU83k1DTOsZ6oDTwv0ZiUZ0EyYxgY7DyIwFTvprKKCKHkWV3/0UMuTjvMi4
-z8J5HKRgEO7w3EXeNObI86nuLDny0q5Ji2RqDnoioOj9HYg6b27GCUFDpKfJwIuE
-VdFyD8faZYoa93WFQa6LzwxpLXvPqtPYYwDKZq5eBsWbMfT+QRcYjLyCdSHfiBds
-VaSDfnvOXtq6PMtY69hW
-=b6o5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+=dd92
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..6daecbce9a01
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index 704f70a3b3c9..97160ae08ce3 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tmpreaper
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.56 2015/03/22 14:17:14 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.57 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-tmpreaper-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-tmpreaper-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-tmpreaper-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index c28a9dc6176c..a273a603d52c 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-tmpreaper-2.20140311-r5.ebuild 375 SHA256 ac5ddaf00f21c5959a38d49136d036cf4009881b90d79df3163443e1685e1424 SHA512 c59e0ef8687c080d2e087248c8727b308c1b228576802de09130ceaa16d5a3d64492f8c8749253bf1e7804989df8ad08882547f2e5f5c95c2ba4e4b0fa564d40 WHIRLPOOL 416f45150403f6d0f0990d6ebf2cdfc454ab43648730cc5555a0a66d89a3aab26e3b32a86bb9dbd941f63de47ee11d8cfdbeafd814e07cf491fa44f1594ea0b8
@@ -17,23 +18,26 @@ EBUILD selinux-tmpreaper-2.20141203-r1.ebuild 426 SHA256 8da73e41e88bba794c5e4ba
EBUILD selinux-tmpreaper-2.20141203-r2.ebuild 430 SHA256 7fff1b6a1ede54ca25b45902fd192e0f422efa6db62158c823a958fc06935c4b SHA512 08098cf79fe67392f33809b3653c7b122ec5542a4254f7b29a3949d4a8855d062431af313b34f0948bfbbb004ea1e4bfc32a567179fc2ad7b6588579caf408df WHIRLPOOL 8ad19c9634fbf7ada8c60b74f4f27fb45385a77c2b25d2b56100c40e07c91663082172b2fdb5a5c62dc51ab9edbcadc05863d1eac357a7387b07971a124fc53e
EBUILD selinux-tmpreaper-2.20141203-r3.ebuild 426 SHA256 f4661da22c156fa7c07a077f0c44a622a576a6cfe698d4602d685870460b7320 SHA512 e7dedf8ff4c4898de87fb836b9801ff713f7bc2fb8e9381ddd217dbc9ceaa3f8c4e9d01ea41eca47f8b7c0472882617fea22d25970e0726fd1d8c339b592723b WHIRLPOOL efce3fd218c50ea2d471f0b6937a8d35213b4d1eef9ae65755915b06ca0c2772266cb1d1df8f89fb946633f0e1d1d99454b61694889b54920466d408ac6b3b5b
EBUILD selinux-tmpreaper-2.20141203-r4.ebuild 428 SHA256 7d3484255ceb1cf800506bc9d00af15e2be6edab67a4bef7529c233380dbfd9e SHA512 0b5ca07684fd3e4c10f09068ccf2e0fdf4912a74e90bf16644cebc304fa2823257a75860af7c1c325166e86439a2ae4e1ad1270e4ee8ce0dd771a1d6f531c4a4 WHIRLPOOL f26f6baa69419560a6706d6ac8e0e8b6d7456a25167f50aed7ee4e1ec04b6898763281096265154fe0a9918a1d0182a81d2280833d73367d2a8f7d55549384fe
+EBUILD selinux-tmpreaper-2.20141203-r5.ebuild 432 SHA256 2e98bcfc79172b0c19cb2257e1c328720a1257eca9f2ce2a6277a6ad4e5afd0d SHA512 91f5abfdf7ed4fac01354cc94f4e28711a1ed924d77be549deff2cb9c54d530b978717e74e82bc1c28ff1eb644e17e30787a5a53e49959d7f3d9af4ab98eb356 WHIRLPOOL 6b3404dfa683e23d2345fa51aa8b8e7964c8f1c6cd9a0beda9b1250391f63bb9fdb0975c76ed54b71c20693fb3322a074a97a3c74f87ba44f1195557a24b341b
EBUILD selinux-tmpreaper-9999.ebuild 419 SHA256 2c91b99219584e1ef2444e97d407fc989470d2cd13baf5aec4df27f2d10f4b09 SHA512 3cf95c219c37c6c1476aa3a20d9e4c59e8943f1f6c2c68b7ccb67db60b817925839eff084cc20e30ddb5a33b1772e7b7876145364e1d0b2d11cb625a812fb092 WHIRLPOOL d300197c1c7f622af6a2e734d072a684a0e9e95a531af7f1a3b8cdc4d8971a84dd5ea4f8d30e08cc42e89f840ad49ac186128bd8761811686a3f63edb22c307d
-MISC ChangeLog 9037 SHA256 391551eaed27746c195239dbec9a0293ebee2f6a12c619fa13a364316db0df78 SHA512 674758ebf59f30f052cf906961edcd98f144c67447f5548d00773aafcc7f55902b911b9f101abbdd8d76c9f78d7e6deb8f64772f7819e0f4f88ef449acb69f4a WHIRLPOOL 844c8ee8f2dd22c96d671ccf4fefb3d07b6444db8a2433c8b3fa8cd9bfbfc202dc30cab6d28929e1b9115b138f474448c0a1a262b42f0c20934b3f415bcdf379
+MISC ChangeLog 9210 SHA256 c823ae8c761da04017ebfb2fb20aafed30f6148f5acc8ad0b9dc25664970f3b5 SHA512 7d0a4631df84f55d53e450d92e238d1c4e5c97c8986c802ceb48900e991e7e9cd6d2cc582d8141bc71e11a507007a4c5e44e2ad50fd6654b7f0ec7627ba1e7d3 WHIRLPOOL 656780b42570f7710e8b44ed2ecea10ea923bc44ed797ac8f1811a4bc12526db927735430337d06c7e700e5250218ea01e4eb62a73f596219a13f6888dc1789b
MISC metadata.xml 233 SHA256 b8497e8a86f7f6e9ed30f1fa22d68965bfc98316840fd3a8b2fe1eab8d7cd831 SHA512 586df7d784e136070d8e7f3b275b7d21766431cf8be23ccb71c73f4d14da84a420aa0a5327e62acc8b581f24aa0adefdb274c7f33d8a0f4f37d7f6d8b9e06551 WHIRLPOOL c172c53d64485c2e44888449ace11dac44cb504f341975908c801fa8f92c47f364e436c2aa678c829ebfa48e0c43cc7bc86c1d150e13b4dca9b95f337fdd5a72
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9HQsEP/3nvwu0sIBXr6vIBEQjdCVU5
-xPrvcwjSlteU1dlXG+JK2MmZ8at4PHmVw0khpIzWr3h7TkMfMwNTjvOFg2efQijY
-8dYrs+P5MjQLWSgSUDJvDNTVWw50tAlagH2zOEuBBie5TNFqovk1Q8wXJFz0uaq6
-DE3GfCys2SXV/pR2sfRRdYteGyaMzYYukPTPZCTlKEz3Wxwy01UVTkcOgxN6U4jx
-SqDnlw2q4QTH5zUu17C4O/oDV8OXqQMIiY2vOMaGaa+MoKBqiWHuQ1aZcAYBHMkd
-UofO7ByCBq7PEtemvWcLJK2nbsh8O1VOH3ABFk8kAhzfDEYRyFXR1pvHmQ7y8RxD
-SxHqRDkr3EseKOhdD2r6VqJJ2y7Xc8VjXxf/79RevhJQTRzEjPiV61HajY8nZWVb
-AFRbBtio/qixbqng+eev94DAU/pmcqTRgKhKo/M6CQYye6ALdGkYatdYEljmnH7x
-vay+BWWbnrQEqjOvsv7bbZiVLGNI6vIrELaWabfDuWYiXDPG0dcgtGS7twRiI3fv
-o0xUVJiwzopyNJZU0+BnJit1Ws1CelY1syt2ucqTaT1lThFOKdotaYk9W3hzx2ZS
-0a9nIe0/wTyr0nNxNggzo+ANMyG7UXaZR8sZzSfDEdTwlrKBDMaWrxpxO2/YdU7f
-NB9ULWSX+Ds81lDimFd8
-=oyWb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+=kElg
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..2024ec5eb871
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 9ee5e9807c75..bcc25a2389a7 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tor
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.56 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.57 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-tor-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-tor-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-tor-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index e04b61907a5a..2a077f4bbd50 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-tor-2.20140311-r5.ebuild 351 SHA256 f893aeae6f1ed7892de3ed2b7e687927975dee6dbb5424755dc96bd03efcc9c2 SHA512 e781bac8b3acaedcd382e87de0d2c8d1e5cd30e40727180e8cb971c93f68568821f375ebe718ab33277b1d0390b9db701538edccbb05a1d5ab33cc98b9ee7b4f WHIRLPOOL a07d346581576eb1bf1776c19d4a614c241e409e3e260b0695725163f797d791457c058c10284d20e47a4574f39012a9f06d44a7de29561c63df514e38a9e8b5
@@ -17,23 +18,26 @@ EBUILD selinux-tor-2.20141203-r1.ebuild 402 SHA256 65c0962f2dd06a0339e6f4856fc05
EBUILD selinux-tor-2.20141203-r2.ebuild 406 SHA256 c8fc237ab98bad7275509aa5913244bffce38dc05c299cfc8684c3a38f9932dd SHA512 14c30c145ade6a5c821a852f516b69f6b614cb794755249eadf64d10ed8bcd462773284aa3bd5c1a29f18620b9923a8591517a22e5c63cffed9dc67590b8060f WHIRLPOOL 132a3d356c35514d4e44d0e2506f185812c02de220b66b071e802ffe6fd604024bf7e6b203a892cc05395053ec4cd8011c0931b720fb9a40e0505b5b08e9c114
EBUILD selinux-tor-2.20141203-r3.ebuild 402 SHA256 f36e9d1c6e9ba84537384e7b8b21f8fd2b220e978277bec2173729476bb816a3 SHA512 0ae49425588bdaae196e117d3984bca664d56173b374242377acfc76f61e29504a6ec875571c798b536f254a551663aac3e40d9a7620347bbd86289d0f7cc60a WHIRLPOOL 0b7a7774f2060f4909f1760e76d004e07d87bf0951fec5ab9f41e0538c0970a2e4ff37dc74d38130584bfe642994b5bdcfab0b36a9067328e68c029e8d46e69a
EBUILD selinux-tor-2.20141203-r4.ebuild 404 SHA256 45279e87a6524a4184c4c6777719efc0434ab3cc76a7f64b6bf08463d3ca31d0 SHA512 e3da527729d36621ff5da0694a843ee54e1f6d2c75194da6127592359a6d6fc6c14b97665193f7ac05be25b4cb5ec78bbc8f179cd5acfccb4e8d5b0ebae52af8 WHIRLPOOL ec3a88eaa4fbb02684da89b4f0fdb5559b64239713fa6638d498edb878d12b0d4c0123a5c496189541aa4f6f0405fb7f129fcf72d7a0bc614de414c0a0177e27
+EBUILD selinux-tor-2.20141203-r5.ebuild 408 SHA256 fc61092664b3afb37479a46f0073df0f01dffb4680b0a09de971863f997df6d9 SHA512 2cffe796dd3aa266294e3ce22268774b32d51f6719332186612e2c74e473d1d224a27378f920c608d9e4bd9a64bdfe4b9d6a0ecbcdb697b33da1ef1c046608b5 WHIRLPOOL 92eb1e6db0637453a888829ba5b3bc97ce2f0e80cdc33275f700309aae8f4b8a296d3f607f7ab59e48521f2ed0f59adc8fc7cb2c993fbf8f5272b2cb883b3897
EBUILD selinux-tor-9999.ebuild 395 SHA256 51a4e5443ff3aae89a2c62a849e8bb9c22df3de4f8b3b87629fc9dec5656c7bd SHA512 84e0accbb408d8d49b8c2825ec1ab1c1f94d6e4c0f020dee624fb88e9661c2be29adf2c83758622d97e0bf5636a29f7efbeab9425fa527d824da2d95ead1d1f9 WHIRLPOOL 9d92c6d9e0869ae6d485e5bf6070eaea8f7b555ac78d67dcc1b062cf8e12ae9c0420a124fbfbaead78b4238e7b08e595e384950296b3b85ca1c76a001d3bc82c
-MISC ChangeLog 8411 SHA256 435d697fe2bb0efafb53bff923156f132e614a0550fbc4a886c64e8d95193177 SHA512 e2081b536f5198ea92404d01cbf404d7e066ba4eb988595e1427502063f98f724942763355891483768f8d9a6d3386106c289f344a81d6466a5d6be90192b4e2 WHIRLPOOL aef55680f58b53068e2de04a35279ac8b3dabdbdd0db45feb59e4efdf11b077a815740e10ecbbf8826d9260aeb541b93a90ba4be2f71925d0aa0ae668fe40acb
+MISC ChangeLog 8572 SHA256 f435d08003fcbb55beef1a5f8a20e2e8f55d4aa1a5fe37c36bd51892e176b657 SHA512 2b66b99e125b0f0c3a6e0fa1fb4728c29510bf4b9809527ca825b6b603f650688cb876419091ba83e29c73f920b77bb8bb47e0485e35e4537dd649eb6621b5c8 WHIRLPOOL 8bfe2560436716b36f0c468b19f332ef5796753ff2a9c9a307648b089f802b7ea9c40c25261e45a129aef2297ec709d8c6326b626f161d81455d7a5d1041c625
MISC metadata.xml 227 SHA256 0c4c43cd641db10ebfd814a827b3d95fc5de340bb66bfc22936640b741894b58 SHA512 3cf67e252f15db95a19bc9d89d287459ae4729e55114b711132eeba5e9962a9d1e1f9e62a8da4c8f99180596e259e08eda21fbe8903abdf3f8991353a3551f10 WHIRLPOOL 7c77457b4950469f1920f3e1f9c1d7d2bbba1c732e5a34dc6f900ade6b025c2d80ff3f309c89c46aad58487125c545dcde091fc1e0547b9c2292c57306a77b2b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7wAAoJEC7dUkA7aK9H3w4P/2R9Bqv/7HBYU0KrHFpWLXgB
-hIzFB9KjvkCke+7xZ6t8EUksWUTpfpu/YqQpUIlDRYO5JHKKPlm5o7Qa1mPWHhjY
-nZia8bn7hVtDUJEaeqNo6e5wE37rMHuTiZu3tJet9uS7TQgG1iCHbnfbKeZA7w2d
-5iqigIkqNhkMO4Qc4rhIt4a/6ma/FtijUxBEGIhXrkypcBW6elSUQXU2tNGzFx91
-OG8yplVFdrFoAptazL3o42xrH+Pwrlvr5vf6adjZGrzasHGNLos8PmsJPnuKMLAP
-hY+fRJcxlRkZC8anqf4Vlt3pyNlXicAd3Fgu/Q4jW3hNQ6HB6mav8XMLLeJY6VoU
-WO1q9JNAg1BAk1FespOxS0364dHf2z9DXEyXV7K9DIUr1aMfPECeGrGShFmhP8eb
-j/annf24JasPF62VV05TJTm3kHjY2OdA4Ysz3RYhheSeWLKl8sXNuggDtYGIUCdr
-S0LNoDvlAdodxyWegeua71LVS9EXYXioEqGYxV7n4OwLbIrqBAuYjJqzaX7aL4+m
-Tiy1kMMp9anVELMwcdw901Un234rUo0vh7mG/+XfYK0FnG8D3V+OKVsOBqdhQ0JS
-mYvA4mwzyu1DDiJO29wVq24hZRwcjBW0tnb+kQxzsQEUa72NuhV2EM60Y+aPoBo2
-nHkykf1rdlPETWHLV5+m
-=MJBR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+=SvnT
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..3e1d5a167160
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index 9df2766516c2..9b22ef3df7f2 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-tripwire
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.56 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.57 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-tripwire-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-tripwire-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-tripwire-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index 39c7ea5ee22e..81c3fae22264 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-tripwire-2.20140311-r5.ebuild 371 SHA256 0ba4644902f8dd6284c2023a4881d1af2ba8ddabefe1c9a087a1979a34dc70a0 SHA512 7bd4c4e147f293c97431605e3e7b32dfd8dff12ed03a4316c5f93a479134c1a71f3bfedb5366ebba583dfed1a0dcfb3fd249329b63e7380b46040638fdf68ba0 WHIRLPOOL cd14e44b81c60a8be68d02e944b1000eab39ae2f03be6f827541fca523d0aa4a05070528d1be37e6544340c96714e3fd2fd1d446db671cae3f85d4dcd6b5cf47
@@ -17,23 +18,26 @@ EBUILD selinux-tripwire-2.20141203-r1.ebuild 422 SHA256 44f57e688ec60b64aa4270ec
EBUILD selinux-tripwire-2.20141203-r2.ebuild 426 SHA256 b66dd07bf8a5e3e662e4f723e33b5872337fd715bfa9793f47d26f226ddf4de7 SHA512 7cd7d897b5386da1236722c1e90aa68baf16ac044db97a64b077675ecdfd831de5407c8fc7713d7014281c71cebaf819c3e420af4c92acbb665a3f0057308bab WHIRLPOOL 3adc8488f487b81ff1b7700b3b640f1736eaee4b9f85995e1d19c05795e54d3792ee2e9d9a9314b93f32cbacf156621d0ed948f36b38edd05c48a568051be769
EBUILD selinux-tripwire-2.20141203-r3.ebuild 422 SHA256 84f444a33f389ddff95595dcff2ac2d5998bf1905123a9efa28b47f34ee9471c SHA512 23fc5a14dfe410d86f4538a6e35fa4838494614c6096c9cca0255dbc1fe77b8ff3d052462ff3506b74447726e60e483f6e245a44521e41f51e9e481794abfd66 WHIRLPOOL 10b803edb9bd5cfda67d27d9a021acbe421d40116fbb10f804fc92d78507e72a19b8e6f07d0a6b6933aace7fb6d6ac5931dd12a11bf294ada08a5498e5dbe317
EBUILD selinux-tripwire-2.20141203-r4.ebuild 424 SHA256 472c1f6b83fefee94274c12b4fef780e0b6858607fa7a8738bd0771caa8af10e SHA512 91fcf718cd838e681c4246d7ca6cffcb5ce89de36a2025247c7445d8f13ef1a35e72090d0f757a5eedbd93eecc31f07ea56d3e468cbea20bc16a447a5daaf721 WHIRLPOOL 056cccf15e7011f46d658eff8a627a4af7a24576158dfddcc70fe25eefc967b037f331e9cd9ce9dbc5d01da8eb8ef373d752f9eb90dc53a7172f84b3279132a2
+EBUILD selinux-tripwire-2.20141203-r5.ebuild 428 SHA256 984516ce060452a17efe9d20ecab832170d05f4eca0a5b6988e81cdbe6aa4570 SHA512 cc1c29c27f737c946b32f323a6b514bd135db5ea0a8c4ef4b9736863f932dbca08e6c73db7b0263f64833edb4414386b2fd89ec206957d6c8492775731ced689 WHIRLPOOL 22c06982028b7af8cb2dfc6cd7653b21834301b3130b5e3381c6a4237a437d88f245416003888d2c30b75f93656daaf4083e05e5479cdd60a095c353cd493e23
EBUILD selinux-tripwire-9999.ebuild 415 SHA256 de0ce436bc3283a60f8c5c87a4b4e8f4b451a0be586835fca9edac24e7f552fe SHA512 010a45e435457964f59a3cbf4eea02ecf4ef3aae455ba32cff6e7d7a8da835db94f10dc9bca920a5ea62eb3392314b256be4a9e3bcfaa93dd2b18fde81bd1f95 WHIRLPOOL 4d38c92eca77884a0eb08729d0cf0923355d9b98055d13b43077a180209dbaff3c36ebd17334b2365b79b0dc81af89626364bf8b851be95f52dc8d643bcda9df
-MISC ChangeLog 8930 SHA256 e9c494351375ebc4888685e35170368371b40ca725e18370694c52c3abe2daf1 SHA512 f8f7be50ec35a5180677c9eee0e6627105b083de2cda860d6d0832eb871261cd5ed3b1c9cb8cb3b1c8eb03f49bf43232c88f8915c0217a3a870c95848523d2e1 WHIRLPOOL b49d7ed65a744850258e72576df843786b8d8b4e46b9fbf625cdc444a15ef607d6b02a06a52e19b1a9b2d2789b5b004c0778eb714620cbe1c0f0183919815fb2
+MISC ChangeLog 9101 SHA256 e940232cda3a50f879dbd0cac512f5ef73879c02a685d1989a7bae9b71c34099 SHA512 0fe43e3c76ad9b3d163171e7274d8ebd289718166f2fd931120a89d63b04aa14144fbd11f06e66ae5dbceaa5f6b0b5216c059a3fd2f208b799cadef3ed7093a8 WHIRLPOOL f0ec6d8b6aba168917d4ba0f6ae871b78ec1c4eb5c819dd2e04c41cb1db3be56a605980078d45ca7196719f4f3954b28d4e2d3e5fbd10a552ae73758ef1d41cc
MISC metadata.xml 232 SHA256 fb916aad6f7db20c7a41063e7a6501379f15dbbd452732528c671593332d78c0 SHA512 decfb0a1122d3bae24e718370303653ec976d74efe4adb4a8c2a8ceced4cd62f89118ec16829fbad16b863c3d9bb91b94c4056beecb82ac16d73ba708234e12a WHIRLPOOL 66c4c1b2f094bc9ab5a1332e4bc51f9ec45607470a326a91e7c3879180cc579139b4778b252dcfda1928d377b2c09da4b647c2eb7ab9716bc742663077f710c8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HEYsQAJoloA3IBMO5qO+PrTw08Urt
-3jQUEdiedw+k3otxo58y9yfFSIsvMkiYeWkrAvHRfHINV+2s2e9Hdg8zDU+zdSsq
-kEOVzHqrWFkxJDClCZtzCV0937v2ZEDIn982bzJREP4p5Qh/HcMe6YBLpEbGq+AW
-CBjYSMkMeejxRSsmuq+KbdeA27UkiaqM0kXrdLGbPewrcASJdcy+2oOti+/8RGtf
-BtSdftJ5IEyp5/N7vMfyaQZ59ft76Nch37ksn6CaN/PkELGfGa0P6v0KgOXxYabp
-cxIDXxFcnmkAw7e19jY1JO4jmC9JkCnHsOgmtFUQGJjDCFlEXtzkI4QiiUq25OFt
-pxQ0vfOR3DB+ivqV9HwQWW3zDWzf0kFM6TdpnEGOcUheWDvLTVozl+MGBLLj1yPC
-RhcZvPg5nlsidMTp7QKDEAkzjb1RGvuoSOrk/IWwlXfY3IRgQfqBT4syxfzR5tl/
-q/lq3CWmDtbwJh/OKat34lTJvwA4IkBTWfpMKKUalSqcJHUAj2exHhNJf7atStWL
-Vq4m3MEJwiA46halO4IJQtDwWzpqvIChKvreLEQtOgBPtTNUtjYkEffXEfiT/Gsg
-PrLNJCk7XgYbbb1n2homfZ6syem8wmAgN25NdjvFpB5R0k9neQi1Iw+V4HLhU+m/
-+CGHP1wiZUQAfdccjLLr
-=dIWY
+iQJ8BAEBCABmBQJVLodwXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VIGEQAJraPHnWmFd8/MvWeO+6i3Rr
+oTv1xv3das/qCLNK6Q06xEgpqthD5y/P9cyVeyOP8wvDQI1vvsbHcH+eGUvBbNdL
+GJlHptYAiHco2nWRomBM+ORG45z1ZzeoHjetF+yKZnESsQ60PaNsrIbU4NQ7Yp4T
+bqhMbL7EvdZril9XhmrOLe1ykEQpvRH2cNoQRUyo/KCG99T8uNX+xKT768DEiNeY
+cIJoE/nB4SneQrCFucc5HyV8jwEUCyHUH8OamJdwTiYXCewQHPRNs/6xiS/Xljix
+4MEoaQLebbnOiIl2uw7fLy2z+wW7ueIoNf6umupmlbK6jgk2/I3jvVwJLnmg/F/s
+jZoCEp7mvbFXna5F2WPmHwZQm/5NEgRD4m9TOmcfiJw2vOWxyf+veCDiu3wzaa0t
+DeyTzQyph6t1cwImH9sKHCU8hpmHl+rNZYAeWrFaTA1M9Cu0UXY3kAh2WgNQuKgN
+6d9hf3U6MH43VTMuskRnu2VH+Tsz5jRTPH5N2sqyVrX2NjebJKx9G4XMtrCa/E11
+OSQRZtWcFNWqZtGivtj3e78+4dz4G/TsZqYizeVhVYEfUycCre0r1DHAyBl3FfXr
+VGXtdgejGI3tjLiCoAKhUeisp8YR8WIvylnNjmTd70mMwOaVdXSKsB5HTj3Ys6Zk
+37BIMysRoa/ZZqM2S+VB
+=3hon
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4a1161faf536
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 3e9218f5423f..36927b6f4e14 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ucspitcp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.55 2015/03/22 14:17:09 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.56 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-ucspitcp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ucspitcp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ucspitcp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index 336a7a6562eb..de953a3d7bf9 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ucspitcp-2.20140311-r5.ebuild 371 SHA256 28ea2f7a51a7b5abd7f87b2b46a30c17282969ad1193f7244c7142ab7781a7b8 SHA512 942469ff4e03564b90eaa86f4feb3914a64339eba6035c7e35b9d0fdc447c6aeeb0fd1605141194ee118028cce26ae8cf03487db76313b1263ded9b29a92b241 WHIRLPOOL 5b52e0ff6d8baf06fae8e631927bf956c5c642d89d75a5625e8267e5dadd310aba0ede05cbc2af05526abe5c4025827c8b994117f377956c7293802865842731
@@ -17,23 +18,26 @@ EBUILD selinux-ucspitcp-2.20141203-r1.ebuild 422 SHA256 32ca0fbeec9ae73e14a3a05a
EBUILD selinux-ucspitcp-2.20141203-r2.ebuild 426 SHA256 d308bf88c6e9a7e5423ede6d4a1494ce468d3fe7e92b29e7c4889653fefa0e55 SHA512 57fbec6caa6405cf8c82ab596f36b0aac425c31d504f5f75fc1292667717b763a3c0d167d4a83fb1ef40761c8eb3d86b48f09beba2086031f786eb20ca104681 WHIRLPOOL 9ddd3b9362d19b226cd710814c50b0c2ce4be22d0b767f5debf6ab0e7b10071bef6d04ebf26c7b62182a294b6af0b1e2d81d87a01f665f7dec8ef713ff95487f
EBUILD selinux-ucspitcp-2.20141203-r3.ebuild 422 SHA256 21fc1e626a1b8e0898e4e61038abcfb0c5b4a0a858c0b997a0047ba241f964cb SHA512 c88bd3dd87fa0018cc48f4ef542bf197dc6b5651c4c5d91ed42fdcc22c7f489dba8d2340db78d86ae9e5c75b2e7fcb5a630cf6e6f442cdef47e928ee40065342 WHIRLPOOL 15328a541f73bc12d4ca2d617b5b7d786e35176f6a2993f31b8c2a89cabbf5218c4f2a1f17a82fcceb478efe579f7cf1e477366f48eb6cf409e0a3402d2e32a0
EBUILD selinux-ucspitcp-2.20141203-r4.ebuild 424 SHA256 cc1df6b7bae8e784af2a049e8cd209a3dc44a6b934fcb64ff5b33755e8c8feab SHA512 71a286afca5398af91395a18c91ccbd6933bc959e8238a8d4f256877cb2b59904be2e0897d1d25ba5c5df53d8e275dcb02736880e585e66f09c4f86a4fdb76ee WHIRLPOOL 4e68bf459cc30c4aee9d6af71375027c1bb4c82983e5037554f5a103a9892868777fbde2c861da743ad8b830a1a84c80c0dca8c1ae44975882334c583a902f56
+EBUILD selinux-ucspitcp-2.20141203-r5.ebuild 428 SHA256 b91dc1e304fbc4f03b9b9578bba84f3fcdedecddf1f0816fc337fa99147d2401 SHA512 89d752b80012f5774b286a6ff90b733f288c5d88f4aaff57b28da3f2dfd943b6dd37e2cdc8a57fd25df199562f799f19d690ee8a6a87870e3bc5957aaf30598b WHIRLPOOL bcdc6a67c481d10b26d654e695e33954f99ccaf1f27bbcb54b3cc8b1cf81910e100288fe39c8e777fa2b6714045cda96b82048901f26d29cc38e70e457175870
EBUILD selinux-ucspitcp-9999.ebuild 415 SHA256 b903a8d658a8b5fe14e3c6cbfa7df44abfb134e6aef626e3bd57713c63785b72 SHA512 5bf58a76f2f497c6efcf3f5efcd161c66e89a70f9a9986b187fd3865e480afe4c9185f3b0e2644c100bf7b18c7dea0bce920cf0c2d240b433cea2ea30dfaa32e WHIRLPOOL c495bc042d0ca7dce045e89a4660aa7319a53111cafb28cf3db75f7b2daad04f7a96f4f4a8066d41435a183373760ed0b081e58e8fff0f76c4bb2934f6a5e591
-MISC ChangeLog 8881 SHA256 b5501f73878a995e9103d6e8f9eb3592d6d0952ce50197c16640a4abaa0ce485 SHA512 2ee314e746839bc7f2900af7cd85782727a48ad39278fa15e6070f4dc9edf53e8d7401f730b87d72a5a7701619d69dd889f4265ddd684166cbc3ed9b89524cff WHIRLPOOL d8c2d52340604e364afe492073413e2f00c6f339f5063e95aca96b5cd62c9fe27f5c6ca23c41032db7619057816fab129c1baf106ab375a2df63a058f5c5616f
+MISC ChangeLog 9052 SHA256 fe5f6e849f3ae20712efd039a9928b5c034bac1c0553c19880afb681acca57b7 SHA512 44d760c5d1a65ab8ef070821d575c07e0a483ca79000aac85ea54bad6ad488f17df76f715a9a4d0bb9993f7c67bc7a590df43710dd05231c1116618407e276aa WHIRLPOOL 360b5059e80a53321187adc3ebdbd8d9d9cf8758c279966181705071d6a415576bee59b897bb8fa30064b09fb3c206d0e6a417b55b97201e10de35775a24af20
MISC metadata.xml 232 SHA256 0f78b35414de779eb18a06f00239293eaf2826379f1b7a41aef63de64e6230ae SHA512 949ed555ab2cf96fc60d35d0107b5c7f87681ef643b0a4b7bf635f592be39171e574830beca57658eee596a9bf73842eaf025bd939cf08b8efadc4f7ad60c588 WHIRLPOOL c5e035527e33685d3a0a3c42d973e8bbd0ecff4bdd771135e0d9e8ff79c9213d5e3c48932d9ca6da674d899f07bcd19dcdfe70c6eba61ef7b96feb9f4406859e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9H/8IQAKAj0kG5prNfAadscDqY7/MK
-+t3v1xhfjQQ6AqGr0nvdLnY6RyV3FwJf93RPGts96eTxFBylT+Izwjhb3bQvbfOz
-yPD/1WvStDk/6j+INZZpNk/egHFDyQ1jDDduR4m85wt1OU9Bc9zN7w+C/tshuVd1
-xThZtaNsADL1Gdc7ffPkqhZU5m+0CV+gvBpBEbAcu2i0yxQc7EUeHFXmBaKy3pYH
-YUTS6HIfA8wjuHs+2mdEFUXTnNS8r7rA75Iksje0SBFiiI7CNvnrZ1fN5R529gkI
-RSSxYejaNalbZs7cRQ2vMWOWvk39iKrcfgkSEyD9Xm1vtKkZvRmb+8ngveV+3+qw
-+z8P6BCjGKJFmFfYyrGaULLufoYFxNMDvNsU8tXop3z4d4o0ZSc7enkQdgp3R1/v
-ShaKJBY6nqc66Hr5PS4oug5Uk0K8DGjVM50IhRNVbVmDIVZmQDlifweXNQDrQNfq
-UExAQxaW33ZvpgZNinnr4RwugCTVsBMDNJm4WOdZkWy9bE7AFv4w1nrg/I1rGlpA
-x1AyR3RGNORRM04tW/wzsaLB6sGMTxR12d99mggU8SL0K3/8GWYBpDQKK6kMiecj
-B/9135Bg0n6XU2H2VGYoTD+735QBOEnP3uNfrqJzXtOCSPZ2oU7hCyEIOOd6L8A9
-hHVtI5mX8UROjmrzKYZj
-=SM31
+iQJ8BAEBCABmBQJVLodwXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VZXgP/iLVY8yPNKW5k+Jos3ELMfCX
+bsAwNwywoCpDuwy46lLY6aeMmNExnU0v9SHHybkBAG3SI9nOPrdV8/KP3fMHEaJ7
+5u4OWwfkV/B/ZAfYczUcOlfdQsbEzonrps7ti1zg2cO+jxdpWdRKkd5VHYony2TE
+nlP+J6kW9jHMmXFGzEagE3dkWZSUV7oeyGw92LzbEEMAv30kN/w1lsKhlBgKABcH
+q+Pye4Wv5whLZqRIWyBlQCUsuEeSieA5pTcidxYcKwdO8hCc1CYRuU4nfY0NC5wC
+hYoKaFTgBE4WtUpSyYEavwrzAXGcFx1nqYUxzgtfNWaGt0Peb6yP0oEsgs/WGHHw
+t/K5HbFxW8xPiqSOJcVeAhemoegjmaTGglY2QUYbth1dbzV7jzf0w9L4b3K9JRc7
+b/f9huFrh1bKsblUwMMg8a46ZKhUbOWuB2vdC9oE9hyR3d/sNOFfjP8/BCyFvsjy
+DFvp097nwLSto9jDhJlp4qqL/bNKNGgMCkMPzye1rCp2jdsiw9Ykdj1IlM9g5r9f
+zYFrmKHTHBE5Mane3EsUY238yPk4Bthxm6Zx4kr4mIR2gK4t8xypmiR/8ceaqnPk
+M6ky2Dbn+aee9uGr/fphAGZGyhWw4P7UqEK8LnliQYTgvRsMx4iGqv/FV0ks3a9o
+5IH8IgP2+D0AkJtQiwGq
+=GheS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..3880e66f809c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ucspitcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 8bba293bca20..a01a172f9820 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-ulogd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.56 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.57 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-ulogd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-ulogd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-ulogd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index baf8131b96dc..fc6b9cef6664 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-ulogd-2.20140311-r5.ebuild 359 SHA256 8517c63fdb733403a6a4b5565cf63656d6217f23cec29dc2418c01a0dd9b50d8 SHA512 670d01a5d0f2b40a63feacea57f9ca4ae65300ba3547f240b7ac5d46acf17c9068c3a9e1e6278d53d3365d979ec74f7f2b57a5074dbde1103eb87cddd3d386dc WHIRLPOOL 16fd87c8349cf15224d0dcad3716e93a2aace6ee7e0f353785879bea70d8db549f675e046cf5bf5dfb7b8453a86b725de2cff2ef350134b785062bd197f406ae
@@ -17,23 +18,26 @@ EBUILD selinux-ulogd-2.20141203-r1.ebuild 410 SHA256 6ccb3bc9ec7b90d994564a6f89d
EBUILD selinux-ulogd-2.20141203-r2.ebuild 414 SHA256 8cd9f59adf4372e2a9b22baedec7c246c78b576a392e756f7706fcb1883a02f9 SHA512 9061b0b581918c6222258be6734aee29152babf1e3aa3d429a6bd23a498ec361b03c454ab0e3ceae6508b9c59ce7bf1d59d18829cb4212bf2b5f21f3175e6a38 WHIRLPOOL 4f9c7ba85d5a473bc7751755fb654a7094f8b4483ee492efffcd8535f88a58e088b8f77f1d7886015c0b4037cfc572c87d37fabccac9133d89add92823ea2405
EBUILD selinux-ulogd-2.20141203-r3.ebuild 410 SHA256 9e59711d879f48d3b06b03da0862ae07bb7fec84f3a00b7dc0a76fa42fd7108e SHA512 fef0e4128f441783d2b8eb1d08738af68a0cb370a462062d7747ae019351e72cec2a44b7d7c94fb4e3460a5f288b9bd80b47de1cb5f3487c558719751e2801f3 WHIRLPOOL 008652cbf86f45203c912f7823f28cad71a877e3e3aabac28a1bf97c8346fb073d2c3b75832e24456c7ece2de662bd78d9867314d619dc5b43c3bdf7ea20f813
EBUILD selinux-ulogd-2.20141203-r4.ebuild 412 SHA256 a5d658ef8616f7b55793e96f6f306c5773bf05659da75182d6daa5a958aad2b2 SHA512 891efd67a6fcb9b7b9b5ddf8668325b2857ac7f9693bd54b01132af3e2f65a75547d0a5fd2a68f5397bfca106aaca90af591aee1d2d5829fbba38fa0a7c5c971 WHIRLPOOL a66409cc9192a877a1d4f8de727bd4344e7a15d1f14953b6adf904f77389af97f8f9e96508c94964c90dcfa56983dd1a87b8e271cc47b5f17a3fa74e67994e04
+EBUILD selinux-ulogd-2.20141203-r5.ebuild 416 SHA256 436ffb61e82e975c5fa549dbdcee4ddc39f1d07988b721d9615bf6f8c762bbba SHA512 f80d8953f0d491d91ce8031341f0d1999098a8223b47d9f59cfe9586f42120c9e710146f7e35b5555fd9af3b58a215b52e1e6752c17ad6a29f891f92210438c9 WHIRLPOOL 335dba751f8bd29e3bed74cb418802ad8d53bac6f11cf651cdfc132ecc1594f7928ab06c98547bd9247498a12589c7ca162e3328c3eb973826998600c08eaef7
EBUILD selinux-ulogd-9999.ebuild 403 SHA256 3f21542dca90a45229abd6cbe118d6a35ac849f90e879e87e21df90bea7eba59 SHA512 6cd9341e12910e0bba93ebea7cff1ab2d3fa99d699a52c8a0a0a6f9867f0ed08ee847c69f5f3bc6fbbbc9a2a4f80aae05a7007a8d84ab85689080f77a5ae3b3c WHIRLPOOL 9c559ed3d4af05e0b4454df6c5b9957e75510139af056d0d40896d59cf0e2de0a0e2a1d0e388eca3cb1789b80f21f00a6a75e5f4214108a65d50d1cf315fbbaf
-MISC ChangeLog 8613 SHA256 c62bd36dd67747c83892d8195bfe7b9a15ba108b5536085d34700f278bb40c0d SHA512 fae5fa8ac92e5fd44263ccdcf5c1885e2395e33111c2d6c879747a8d317be6e0318b1ab9d10c12cc78d58a150b5b6647d71203b6bb2bfc1045f3c9b461bb10e4 WHIRLPOOL 8370c4ea4c4f8d16b1d7e44aa7a53da9b198c6a3a750862a7b37978b219acfc43fbbe4efeb21a5f4afb73792027a754aff9a1c205c814f79a7fe0d77777f8df1
+MISC ChangeLog 8778 SHA256 3227c68d4034b482a73ff54af512e091189353454534a31d00f6d34dc0a83e58 SHA512 ce9be7f6c9b1ed6a8b8bef0bdf19e6311e4aa4374863114dddd81e85ff1d47e58fa090d22a4c3b57da7164516b2b4aa79fa305e560e360318f1367556488cb6c WHIRLPOOL d6a21d8d250133118ab924eabaeefe384534ccb0e0e68062da66f016362be89702bcc70a6b75a3407caa16b6f63787fdd74ec5e6bc14500004d8fd91a4aea9f2
MISC metadata.xml 229 SHA256 260977b208b89f40e7e7177f0b2017047c812f1f81a403a4155541e18a461222 SHA512 d6d90d41cf6305cad7d3fc333c111c9549c8358f0319a4ae43b11dcdd441056243dfb7c209c1ccbe83888c888d47bb69fe55fc81df75e88eebe0dcd5b0179728 WHIRLPOOL fab17813029c9dca06e07afe78962e8b20175dd734fa22e30773ba5b603a52ae8b33e9593dffd05a535e2225b539f9ea14ae1cfa2ff6bf3f5354e1c2894c503d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HxosQAJAQ0m4xFdFLM5IA5AVdRwbD
-sMoG7uIB7gehl9nD8kH1PZWHgHaNGLHGM02JGtjUIUoFX+EHSmDGt5Npg2R0wO8o
-/fq8W1z464Ygk81RgohvW3YqW876YQBo+4kjY2n0/9yq5wJ7x+9YwGDCEkRx8ezh
-NXU+v4Yn0tUaERjZgoe8ig8hwuNU24m9NvLSl39DPewuevoCYv9AUui4WT+sn7ch
-kHbVE+3N0g3CXV5vZePRjCW0mR7++74prIqLGgwnPLpIgQdfSjkdanawnLYgWutA
-ew0nxFraM21p8O0vSpTyhLurJKZ+HOjhYyXMill63ob37hzZ/fNptnEZNkmnEo51
-QiDaJM13lc3Zu8HLrp0McrJUxMtGp/yNDBNaXta27Kq6hqr3WveKsB1e33DDz47J
-R6uD+TMihN1FWI9dFQKbd5W2TdX3S8kAg8wsws6Qm6GSwPWm+x1tb/rNsTDhzvwK
-dy586eKD6ZRurNnDcZ6jWfjLcw7NOPgDkNW9uOe6mElPKKqNORrvf+nWYIZEaUvJ
-FbBcVOet4/8ziqVlvqDz41XAOkxGE/zyo0fprp8cX8c1D4BzhP8TkW0rlY1z/Ysq
-JHRPXFl52AfYIARcHafciGAvUewaeBQKH9IfRuz7ptvGIF4LAV4oi0wkfzzjP2FG
-kLS354CzZTQE+Zazdiqb
-=3Or7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+=uONp
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ffb325e84ecd
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index 0aa3c3854ca7..abb20b1e373a 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-uml
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.56 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-uml-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-uml-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-uml-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index 832d8a4466d6..3d49f2bdcf04 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-uml-2.20140311-r5.ebuild 351 SHA256 d7fdc1daba239c73c3750ca8010b5be4ef1a71cbc7688c3e393df44a45e92ea4 SHA512 747646f98afcdf116f77086918b9b5e850c437a959c7848b5e3d83bf1dd4cb5f76d47eab1e92da4e0f7e554f92814e993365f310de17f92fe9761ae4cbfe7d1c WHIRLPOOL aa3fa4969b24c047490a168090db378190f5a5f11dd9408a01acf67c5886d1e80081ce1bd02755ef59400bf37d2ef5679d84f0550ddaf057ceebf16cc63a32e0
@@ -17,23 +18,26 @@ EBUILD selinux-uml-2.20141203-r1.ebuild 402 SHA256 eedd22e4bfac87fd80d34d9210c22
EBUILD selinux-uml-2.20141203-r2.ebuild 406 SHA256 d3847d4dd92aad339c72836097e8ab9459cb5e2cb19c3d891a18def8b40bcd3a SHA512 610ff08c19cf0f016f2e4e53dd8a28221d7944189d92f721c96a2534555b29b259a1386a0a5118cd3268cf89b316e8505817762ad15d34aeccddfb88b2778e0f WHIRLPOOL 8405b8f562a42e041cb81f1f2ba9571fd13040d2b5a9ff7daeb859647255525866bfe0a8cd3db3e4fef4a637d0d6acbe53ed9150d2e0b004d8a942de73055911
EBUILD selinux-uml-2.20141203-r3.ebuild 402 SHA256 bc2f0fc20b35727677db57dc61aa4d2072f7f02647fa60cddb239ad771e520cd SHA512 5188d8f57c127e8f1192761a38b67794f5bdeb6420b5556ae1466191253b5ae6810768ba5c944eb95dff2d49199d3855719fc94a079bede639663ddbb0c713ac WHIRLPOOL 509eb282e4d6784becaa05e231af092adac696b3c9edbe437552afcf475704722bfeae1028601f06029838b57998fd00c54db34c1a827f9ca8e497020c500621
EBUILD selinux-uml-2.20141203-r4.ebuild 404 SHA256 34a7606bc5b02a311fcee8047da590d8c98ac89de04c1b533b4757094c1f6df5 SHA512 3cd1a3497b562da0bb6611316084ce580262d6235edc6245e94c557f422d260a8b54181e3b3089e5993b91e2f6a54df8a472aaec139a7a3009cfdcdf1d7f28a9 WHIRLPOOL f09679d0e1531e5fe24c7ab09c120d7d914f1ca8cdf146951085e90b91f73f74cd15c8a4c389917c68430a56c19ab203cc50b370d43455f8985f2b77635803e5
+EBUILD selinux-uml-2.20141203-r5.ebuild 408 SHA256 8565bd69106aee7cd485001dd380dc301686138d826b2830206af85bf5be1f0f SHA512 f803cd665ec08b13b974a4235514e9e711eddf16c06c880681be7b91ab41272ebec1624e695965ff1f1706daa0c6c3bf4e8195a46fbf9b7419a5381b2b899b7c WHIRLPOOL 4ba5d838b1c30142327ef8bcde65eeb622a4155228500b5c74a85175510fd1ed203cfeefc0b5e6b7024c681efcf03e780dfdf40b37bf6ddff5441e54a58a7b21
EBUILD selinux-uml-9999.ebuild 395 SHA256 2d6f57b73875bff37dcdc50a285e6a9a406bb6748fbdc999b50f1908353a85e5 SHA512 b36fe5d75f45d32dee9e07fecbcd6777a81b20a89b83ccf20d730bbd27d6916903ff0b2f39359e1d3591e2f9afbc994f1408990d2aa8555a6892fe7e2623eac6 WHIRLPOOL 7c564717932b4e767bc68a547032cd01abb739af6add3b93a40a6ef059df1a2e303d275bb1c8637958a12cff3608dd10ea1cb041ae62dd9fc842322b0ae79b34
-MISC ChangeLog 8411 SHA256 8bbfda847516169cd53c9723ecbb504b07e8365a554daaed0d48e05b50f08171 SHA512 b64b19740edcd027231c63f1f641a53181158c1d45c6fb9cd6d2e1fdb05c69f0c583ed5a78d45f204676a31b7ae58b3a63e19a3cb1f35837a994999d1400499b WHIRLPOOL e9b8745ec20d2491b8f48747b6ae8e36497f578eb7dc940dc58e16d85717cb28ef7258bc91d37e6c26d1c02a0fc56f52222849cf9ed6950984ee6a43155f7899
+MISC ChangeLog 8572 SHA256 8f13e5dd1c4d7809ea6e3f92ba44733ea704fbdd1048f8ff44bf33e7036bd7ef SHA512 d7dc9c08f3acc56f85c2fa05a4420126896a1dc62868ca47076f62e684fce95ffd79ba4cda9c3204a05f83fffd754fcd54102e302e838d4714c36715e4648635 WHIRLPOOL cf6bda578da630d1edef275b1cd3ef06b8e6b32e90014bebb358287b5fd22b06fc6b0a182e427a3fb61eae81c160626e091d72ced82763af64577db505b348e3
MISC metadata.xml 227 SHA256 19cde0ef41392fa3694be0c31b507cb93cc0e735ea1452c6d61645df5792345c SHA512 0b6856eb2f329f2ea436fa12a26b4e009a860bc4045d37909961527e966dda71f852e01f270343235de701ce38360834dc3212b57df881064216afcbdc85a269 WHIRLPOOL 785c50934b0ba3d4051a13130cabc563e0258d60ac31ab6577e0e5e678e72c0a356163d72245e7263e7dbf763af08dcc51d5a82d4e2efbcbab19d6bcf07b59fb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HI20P/RMNznGnp2r724RtPRgbC3Uy
-HNz1CSgeYf//veQFVGThLZO/2BEPsvDF88nqQEUrp6SRH3ItdYQ+vcCpk7vTXunv
-X8mMGtFQ2xU0nJpiYAMr9uLq2mJntnUTTV33G1Y/bVID3eAOO2sujoP+cngH0dVD
-mR2dP6hOcvCPLEeG2OGvP0GPkFmHHRDx1iFKuSuVaGfHVvPU3dUiGWn3WNAMoi5w
-HxGBD6unk762XYv6U4HLR21nn4G3yz/f7cDHslP3LCXNZXsy8K77LziNCVYhAb4G
-3anAVpabOBeXi/I8ckJ6qfyjzcFLc3NsrA1wHwooJ1DU/+YAXhgZbo3zupp4u/fn
-FPkJNjsoaZtOU63rrt5WTw9JpkOBR3hiAk3p1xOn9trZaKogYPbhco+9OP6t3Jmw
-EpuRa6Xakc4vbdIpTtk+I7oFYb2GviF2+TjZdMNjGv3RJAhLlOemG+Ii2xYbErqd
-5AdMGPCy9dy07dWr3LukeAhg9knecg2r0VUo+gv6DF2X5TMtkE01TTObmRU+184n
-tp6I3HWnqaQDU8D+jRl4k5QBLtXaOvcEVfeRmEchpLM7dYPDTgw+ybM8oXnlKGEN
-SmLID4hpSBEzMCuJXqeGDyEayx2Ggo+yA/djtaZZp+0qtD6pgyZrNkoyk86172nv
-VmepInKkFIVa3wn26Skr
-=YNPv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+=D728
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..57ca35ba3333
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index dcae1541106c..e6ca5dddef51 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-unconfined
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.51 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.52 2015/04/15 15:43:18 perfinion Exp $
+
+*selinux-unconfined-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-unconfined-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-unconfined-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index 777ac8d87147..51a02a66e54c 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-unconfined-2.20140311-r5.ebuild 379 SHA256 e7e8c5abc514261ad91e88a0703f76c1c8cdc7711ccd47356afb7fe7afdb8771 SHA512 7a050ba28997108893a2966f831914efcb5d8a85b3f4af576a60347788179fc7c712f6a6122d2f55b72afe4c346ba396f3c0b460df88c94514cb2e1160db801a WHIRLPOOL 755eb84084d7fd3bd603b40c33844af14fd7f11edcd9f5d253662ef06c688aa4862183be69f06306dbd4b4dca0f39f3ebc2aec6daeff757f017b159c3e523444
@@ -17,23 +18,26 @@ EBUILD selinux-unconfined-2.20141203-r1.ebuild 430 SHA256 e76a524b59c8e248170d40
EBUILD selinux-unconfined-2.20141203-r2.ebuild 434 SHA256 7df0dd581f1d7c82a36a11413b6481d99f7026420eb117c91064fb3718779a72 SHA512 077702aadd85316594c545ed8fdf57e7792f05cea228fab45e3aaafa40642427b2c7434a742895afaef807165fd7de9a4c0556527ee2e25829bc7967f18c4348 WHIRLPOOL 46b10ff84c20e6922113528e46f5f4037a7bdc1499348d7b7b11566b702d7777ac1a47b8597d43ec18b3651a34be9604082af9488959f95d4d39f5f1f0841b5a
EBUILD selinux-unconfined-2.20141203-r3.ebuild 430 SHA256 3bdc5a27e1b250704b133cfa6a173d67277b270620f4aeab4f7437657ff19a6f SHA512 11834dc89ff31c39c3e1fb9d23379641b92353fdcdcd63061295fef491cca19b5d5e1ceb2ba000f0993672827b237cc7fb7f1adb77c6072bcb28305fea885763 WHIRLPOOL 2379d527a5cbcd98cdcc5312764e351d9c8ecc2a9a84a602ebf461ce688155a801c6fbbc595158ad51ecd0e8d16216330cb37f8f93594da3ec2df5e8525e41eb
EBUILD selinux-unconfined-2.20141203-r4.ebuild 432 SHA256 beed9be9b44e530e2f64acd59948dbe6a471a07f9dbc235577aafbc7d8b131fa SHA512 cb9450e32a603cc9daf62b95b8436fc7e4392f5d24c3bb637007121ac49ea7aeb914d0bb376db39ac04cd6ad3c4ba97ec409d6451d9ab4732df2ccf141ed6105 WHIRLPOOL 6a8fa2bc6f8ef1c6c15a4b7fcc8326aac72853e4ecca2e63c67d6df606a2001bf6ae3eebbf708595df4ae790b399940105415ec7da0fab978ffab3825d603cf8
+EBUILD selinux-unconfined-2.20141203-r5.ebuild 436 SHA256 84f10382031282844ecead352c6e605dd1a197e22565fba6079798e9ff4e401a SHA512 fbe02f68a701b7a0e31a814548649f46e9bc086298101667e987cd1f6ed1b267771b1915e08739b39fc4655faa8b06b0c2e663bdfe783a19301e7a5ce498e0b8 WHIRLPOOL 90b7be34d83b5b27b6d4a32238f0479c9e2400eb76049f4e0a44086450bcba251fe0223fde1a7ff722629e6b37dc2a152b36cf6116f2a0acf754d4ff90191168
EBUILD selinux-unconfined-9999.ebuild 423 SHA256 4d3079f7d7f2779ae5d98d96dcc254357d57a7af4976d956dae1cc97d7907841 SHA512 2fde88ebd84ee0646baa670db63306604d77d7a25dcba43638f9218abebfc36720850ce81e339c78a6726f17c14b626aea222f312861e1126215d2745f17cc2d WHIRLPOOL 65ca663665a6bc1220961c5c5059544b524e0474de33c9884c926fe6e6ea434bc17a748dc845e343f047312679f87d85f77d77103430718ce50934451fa496cb
-MISC ChangeLog 8755 SHA256 e5db8c1cec0e9ea85056e9c4eb68fc1171b23fb0e873a5347a87ef9caf3a6649 SHA512 545a3227103fe9e2ebf17e6f54407e18ca16e6a5bbbb4e49296dd48b49488556e7871af7f0a7bb533856e3b77f6394701118f353303a45bf077edee0679c02bf WHIRLPOOL 7cc8265d4542ecbea7208bb7e0d86f86a0b5b78439c67adf64791b68e77e3b93605a5156055cf059c9dbd2b47c9a673144158910a7cf868ccae18491eebe43b5
+MISC ChangeLog 8930 SHA256 970288ee8f42bacbe796d2233d428b8526c9338d755c085bc9dcae76a9898aaa SHA512 d6b8408e5b5d44a8d2aaa4799dc769e51d3c6702067b7d36285146786fc245856170ad66355510e3667644036f71237ad9d316c01d118fc2d81f8d5c2c92caca WHIRLPOOL 4fce5d52c50dccf7666f6daa2a752166657b4ac4465cff553fd36d7665f4e2475476cf2178b4358bcdb5aff7bb80e4755c55d575c84ceb0bf4e10c4fb584080d
MISC metadata.xml 242 SHA256 76827536ba74c490acb5f17d281fa909220d65f6848bfe3b854c14c9e21bfcd1 SHA512 3170198b955a5905f4d8df4078386e2aa2779dfc1c338f8172fe6f62667d252f0c595b6c1e7c8afdb831c78bd9ecb7a699b0754ca0903de2abdf68831272b0db WHIRLPOOL 0120ffebe91367dae691b0152b8fc5b467877ac21e0c659e034945dfa8d3e466a8a2d691edbeaa804db9f59b967f3ab8247c5b722734c50725974d09da83b9b0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HpZ4QAJslAhX0k4KPnBM6osgG6JuP
-i6CeZDJ6MCoBkokVEyACy/XRjJmAEOb+5IpMRsjf9aXEEX8X3aP8MDc2M17AGIqj
-DboBH9Tqd8sJl8dGYqg0+QSHK1QiFGr9t5ZJKoZNMxA4A/S3Crv07xw4zgf+62Z+
-a3hw8bLleqEpKXyu/HgmYQIIm7y4Gmj1Ef0glYRqjSaGGqTx/ojDYIBbdl4VMv/x
-QJvrqutIIWxsI5YbOz5QIHKS3BcugA/vtMtYWTvqP6C0YTxw3X+mTzlirYeZcRu9
-xY5axvVV/L95HGUUOdwy38cx272IsOFC/aFMEfQMipaMh+NWBwU2rOn3A/RMtz0y
-4NhoAx9XNnErBmaGpKOe3RMeA+wu60G+DhFEtiCUG76YEAhzjINAstXVdTuNvdTi
-8Hqeu1k6zEel1gXgYUOZdVXKTgB/SGLPaj9PjujzsbddePP8xuwrj/dVYPm8Iy/E
-qtaPYe6qP8DpYJ6OHlpjWz/9CVIMZ4lgvMFxGbNr3sVF9lA9VMHRrYAtsoJaNw+6
-AmMQ+i8zqcq3VfI9Qz5pqyVoEEp6dUwIXncTPeRkenzHT7KZE8favlzQKfHlwqQq
-V4srVIx3L/jIqVmF0oYGnvv2Mu9mmypkfFjtOOSoyC2vHbhZizfTtz2r6GyIchPT
-SepPJmeuA/0Qcrwpe7nY
-=hYnO
+iQJ8BAEBCABmBQJVLodwXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V/1cP/RB/8yGIQPr9ZGN1nFuas66j
+xGM6qzrCOkJPHDVGEWBMf4ekqtjSRZfq8f5DbiY/0Q4qKJokvfQ5PksFxi6FSIIQ
+HL2m8lpLGi9B5TNUDJ2CBjAS93xJUHA9A6aXQzIYnPzhwM4nTzRSZIPJp1nLEtda
+SSj7e4FNu99Ed5stUXshlNHhOeZ4aq6hCXO5pbBj8+8pUp7jiHF1hs9YTOG598YP
+vGEQM2o95LDd+Vgn5BqbG4Rgg5/yE44M2HI6htL/Z9vxDQzXV899C7wzVOo+Pcx4
+tecBqFJMyPopL+4N3s98ilUUcDQYz5OL0MThKoom/G9wWFg5igACxyXDSpWDnuWh
+F5wesDs3tu7TEPdfIwlLVs8k3+6qav7zDQxfoOEa7j28bh+bmZxGo+BMgW2/NP99
+ZwC8fDf2ive/D/6zMnO1C0BkZeVTpYrx8jCV8phqCum3KCFulvZqsOGbdoT7YG0t
+I48rHpfqHu6Y2TJDVQgO+MO2V/vBOevfUtCg7ON9LYCnNgCtElo17NeyBp/Gmazq
+ZYqk+jdilR/qN5F28ZdW/LYI/T6Vozrturvlaefv3icZzqJ9GmXOVs9K5xePYAMe
+7ZjnX0aLm07P7zSksmh2C9KN2+9Qqu/+jwAvDTBbcn/coTLSF+UA1VDyLTFiY4Qg
+sanKQM0LtZBQa2r9VSwg
+=T8JU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..38d4a92b8366
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:18 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="unconfined"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 00f0d184fb96..5aa1d48bfb6e 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-uptime
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.56 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.57 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-uptime-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-uptime-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-uptime-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index 57753076dcc6..882e0084f471 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-uptime-2.20140311-r5.ebuild 363 SHA256 49b8c2af8eccc4a6c1bac8fedf5866b2db28e757809bfdec1b396d35f76ab666 SHA512 6c639ae57846a82f5199fe39eb1806d5f1b4559ab6b19884c422dc0357f71905635728820cf9f14e1b6f5455781bdd1c61f4f0824878499bfbeb6d2b73940d95 WHIRLPOOL 32f1522055f3e28f5d7a8f3d71d1df8d58891d3b70fdeb866e0a53baa36e10ea6579dcc36d1174eaf72b5913fe53b5ba7eb3d99b316713487c5da45099a45c1d
@@ -17,23 +18,26 @@ EBUILD selinux-uptime-2.20141203-r1.ebuild 414 SHA256 77d23ac5af593ff5afdbfcee9e
EBUILD selinux-uptime-2.20141203-r2.ebuild 418 SHA256 b42fa41b58f6d9b3dc9550d68436c36bb6dcc0f8377e8d312892e4629841a74d SHA512 aac10ee79096110b509d0756cc61671d9fb9a2daed09e09dc1b36a8185c28b57898cd2cd814bb70798f4922e58c2e6ee7f82ca6a07b16455594b6117a790e4a6 WHIRLPOOL ba2c53c3da9b6749617c40d2fe85668ce251564892568d1ceddf6338a38ae0d3d7d8e8ea3dbcbc38a7be436b1743d96f50cfc815dd49cf268d7552ca36c7bcf3
EBUILD selinux-uptime-2.20141203-r3.ebuild 414 SHA256 1daf9c6ff70546206834db0031898b8c83573af9d6ca51c979ab54ccd1195db6 SHA512 fa5b12e01465a6528d5fe6e7fa748f1828ec41d3e749b0057bb20b88207b9986b5f25617ab3b9f064097c75ef289474dea7b92ebfdf5aff79ff0257b6eebe67a WHIRLPOOL 01a852d667ed5eb3acebcac82c66c12bb2050ccd8b7350db2a5a4f548a6608e0558225f0ded2e18e64dd9c270dc18be3fe8f78c124a2983dd2090756ab8fe9e2
EBUILD selinux-uptime-2.20141203-r4.ebuild 416 SHA256 74a736b5e73329f778bbf2d4f9946385cf227d2d497f0ca48fb62d79577eba80 SHA512 f64167a1c7a67984344ec183e3cfb7fad3170dd9b67818f84284660b01125c06b2f9f3411a1398a337442236f64c7fe59eb6f54287c6f863806d4ff51d375420 WHIRLPOOL 35875335239850c1a622e0f5d6cdb9f4883ff09f4a6229b8cfd3f84a1df2012879b0a6af5e22e99e8d08af41ba08cb77836857e5b193880633e6bce602589465
+EBUILD selinux-uptime-2.20141203-r5.ebuild 420 SHA256 7c22f20f987e2a8418d84db71d386872e2373f2b612ba8041fdc3788fddc4b8e SHA512 5239b13e4671b5a82116ba14e55316044a13b7c07cc7933445395fb6f2743d4d076070a6549e445b8537b41c340ca994cef095df3c2d5d8dc81750ab1d22fec2 WHIRLPOOL 39405c1ef33c888c7c05dea9fb45487f373a59018d4574cec1f10ad3594692e898c9f1650b4e1161a03e0dc14d09c918db5fc81deb82b0cc14971e2d8f0305fe
EBUILD selinux-uptime-9999.ebuild 407 SHA256 ca8a150cd74cdee795debe564f19b8a3b8a9bad07b23bc33291ec20e467b25de SHA512 d7fc98538f92ac74b9d800940d7018cdce976e45b294ada34ce4ac234ddb639375367e4ea36df8876f4c67fd587812452e45865cfb8443ce9ebd41379cdbfc58 WHIRLPOOL 2a3638c424b95eaad328eb4cacf498584d391fd776f2798db5505f63c2a7bbbfcd218dd666b3ac96fc3f4d4641651db9c42bc490fb2949e09a0bd46935a10913
-MISC ChangeLog 8714 SHA256 8ffac6778ceb1179d4bcbe966a2d71e1a1baedae93bd519739f3c474c383972e SHA512 855edfb8849f1b50a5e2c4fd3c79ff975687417e5f0f108bc608ed8ad40d00b215bc7cfa293cd632883100bc47e2ded4402cb150bd4cc50b0f39dedb270d68b1 WHIRLPOOL 57652464de30993d7de33a1c858682421c76745c2c01404e834d1bdb93ab9413eff1318bc1dd3a7c038a9ef26b22233b336ecfee2cd47f495e1481f816621ed1
+MISC ChangeLog 8881 SHA256 7333d194f90a859f0bca4307c3ae009761ae7ff82fb65495b6fefc07a11cba10 SHA512 f54091672319146f96caedffe21e1cde62d60fa27f42139bba3a6850b06341a878c7f6f4183a7cb597b24ed289112d1516bfcdaa1b48bc86510130be97d3003b WHIRLPOOL 4f572671233ca0027670143acaa1be36f8e688158ee0a12a58eb8ffb62c4ca5a6fc7944c6cd0769da6145b43ce775ae5fa58b4d9c1255a094d2dcc10528e0bbb
MISC metadata.xml 230 SHA256 1a02c9da2173de97f64709e003586d208d4c426b81299602fa37a72400a16863 SHA512 2b819fe88513cc93b26177d0dc5df962959070a28a4f9ee4eecd5102ae6ab0edcecff78456559c0325722e163b5fe354e5f9cd4b401fdd9485eb0a8e744413b5 WHIRLPOOL 2ccc4ad627120ac50720120974803f0d2f537cda1157f16723d10dbb2eb13bbc1fc6e6dc17841267c3205e202acccd643e952f114ea478be76bd496a67a14302
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HrqgQAJaHwhmDq7e5m2tP61KF3cVX
-mXO7Zris7RRhSYRO3vah2JqRi3IMr00YMdKADKxfeqNRU2SdtrzJfr7lDnSu/6ND
-4Sdxf5dKY2iUNayhp4zFXM7fcfuP4y898i2qKVM2pghz2914mvhgDFGsOr1dZFsY
-BSdVUvDFCA6bPKY8EsHsGfoXv76PT4SVQGcVh1d6jBF8RH8Kk0tr8nlUm5TQdDX0
-Lsi3gyvU1oMO6xT12IyL+xixqjUGco48g4MgVXl0HFkrfGEpfP5pSzCLYjVjGA94
-VeOmyac/tWm7N5XRh99oGB4zmkppHBi8rVWgqZRk3unfFI9xO3eLa+szP2lbiXmL
-A9TM1sQ+4SB9AXaJmDUTGTIvJFXncmEKgYktwkT3hc7mnA15KevhOUqzbX7+twKT
-KcXVBBtSLkOzPfspxTQUYnZpbL3UmxqQt/46135+Kb5XsizfJZBWOEW5kEt0dv63
-V9qNjm32ALtOVDIjDJSAB0sPZk3ZY7lLcGVhpwYLe0noea5Hq2EFa/jq3n9mIzW8
-Da8kQnhhXP7Eqvqzeo4qAkd2XrEFQGF9ciavs01nd2HDCmAVfcV0c8uLwgIDmRB7
-c33FtVqezKVrBNy/9RpRlMskmoRk2L77/HIpKRJVfr/3Bnhpg1uaQWqdOSMgV8mX
-eE33bJox3Yr0D4ZdSsIT
-=FD0O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+=1bRA
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..e46e79cf2e09
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index 05aba7846c5a..1d11bba27f7b 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-usbmuxd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.57 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-usbmuxd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-usbmuxd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-usbmuxd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index f2ad4dc70bfa..771d893e827c 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-usbmuxd-2.20140311-r5.ebuild 367 SHA256 e1921341dee68e6827f23563d152fe29ba47e1adc503a9f15df6de24846a141a SHA512 10f6588ff762007ab095e6f6c5cc769f8155fcd7a9a35d87c4d64909e705928c29861f05f0bf543b7eb16f9816525486335f5d90bd7313d59faf124d8c1acf90 WHIRLPOOL 0fa543d4150711f5ccab91f2a8511a750a4847a6691a94576fa27f9fedac95199767afc6dd8008ee10da50d90e53ab3454400201c68fd5d388a3d56cc3a21f45
@@ -17,23 +18,26 @@ EBUILD selinux-usbmuxd-2.20141203-r1.ebuild 418 SHA256 be1db969bdc26d1bfb0954fe6
EBUILD selinux-usbmuxd-2.20141203-r2.ebuild 422 SHA256 2c1c38c563c1db0eb7348022929967aae40229d317cfd3dc819ad5cf83eb539e SHA512 0194d7a12fe54668eb52ab56907a59b680d72a323ee577e5e48da1b65ed44032ba9f2f72927f9297321ff584328210bf1a24f5c2e68381ff095270950f5ee3d0 WHIRLPOOL acc75bdfbd96ac4b26c0cae2cabb04ce8cf89cea78f3e57c68be56008d84cabd809eb209b38eaef5670b8e118fad52108f3f9c654c21618fe2c501fb2ac92046
EBUILD selinux-usbmuxd-2.20141203-r3.ebuild 418 SHA256 f22e6ea5f653b877ef0e59e7527ea046264869d1eccac235e91da5e0319dcb80 SHA512 6e726459d76f74882995012ee8ec574fd3fd7051f522c9751059f2d2e00657f1d721662fb06593d90492926b2be9d50c475e66914acc36226abd933f6ee1675b WHIRLPOOL 93e0c3d8c177a47820bfac2ae9ab832920ee0fe1a1087a5a6d0e3873754f14d924c229138c1b6bd1da171f3fa2531d47a03ab41457d374b1e900123002172e3b
EBUILD selinux-usbmuxd-2.20141203-r4.ebuild 420 SHA256 cf8f2390bcf1ba7399d6cc119693f22aaeaa5d58931e89dc4a0ad74be1c85aee SHA512 bebe7a2390245a834541a5be734d8789b02b9055f961e76617adb3f3a7851cd0e0ce7b6c18418b478a27e862a1e51c205a8e4154e78f0a64e3d58904a296ee96 WHIRLPOOL 45fa778e039630206d53eb04b9ee3251cec08afcb36a99b78227aa9700a80c24703dda160773c30f18a63ade00b59961423890db43f06840183997eb09949b0e
+EBUILD selinux-usbmuxd-2.20141203-r5.ebuild 424 SHA256 5e05a4b58f184d66e92ebd13d5c4ecb3f9ab996e1a990315a1f2c65b6030b05b SHA512 d796829f931ad593f23de23cc569baa769940d82be620eeb2aac439dbee3adeeb6afe7bbbb65cf3b71816df6faea749777bd97799023163001b39c2317a20d31 WHIRLPOOL 58f098ac5610d7031410168d18c4df04a9628c56c714cfdd964a69bf1e49e8d836893fc4a32b84cef18d9ce29a9db069b09ba381428395ecd594a88fef028f71
EBUILD selinux-usbmuxd-9999.ebuild 411 SHA256 8c28cc09112f877ad44d0537ddd62b455bd08a395ae2fa3d3e787bbcfb66d9a2 SHA512 fe928493157496b9deb6408b2a0404c95f691e939d20524e164964ea188979a15c4f180b5c00e2f6173a5e73badfb84771bb48287807a36a89592bcedfe5692d WHIRLPOOL 902c7e3d8ab6b6317b61740794d8c956c121ca22b59165e04a8190bb33d21b70214938883a1c0da3357a8de9596352e170ee9889bac9cfef9f532a3e4ed5c6d9
-MISC ChangeLog 8817 SHA256 af7e9476ec30ac31d7ac6e45dcc5a1d77dcf56d2a92c1fc8f6c5231b4726e04d SHA512 91e3f6332439d10ffaa43d5301ebd55cc137c5c057bb669c8a7ce69f858b11f57fc0ebc613460bf2b78c5944d6b8ce14bc43f84e26baf7043a77fdbbfaafe359 WHIRLPOOL f501b2713b7ebabf91f8d20ad1056daa451b5a6844a1a145aae97d9834f54393463f5a6381bf0d57728629a604549f79924292888c383727cdefaa187bd9d59c
+MISC ChangeLog 8986 SHA256 eeb8495ac4260bbf94315cbbf6146ecb99d36a79f9df5d0af9e1dd8b5cc3706b SHA512 8d89ed78570798ae6b448c2df07ba28942ecffb36756dd4935f542c22f487dc66990889d4ae83a2c00733a6d1bb6ed7467c2cfd3471898e5754c0eb108e9c7e2 WHIRLPOOL 796366efae437d1dfa2958510d26cbbd18c353e2d4319d224126620de15609c538d7014ac3b420e83dd2579397c2b7e69613c306133c9a853dc5fe73f4a8f353
MISC metadata.xml 231 SHA256 9c4d4f149175968d795dbb090494275b07d43a0abddc7996c86ac37d701c83b4 SHA512 65fa9a27dfece529bc605688995fd50c48a5c21dc0cdd4c2299111dca0a555455b951eb6c0c25e4affca2c7e6086b1170a67676d59f109bd31ed17d35aca0a00 WHIRLPOOL 831ee7463a01b999f87f60e722ee37eb4bb5be585e73a283bd017f8829d85a753bfc756f23538e7abd2d05d748eb7121a3a4c2f7cfcfe607e9745dfed29fb52f
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HGuAQAI0/Zp3gg7PNIFSlpSIfsRtf
-eR2wbrs93bxbWcN2n0g7yhNCzqGwAgjIAoKfiCYFXFHMPtF2qpj7TwzrZtz+bPRT
-XbOr9bu/GW8aVEptlJMAwsF+MXzMgYsSPjZx4Ud5nDHQ/h39cWpb8PXXiQsSJBE/
-UKMWVRilMSFdCH4k+P0jwec1IaxGB2ldKahrDDb14TgsRyhe1TCZSNW01aryKze9
-mpNfjjWsACWTe54+ebBwyT+0uwHQFOWo7I496XUsTpJK9PahcM+uQo26FHE4/sr+
-Z8sgGJoMJtxZsPWdmMXFNDgKxxngTa445qt/qIqObLxuYRH2Knhzbgesi6YAcamg
-wPKK1FYwMBb4nNL2/LffgY3dzluXsINdu3gX+ZVh+PxWI9I/ELTPqOcAEprwNf/k
-XBPhO2NqsZUYV6jKCcGDT3TZF4+DzfmB0VqlYw9er7xgkbkqDwbWW5ere5e3+3T3
-Sf80KFluKQQvzhbW5Kof0HT3Kf2rdBGEEUzgvfYGWw+xiXEGuX92+IPyOZ3nw2+p
-BCOtL68NIM/Jt+rfe6Z1CGAbaedAlLDS3AlMvNddqe2i7eHB+bO8QmlzC9xucAwP
-nsI88eVgIwlJvyMjtIC1efnDnw3u/sfQbvcTVKPjPjTM1TU+XM0f2dPrBUgmI9Wz
-KNpwDBMlHwudeqTwdmUj
-=C4IM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+=MNgy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5bd8eee1a3f6
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index 2c5a8fcc7ef2..42d341003264 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-uucp
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.56 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.57 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-uucp-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-uucp-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-uucp-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index 6f7ddf8ec9b5..04e16b35ff45 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-uucp-2.20140311-r5.ebuild 421 SHA256 6c759804e187facf204fc325075f34c2bb68d74edc785dd3636c3d862bd62a1d SHA512 8d18d043311878105e1b55d03b0fafac29c32c1ea6cd4db920626ffa263adce2bc3614f8e0ef0d4478f8d29a7af9f78ac01023b7421f34ab4cf90ae87ea32e3e WHIRLPOOL 8283e80f20f14a6cf0fa5e13b3ca3147858d5336d3691a65b3561af7e1f75f85e14747a3ecef668f7431d4731e64413830aa41dd633a3a1241cebb487fbf5a70
@@ -17,23 +18,26 @@ EBUILD selinux-uucp-2.20141203-r1.ebuild 500 SHA256 d394bfdb236bffdd30017c509b1f
EBUILD selinux-uucp-2.20141203-r2.ebuild 504 SHA256 33efa9a275063545340067d1b9814edac1ec0313160ae196e01b815a8520bb02 SHA512 0aa83d822aee70e694676c52cf31940e5922111f363e761cfbc325b38caf006ddd7425a2a1bac203efb1b8c4efd1f96f6279e0ebe836ea1e6fe55e3f4f0bb925 WHIRLPOOL d491d8532bd7cc7d79207a74804edba9fc9d83ff8515123d0df24a0c4260ffb5541b545f6e609eb83fee451e5f50402f5871ac78b4cf7d46650ed5aabee97f68
EBUILD selinux-uucp-2.20141203-r3.ebuild 500 SHA256 43f5217456887f4e4fa6b7358e6aed03f5643a2047824b484144d5490ded478a SHA512 93344a5d944cbd67b8ffc6d0f317503d5097480aaf770652a86c0a876558ba54ddf47f8702a4ab4666c62eecbbded8450fd9cf50d26a88a350110cef1bb71741 WHIRLPOOL 3148b6ddec2f0969fc1ba15b69f7831a566788fbf3be56c71214489ec4af139991b2f1ac56915acbe8ec04785cc8d5f4513267825f263a18bb5181b9567f4146
EBUILD selinux-uucp-2.20141203-r4.ebuild 502 SHA256 3157726f439035291f0ad8348fd44998d10eed3fb8baeae7618a5220f3124af4 SHA512 1f987b3d5d949297e0bec1243ee0f16d0d0637e9d2c86c529fa3ca91c5cee13c4703fa5506d1de70b09a9111bd1a821a133ae43cdc3d1d89520bb32105af70ee WHIRLPOOL 47d92eed0ce1f8212a93763244dd56d6e5be03550182095c076332f0340aad2604fe19ce3afbac32d83774f0da3cde83b55c76ea03a88f13bb808cfff4129853
+EBUILD selinux-uucp-2.20141203-r5.ebuild 506 SHA256 f8238041a971e790f015ef92e6e4c09b5faeac4e7c0cd17f1eeb550b93a76170 SHA512 ca99646b79fced5a9e5a1a8c4b514e8b9a2bb71be05b61e98f94eaf93007d9778042ff2e25da0176302f09d3a6595600a0f82733ed82a54785ffdf726867c1a9 WHIRLPOOL fb561522a9102ebe23e0e485356d99bbc8aa07724565900e2307fd57ffbe22f4a725b35cc12cba868087a5ef0d5498d67c8fa2de109dfc8d73a82736e3daa364
EBUILD selinux-uucp-9999.ebuild 493 SHA256 89dc4e6708f6c045b26c9f09fa8a360d9cc61c95e8a53e9ba853b0c5e49aa7fc SHA512 10086905cdb0be1013f2a3c7e67772d728ad6e110e8cf88bce767e087370f51e762d5c4a723400224e75ea1913f0fa9f839ce6c7d493995744934694f1fe6cc7 WHIRLPOOL 13e155db9e434524ef223f5a643bddab2a58bad6a1bc215c3180def7572486c7813ca3792491bcd9f83c65da8dded70c0feef7cd02c4a34ce03b764283155415
-MISC ChangeLog 8486 SHA256 05f76469411144fb9ef65fa2ba72142bcabb4fe325110c48f8d617cc0ae4e485 SHA512 555071d4f2d78a57b2ac65ab573faf31b13c3e8d70a4bc9d6b54ab8acae82a3feae25a255b9a371e7e0b170e8f03eda381fe346df6dcf49021861ef5360aed54 WHIRLPOOL dab0dea246001208bfaa1da161c5a013cee9578d08459bacc6e0612f7dff8fe059d27df9a0fe2d2eeb2378b8d93fa9b9ce1c5f2d6da0d01e1c2b03e5dc45571e
+MISC ChangeLog 8649 SHA256 de50bf53fa1f5b00c41d3e445fdf46c23d7864cc1c4d494445102d1ff42e666f SHA512 152a2a2bc4ee9e43146492c522b32bfb18c03eb5cddb2b98aa51cddbfc859f1cead41069012263be99c1661ea48ead2f837c2cfe4eb6fb55b8eadb9533b85853 WHIRLPOOL 526af645a25d80a9769bd814adf877f1ac3e26160f2d0a9f29c1d7ea0f57ffabc6522de4ba056580f7ce8f64c6e07d1c3d22024901f804729e3e01c6f04c0046
MISC metadata.xml 228 SHA256 ebb24771c60911fe64bf067b6381ff4b4e4137c643ff3d56552a8873644996af SHA512 cfbfe0dfe2e8095b767f831ef8a159dcb608ecf26aa36da68708a4a81cff4ba5fc4f320a534f75fdbfd4fb1c733b8660dd1bcead1a286c9ba80b5296164c8a5f WHIRLPOOL 44da1dae82b94c7908fda36a9dd5a2defba1b302be440f4cca4e653de69533ec083bcff1fa039907c99304e2f9b1c283bccf8abb88217554edb35c55feaa0514
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HvF0P/jr97/UJKamS8Zrr1K911e0f
-RR0ZzjL2bkotfxYCGQNH483L+ETXKCWdlHKwh6dAtDaxXXeIsVTAJF9TOHJrLikj
-odFyLI5X6bS7T6nPkkrIq3gM3nCwMYNd24xDreQYqZ7jn4IDln9DKwiU9rzJp4ot
-srUh7hjusv0DuyCyfizcW3CGMLEaLggFwdvSeXwvK+C39hKGxF36qh6uLFf/mKhC
-nucYrLqOXYiKTnCY0QI3cTvEfN/ghiFC+O1k5YCXKP8uEYG6nco1L+cyGIt4fZ3f
-5DHNXqgAOoi+B4mm5dHhmxAMJ638oQKWHTgMtAEc2zPOlOa2ODVsSEK3J3yjBtgL
-6dWBDM1Z+XOWm62070yhbxn7nRJRTZW1KmFdANuQqztW4dnGjM4ErSBHjp344ml3
-F+1cJnJi0eVpeQhX0oyKjw8mZowVje1syaZ+oXydDo02oRWO7akjcOCLyuLdovCd
-ZIMOn5H+0LZIT2ZTplNkCLpd5Hk7L6nWZ9GxeCfzyXDx9HdPXy6kPNEBuqPRn0nG
-BbvEg6j62i4qIe3NyvkFiRx1iOy1BxP6wWicqlp5yIG3Gv4yANSF5NVketptHhQA
-rMz3T1oq1vOy2i7SbpHpFIpe6dE801J85mCh+U9IbvzbSdPl8M9mUk+XBZEAh9UE
-zQwpBrDVA2gfWlaw8f2E
-=0oH8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+=WbMN
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..72ac3c2c1a54
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="uucp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-inetd
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-inetd
+"
diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 0ca5b7ed4cb2..fb47a39599d8 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-uwimap
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.53 2015/03/22 14:17:01 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.54 2015/04/15 15:43:23 perfinion Exp $
+
+*selinux-uwimap-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-uwimap-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-uwimap-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index d4ece5ab9b3e..55f2bc7c9a21 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-uwimap-2.20140311-r5.ebuild 363 SHA256 7609113b9ea518f9566ac9e8484dc0a3b05804038f2e559810dfc7313bb5dd29 SHA512 d5e6e58b136465c9288dd1452f152422f3b755e5ed1ff6bf94b3e8bb74bfce9cfbd6f66b6133c470d57a45c2689328d292c41d32cfbc474041a74011894ed5ad WHIRLPOOL 070579be54c36b4b882b5e9a182f2bb6a4d8620ae23e93ae895fbd0b34a89ac805b0c343d0fc45bb8401bf930a71f3faef46e929d8141f5e3f43b59909cd47d5
@@ -17,23 +18,26 @@ EBUILD selinux-uwimap-2.20141203-r1.ebuild 414 SHA256 d0e58312689ec56d35a6d6cce2
EBUILD selinux-uwimap-2.20141203-r2.ebuild 418 SHA256 d552483833a970e6b415296e31fd49bda40cbfa1034206d0dcc8872120056b5f SHA512 0d9f164532abc8617d833da5309dc95d5589c2717cfb58d02cf8a6bc48897d909040b6af9218d887a71f34d4a3539b7df4bd2f105ba385ea9ce5cf4853f1a388 WHIRLPOOL 68af5cf9180a13c141dd7d33e221d2e3a660412d1e6160e3fb35942d1a485e7a37b5690cebc39086a35093b6c98fb44593bfada8e845bf79aa71573232691c8b
EBUILD selinux-uwimap-2.20141203-r3.ebuild 414 SHA256 6214e8b85687a1037d21ff75f3533f323e9f37df8ea7ca4e0c67c256194be6cb SHA512 2aecaf7d5cffe01e530d31d264b63d65421c82b5919035d51f44b0c678e2ea3723b7ed0e97f378e5e2d302a488c6884af7e0876225ae4bf50f69d22bcfe47361 WHIRLPOOL adf0b870e965f268748a3ac8fed32e7e0fe1fdd04cd594ef62e6a7c9041fb05bee9dfad09d97547865a5a56b30ee899a184d0eb5b8b27024a0d802692faf4938
EBUILD selinux-uwimap-2.20141203-r4.ebuild 416 SHA256 a8b724eeae9638f799397b96b0745b950eb488f6512e312cbb5a4a710dfed496 SHA512 d3e49be739fb9fff0487af7f5613a33329a43ed221a1498ba968c609c2871ff9fd76f9a64a569656be521d0cf810229754dca26edd59c2c75c3535bccd4abc84 WHIRLPOOL 43746da0da36d5440cf6845f3087fd209c4322f39ff96b1c7b27db88667b1730ede5763a8e7109922e911a9d42aace2b865c8a092332a8c4e03bff713430a4db
+EBUILD selinux-uwimap-2.20141203-r5.ebuild 420 SHA256 3c5c5d0b575e7bb688e5b32fc0075e44ce86cfa390077dc65c483733b89a95ad SHA512 1a3972b641ab716a0e6d121559414e2e8af5f6a0887aeb80c699eafafeb01406470ec5798d972af5becdd0a414b141c583e1496ab71c3b724f4e7a22ba91042f WHIRLPOOL 73c50478a2e8120e2c92777554f171c15635637c254d8038ca5d0bd541288aa9e39793e74e150ea30e4c6cf8a4b539f0426e03236d42e43590d585edc0a9a5b0
EBUILD selinux-uwimap-9999.ebuild 407 SHA256 fcff3c8db2a194258c0492d725390b21b249cb9250119bb8fddcf34b10229e27 SHA512 45085b8ff7dab62f8a5f1e5861092bfbd4973e8f465e865a54002fa535a9761b36da12af343e6f8a9fff70b759ed73abf67a1a176e0ad65c131b8f08d7840233 WHIRLPOOL ee4b20b60de072c1816f3357162ace79208837e1561e09cd83ceb536444aea2c48dab9f70df5508186dcb0bdee2483ef37e3314afe7c4f85ff21ab3204c4c576
-MISC ChangeLog 8388 SHA256 3a82514020abbecf2c1ecebc59d1382e1ed38c21e1cb58ca85693bbb7df40610 SHA512 920d391c58f6c6f7d0a34bfe5c2480ac9be06cc952c6a621a4d4a6674a91397543b429f2feff78b7add578d4f430a1c3cd7e484f5889921b2d15a9b00c44d237 WHIRLPOOL ba2654f1446a39dfc5645728a95c0c2e6f0a9b21da3a1d4dc8f25a59371c5390a7bd3434a65b4491bca230f85e19c10fbace2a887293ebab759f20b13960146a
+MISC ChangeLog 8555 SHA256 b342e9cdce14e9417a7e5cef9f6b66c32598bfa1ad1ed373a70041faae61bcd2 SHA512 10ef1bff29f2747023fde8d799af8dca1f4d55b2201d7f8e816efee4314b29149ce05813e665f9ad99fd8ed7db22f7e481053c6f3b7f805ef9b6dcd0cf060651 WHIRLPOOL ddd9a85173e8f0a347845679569eb252162d11dd5c48adcd38ecc8408444406891539bd6e8b5e4a7d1a363290c86644f75f86a35593f3f1a0c17a7b409b24e75
MISC metadata.xml 230 SHA256 fb7b031bd8d407d9caea9046fd079daf255a486f8aa82490208ad403e7a8b025 SHA512 d74b8252e1e228cc7a62d73fc1a273b77611f23e3977af335d68a9b2f79254d627a1954f9772ec520518eeabf867756ec346bdc94ee54258344ddb416569aaf3 WHIRLPOOL 6c565e67300032b5fa251caab98ff2cbd333eef9554faa207ad7a0edf6501177048a123339189ce791c2f93db1fd692432af22497054949d8d60c7d7ad0508da
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HsmEP/Agx15b9NZpZbx1Q2qfNIjeD
-Tu466bPV1ANEWgr80q/ImgC5b/ZrEy7WA03gduZwuKYLSFCujXreeSCUa5PWzAYT
-1hyVgJRCAz3T2sKebx6G7igsl7LrsWbgCSi5AnG5iix2l0VocXIo3ww6jrX4EwP6
-Lzf2+T3I4lkidiDHdsiIMyP3qHTU5B+ym/BtEmEkwSnYXOQJRyAtCahqZi5z5/3H
-qZY+nMlu68AShGn3a2j0PI0brG88NfbLSO//vBCNYyMVbsBjfZDUaC3/o01Gk/SV
-dMzjoHbVs8kVCeMjY+g40OjtzSo9trXsce4Yt680ng113IJoEwiPJUgMq/EeNaG8
-HKWButZFb5BgT8La1Fl6xmI3u6/KyAVO43IjrGkpxHTkiu8GKR9mra53KOozzLqo
-5t/VsYf9lYEN7jpOzsaUxvZyFREUqdNYGXPtG8tWvElOWv2Y9HPhuLtlrvzTJGop
-Yf3XtVJpr/9belVWz0Fc+VAyAGbrqCJcLwPmmT1SFCdOlql7Rd7Fo08xVBzekq+Z
-skpY02nKqvFKku6ESCpUmBFl2xCxCj0xzMwtujrNWCC7NnHWCAWIWhDLj5ARjbbB
-MG8jaoWKPxAu9wOQcg8KVFgLe8ikSLSRBYJxn5Qbrq+Mb0eYjiTGmAwpC9q3rPek
-L1RrLNKCNgaUfbL2/soX
-=D+aA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+=COWD
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5d6a20f2f183
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:23 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="uwimap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-uwsgi/ChangeLog b/sec-policy/selinux-uwsgi/ChangeLog
index c924b6149f83..1955ae5238bf 100644
--- a/sec-policy/selinux-uwsgi/ChangeLog
+++ b/sec-policy/selinux-uwsgi/ChangeLog
@@ -1,9 +1,14 @@
# ChangeLog for sec-policy/selinux-uwsgi
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwsgi/ChangeLog,v 1.1 2015/04/11 11:54:08 perfinion Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwsgi/ChangeLog,v 1.2 2015/04/15 15:43:31 perfinion Exp $
+
+*selinux-uwsgi-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-uwsgi-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
*selinux-uwsgi-9999 (11 Apr 2015)
11 Apr 2015; <jason@gentoo.org> +selinux-uwsgi-9999.ebuild, +metadata.xml:
Initial commit
-
diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
index 4d53fd086c80..b1017804e6f4 100644
--- a/sec-policy/selinux-uwsgi/Manifest
+++ b/sec-policy/selinux-uwsgi/Manifest
@@ -1,25 +1,28 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
+DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
+EBUILD selinux-uwsgi-2.20141203-r5.ebuild 416 SHA256 f8bac530f01b912544256e62b62c13894391158a337aad400e60a5231227c586 SHA512 623e9e445df6128906d65bc8d5751fbbee44d8e0c29a0104bb29171e9893123ed0bfaf1369ad418a9d26f9e615df45c4a1ded43f05b9d9b12ec7cc634e1b774f WHIRLPOOL 9693c44b7a00eedaa5224d1ec0cf3b2dc26c304cb809641a914cd26728308c0fb9f299d2c8520032773ca25177b1bbf1253bc0c1260fb4ea58dce77d3ab1f83b
EBUILD selinux-uwsgi-9999.ebuild 407 SHA256 4ea28ca6db648c2680e2fc694680ff5d1142a362ffdf49f24519fdb7a5d2e09b SHA512 bbd5515434bc506f42bb47dc06608bdf5577a494a82e1ec0f48bf0aaacbdf1e86c93e7c0cd7cbc4de8092bf03ff388be9e092cb0a4380a40d891309d103a6ca0 WHIRLPOOL 0e47654cfbf576239a91afac2e80fe3156317b6f70ed254dad267194cc20c3abbda894b5481d4690fefa0c5f8d35dea5c0549ddc7604c4907e33802b100f1622
-MISC ChangeLog 354 SHA256 dad771fb566949bba8fec2cadada473c42d48161cf540e94d55165a9d4c76656 SHA512 c7b191b1b8db58b30f2a980fd631a0d442d5dc80ba963063d9124cd037fff8896722b5651af898ac4f53b029f9906ba8879c66ee470a2572db5b2eeea8a54de1 WHIRLPOOL 13f5a0f41bc9e9cb84ba43c00982ec0e48c2e8490696d1abe1ed3c4979f42c69996577489c0f4f4a71da448f8ed67a36f45ab440de11774157599ed4d6b914d1
+MISC ChangeLog 514 SHA256 957ea460f7955a0c22972f722392104c8a9fa88ff93fcee7aa797089ebd75cba SHA512 486d40bd8ea3cbe72cebb68e031ffd5284306ac6ff7ad7afb4f47cc5571d670e82aa33a725ead6e7c1a1c3cf5b56470e9c673dce88c127b7c38552e8ad5d9fd3 WHIRLPOOL 2f3022d5f9b0612c2b84c9dd718547d523f0f39da440dd5bd1964f41f60ed093cc32f40fc827463d0e4ddad4c665bb9d9911bb355a987e8d357d20172cbbb08d
MISC metadata.xml 229 SHA256 443b3506aa595afee40605ceebbd497778c615978dad5449ea6c7fa0eb00f4f6 SHA512 8ad6148b5d419c4f7c147920fab8c7c86b032f738e6af31c60836869508ab07cc4f53b7069620d7795f475d2d5a576f7cdf290e260904e3a2e6f624626e4d1d9 WHIRLPOOL 7b71603beb8abf104070552f1522ae6151ed50d02e849143808fc15c0789c5952d68191ad7bc24137a4e58a5a3e02c1c0b7c145ad6970d189019f7c92c72d731
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQJ8BAEBCABmBQJVKQtyXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+iQJ8BAEBCABmBQJVLodwXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
-QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VcPwP/AwLtT1oUHDj/U75jSdWXiMV
-DwmQn1jIybdnJpZ3l869Jz0mKF88eDKcqBySRVNVESWEOq5TmoIM1Im4NW7DCNa+
-XA7/9WGmUUZhxO1ZTop/UJ4V1jnTUhhIeFOPxEER1a5suRipWxZp0XCPRWOj8Biv
-d9BVyRUwXA0bUY0ajmMI5Abbg6RDmXFL1immVqpQRtWfRC7+z09p+JhfWTVapRQ5
-zkRPIcpwmCOo19iU29OE62JPxyGu9LN1CTGVSxHeCSz0BPzl1TJSRnWKTh+VU2tU
-VraryCdIKjeyEQgP8CwTgm6WSe2G5KOOzPPAkNIZyYhHTzbVs9rxspthICWorii8
-69gaUD9UCS9SFSCXNBGkMj+nWSDlo52xD7iT7ZoTsAsoCtTiwLUN5DeVZWZqox2t
-7+fVU+lKgaGxrWYBY4eFpH6V26rq1aqDjhqMIm7U+Y2Fu7CArnLhd+maDsl3EaFw
-ySVmrkV7awZSN4HTNOHP93IqK87RYJdqU0NF20ZIqqb5mhH2ewYVsyqVFTnFf+yv
-96A6gdb0v45NBBsgNYM24Da8qb3mP2hyINmdUh4DSXyMO7MQSC1SAGNeuTFfzUtx
-UQDaT/JKTUHdHPT0Vqr9w9iRG059hoLpE7s7LoPphG/ttQ/G5yta29+piTB3+gYa
-84mSVsfWmblbqA39q6T5
-=C8Ap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+=g6nW
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..8cccd86cb434
--- /dev/null
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:31 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="uwsgi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uWSGI"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 30bfa9ec936e..47ec8c93d517 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-varnishd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.56 2015/03/22 14:17:10 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.57 2015/04/15 15:43:17 perfinion Exp $
+
+*selinux-varnishd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-varnishd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-varnishd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index 75619dd5e369..7ec7d95e42fc 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-varnishd-2.20140311-r5.ebuild 371 SHA256 f44a5d12b4ba863bf0feaf1ff04c2a6cb26ef342c076b4370c5b4cb620a6a1b1 SHA512 fcd0f765cafab5cd37004e6c6387036999b7f9be16a7b84a38b4338b132e0f552c5e0db96786593e925dab8079efb6b8f76b145e255f25ebca036d115de36179 WHIRLPOOL 5c9dc5e7c81f70049489f0c50f99934a35bb9c501dcf09148417f293089ef5593aaa09d2e92fefa35557bd5a5fd97ace51d394d253d02003a8cb3e140bd57e0b
@@ -17,23 +18,26 @@ EBUILD selinux-varnishd-2.20141203-r1.ebuild 422 SHA256 05be591e7698f4eaacc1ed6f
EBUILD selinux-varnishd-2.20141203-r2.ebuild 426 SHA256 c47b55b8342ec66b64b12ee7f7214d6c30f6ea8ac85be4424ea79971f604977e SHA512 7e04574946b894852522c9b1df7e32af89e478a915100454bba1d0ad5a1a3d47d224df1654fa3a1daeabf7f00192ce4ddaecc140488674d4141b53434a3667c2 WHIRLPOOL eb77d3bd2ce4fe071afd2981f665b70ee5d0601e0838724b75de2ab97d4506473e55bb2032d75d17b52f012d3752dae362a1c655f1519baa5c6be8eb33001301
EBUILD selinux-varnishd-2.20141203-r3.ebuild 422 SHA256 027edb5c0566804fe9b7bd859d3684ab346e97aec28c3234f24f5da1f0bac6d2 SHA512 b4520d85187f8ea4f27f6536d2e2f4a503e36495cfde0e4550b620ac4e108c937b1d3d6f4f27fd7909bcf240a53fd4375ae73366d787e66d8f441d662ae12c9f WHIRLPOOL aac61e2b92a05d5250c8b90ec9a3dea26d4307b5a0c3996a3db5256afc92c387ce628bfc93db121951c70401a1875d8ea75f284198c63d4efe32078492f632d5
EBUILD selinux-varnishd-2.20141203-r4.ebuild 424 SHA256 6b137d51177c05889285bf82b4d482c25b6123c4c03c0a7f1916ebe47a9b15db SHA512 bc7a432b50c56139980d34183cf4cc282f67c0c83e6ebf7acfeb38521727e421b67beff111c104ab8beb967f0222bb6de58cdc1234f2cab74b570118deea4512 WHIRLPOOL cb88272f14b1f30a0c510a1580697a1f057b63c08d014a66b03345fba5fde23ec7525db24d4976a12f2df5c7fe08bb0a225980bb3b181baa1f8130e70154608d
+EBUILD selinux-varnishd-2.20141203-r5.ebuild 428 SHA256 4edb94bda9d289f94f7a92fb4fbd1e7a280293175179037382a6d28dc44da9c3 SHA512 6875f2914ee2109e9aa1ecc14260901312da01a3c0221330c141a66efefd15b6991b58d48cc1c90c18aeeef84167a6e9446382440ceeac592d95d71cce241695 WHIRLPOOL a25e391cd054f30013d1368a338b7248e7b10cc9856ae0a22a255967487b81044fda6291f2e4e228c8cafde2111c483d9c4130efcab02069e679addde99c4cf8
EBUILD selinux-varnishd-9999.ebuild 415 SHA256 0d6363d3a857b9b69c34ae6804502bb0d17494dce6b28d5a2b1d59ecdebab389 SHA512 26b89b1c267c50fec4d2edb9b1dc5e89521d81593ab50a88cf1cb70ab0a9b4bb971f1da75872543486f1426d9d6a5dc51d5a49e7de9d7df5d79a9e3037845d85 WHIRLPOOL e14e7a7f2bf3a301055fbba7ffd095792c515ed27acd1b68acb4afc25c675de17be6f28abfcb2bebf4ba934dc02a69438b8a675c8595d31c9390faf4b105e455
-MISC ChangeLog 8930 SHA256 8e3bd40c57f3c4538687bd525d209f29c5c52bf694e4edecfc5669357af71d63 SHA512 f352525c3af43f294e7b9bcd138f745e196400a44c9bf08cfcad10a870d1562a96a76bf6feb3c6aa60a468561ab3cbc22c01cf9a72fbb6ae9618e50aa3b1c8bc WHIRLPOOL 4f6401b31208ae382ef4327310c493206959b91e56a02126e82aef9de251acf5d81a54f5d6be0a432fb6fb6515a9dd7c934ec13b21eaac02834ae3f3983a94ab
+MISC ChangeLog 9101 SHA256 b08b08766efce8ac7844e39040934da914d037d62bd9ff58e1c17e527d74fa9f SHA512 8f17033d11a09d841e96ec4900db7383f653e3f760620df0a21a4fa8b8de782c25c161cf1d1897ce8d144586c81e6dfcd2be90c306ececde44b702b79220c994 WHIRLPOOL 822bed3cf0d43a9bdee03ad591cb6d881f00064fd4d1eb78520a18e4a61c2deeb5970e932e9b59f17ce13c4f178c740fc066843b26fe0a8af4491a3c20e7be34
MISC metadata.xml 232 SHA256 582cd17d50565a4fbcc960cc562bf75802e15007d4f9d58b386c64210e92f2cb SHA512 d875e55e4784542b99c003fdfdba9d7ae0d7bcec86a5ca20e7ab942db24597b86be2bded9f276cae408cce466409e07f7b06fc901fd4bff23e65efe2690bec0a WHIRLPOOL 51d2600491cf49e5665d2126c6843354e153e8e5bffe3924f99a7add738a5a39cc5b8874f590ab05f59ce8325b6e05557a1698f55a6e996cfa5d2bcb49ff8228
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HOm4P/jMt57TgRC0JfDAGH6ua1M1v
-oWPWvaDH4hdGbnJziUc3GbGAXXaaOMP3GkjCoLPZ7z1ZRllPq8GpOw36UTWp9PaU
-KpZGHnhQQiPxaUlTvNHMc1I+/k1NRlbUJxAsPou+K6HsqtIKq7WgZ94xw8QYszFY
-b9XE3Tje2kWRulkdj9mO2mYbbqQdiC0EPfxqEhwWUOUtH7nudrpQMJnoTVU7Om4m
-vagtRe0FuYUDuv9gSxqa8dtrKhI0y2iknw9EehYhKd5IalXXPSYw/ZgSJI64tGxf
-BAcum8RleZP/IZ6NaNcTmtEcDehIqLUP3NVIzA7RflaQtrxGtNvEAr4/otK77fYR
-307USpn79lONhGCilte5SUBM7s4WFoTZMTOfw2e+AH+1/UxXV9+GaBJo1u3UCv2D
-7opMgu2uV/5KZzpPrFNlMry9m5A5NAmtDQEdiyea6pNGx6Twj/EZOfea1x7FIeGx
-+3yHKjxlT227XpJAif4tqsPslPpGTP9qk0k1iExSW6sD26BRp2z7kcz1MraoDRQZ
-7KLyTrANkD3wLcs2sELvdTAwNunGWbK/mNKAIiT2zTCL5tlWUlRiA1EcvOufOqIS
-TSGRVIiw5MS+Jff2PBDEYYPJUkHIX6CGkD814q7DqAUCPgcRAMZZXd6OlyXJS/Ot
-j5vzRw5AeWicc6GTweCe
-=8hlx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+=Ykbh
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..03ab50789b0d
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:17 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 740489e2b958..8980ab98bab4 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vbetool
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.56 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.57 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-vbetool-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-vbetool-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-vbetool-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index 4156a1746552..5f54a23b919b 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-vbetool-2.20140311-r5.ebuild 367 SHA256 19c102d61c938282ac68bbaa8615a575e29c8933276d68fcda56ceb2274806a9 SHA512 cc0a94c961de6521f744da0af8e23ebf660f116415cf75de2e3175b3181ab9c558e36ba7f7257ac34460695327a3bc3ced6893e336d067d1ff9d4930b4283d51 WHIRLPOOL 092d3ec5ff194adbe29aed7e6cdcdb744eed8f360e5eb357fa5af42a60c90638cff66d5c49d5583ea7cc81898a60be536bc1b65f8d584b92ee5eb534fc19702c
@@ -17,23 +18,26 @@ EBUILD selinux-vbetool-2.20141203-r1.ebuild 418 SHA256 fe96360f9ea0853ebd8362483
EBUILD selinux-vbetool-2.20141203-r2.ebuild 422 SHA256 40410284cca50d8f03675bed7638b8b8ed360d59cff6ae12e3a35c64d7ec75f4 SHA512 ddc709a9c276d96baf1e60fb1d2b860205ec3485adcd798700c039687c0684bb0f0375a926c0593d0d0fa144d07a071fad73a3f1464863183aade3481c128131 WHIRLPOOL 760d667b935c8af4c37068a96c701687d738f92abedc0ca996c281861e7a4c2ae7bd038a43a94088cd2d4335cc9ac9b59f7b9a42bca29fae6e625f17e43f2224
EBUILD selinux-vbetool-2.20141203-r3.ebuild 418 SHA256 175fc172b594bd52035d8a508f6c8ab922378f0e703859cb7185ef190328face SHA512 5a758d8f93fe73b5053ae2f14e37784c5a75f488039da87df327db38f1aafd3c6677734469bdfb4d6931d6d0f11df0d0772b641cc8c971815d35f8a90832a629 WHIRLPOOL 76197dc5ad5488a7cf660693ee654088fcab1ac32edf4a6bc98603411bb7413b5330a4c024134a97b3bf8a4faf57831734ec18f2395bc89880fb3ad319aeedf4
EBUILD selinux-vbetool-2.20141203-r4.ebuild 420 SHA256 98e06ce71a78f5c163790defa44f86eacfc9647fe2daabbcb91dfd5bf213dbbf SHA512 70c4137d8889fcc3f2b46d6434f8a83c759d080912fd80c6855f57d129aba50c20c89e2965dbb9eb11fc63f980071e0260813ba1d430a68876cd14d44fdd78f6 WHIRLPOOL c49d5690d0664219efe64b873d3e2be0db50d80fe203904c86074a2e6b807665e1ffdde20ffe3266bfaf5e25c6d5961ecbba1c6c3c981f2502b40750772e794b
+EBUILD selinux-vbetool-2.20141203-r5.ebuild 424 SHA256 6920edab7a96079cf260c7e6859172067dd43153e4fa643c1125030ea55367f0 SHA512 869da64a99f5b0cb7e0b889bd4a5dbd934822e3e251f25119934ef44fdab4cf0b5b774fe3dd274d77dd37e9dee5ae5cee38a32dc8080e9391558e1b080029040 WHIRLPOOL f00a4c3c6832a041e5782914b9ec57a01ed23dfa55c9237b35a3959c4f80239c0e5a51bf891ac88f5f1310470d5125a0a32be49c2378b53307ed8893fb848ed7
EBUILD selinux-vbetool-9999.ebuild 411 SHA256 4b72e18293b0c700be0323c3170a7decdba4fd0fd6906b5a1a93a86d77de4979 SHA512 d74fa43f9b119a3cfc1596d1190a9b4cfb9897e46ceafbf6e803a0ad60747ca4118b785454af59a1c3e22e8abdf53668dc35bef734216566f55e4656f63b81f1 WHIRLPOOL 0f73f64da311d658a4dd99fa3c6b8b493d7a21f5c4b1f59bf6e9865cec32b3b73ec44946f59970bdaf4bf32c37fba018c5ff296733dc6f321304e380fb5ac131
-MISC ChangeLog 8817 SHA256 28c90399236382e1a4ebe5aa69f12bcb5be0d11b1d4d4f80bbe927f97abd266b SHA512 f2b57f1da86a3352fe2a2a082c073fa8e4e84f7aeb2ce5babb6f752d212e340b175756331be899e9d746821fcac1cb61c6bbba6cdad5f5342726d712cbb8bdcf WHIRLPOOL 69be3298f56b1b2f4bcbe13790cc9d644c33ed2f38085a966974a5a6b1d65be71ae838bc95ef3297fb6f8ceda86a46dfc7c2345b1f58c7352f9933c9fb847695
+MISC ChangeLog 8986 SHA256 d7e64c2936fc046b3b0e446a69d58c0611e716b3325b9a02a2734e491f188ba6 SHA512 edeadff73a6a3d1dc33d282e57305eaa1633e71c20eef2b83b35b1d2af578d22e6b3a38d5cf4ecb971a607e1e24aee9c2bca92d0240f286c8732eba839d39851 WHIRLPOOL ca270179a176eb74d6e37cfdf93b77757f9d5fa1cd90125dd09260f0cad85442824fc745674a31ed61ba854026967ffb74df3d52fcb6fcbe2da3b218e143402c
MISC metadata.xml 231 SHA256 e2ce0dce1e2b012b3b2ff0a045bed11e8692978f69fd3854a59a18944e2e8ac2 SHA512 a79b02a516524b2d3a45e30e13c5e6189b6680a437ac6fbfa010547f6855094ce436bbcc0b384f0433742c25e1d00bd7d5df671fb3adbde4b78773d9cafd3465 WHIRLPOOL d624ed7f81db0de8a3f4f6adaaf97a3c5869627d197fab9540531e73bf8af6789bf8f574a4fc271f8071dbdc174c7cb2d7fe8b1e64e6139e1982ab2683a0c021
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HOFwP/A+KYxcdG74S0bm8uGqBR6wf
-WH3SReoKE5e8kTjGnp4XQoAw5trqL/TNwn9b3FW3Np3xMvPdcMQbYQH8N59b28dE
-PHSKDRSoGj0V8sjuYKcrwRrgv6Yjn9LvDMmdDjCKx23W4OdWpYzESh5D6ESj2Fkk
-U5YkMvUY2d5kC/E/C+cLXVs5/cXNXZRBZ+66dlFiubFqrnDBItCNzuTSBl77I5A3
-V5pPabRb5J8pnxb4ooFlsuT8g+G0VK3J2JdX0hbpxfXyi4bhqUpNa5M+JuqC/olU
-S9APL4VljCxWw0aZ5ik2eAefdpiavXaUOEdQ1U4CSjQ/hBmxcpfqqkBFNFqMmi0K
-tj329Z6ODYJcnrCQuBB01M48v06J5bREPTX6B4rweREBI7zPEqhWYxP26skxjwPg
-3SnwrxolL+G43AMVwGId38JH/E0Y1F6kYftBpJAKJxrY6D5ZaqUZ38dSifeeHQIG
-eCGKzeDHe6Kx1YyyPC4vBo1BT+eJh2cl0Cq/wqi/PIYQ3kyCK7oJ+jjxQ6Mhfq2+
-PcR6olzOIDdDLs2n+c/dYf2JsxFWwvb0lIzWb0hWglcRM1DQWVKodcmxXBGd/qQo
-oLSeZF00o9p/OdhuPOGRhEjd56+ETy0CnmLJvLevZ2hcPX0Z7yUqO+PbVza6mtYQ
-/zKxcvo38pxHKM7ni15e
-=YDYz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+=8Rzw
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..cfe08b7678ba
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
index 3d949f4488ea..efda9b74f2a1 100644
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vdagent
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.43 2015/03/22 14:17:16 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/ChangeLog,v 1.44 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-vdagent-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-vdagent-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-vdagent-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index 1a369ad02a50..5d513bcd4d55 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-vdagent-2.20140311-r5.ebuild 367 SHA256 b912533772e4fa12b62ad1ab15418860306b54ba3d20777bbd71440baecfaf24 SHA512 dea6bebe9ada878af7a80b63576e33978fdd69ef70f9fa7e13309423a034b9d02eb64ba0f0ad9fd736e6c93513f4949d760054b882d3a22bae003f494f164591 WHIRLPOOL 6d71109a1b6b968bcdcd094068f3a1cb60a671665ad40de4282cc41e7bc60f2a684f559ecace2351503a935a46ac2803f5d9d7c8b963a17d13e6be541c31cda9
@@ -17,23 +18,26 @@ EBUILD selinux-vdagent-2.20141203-r1.ebuild 418 SHA256 bf4ac2a4d931c4a0545edcd43
EBUILD selinux-vdagent-2.20141203-r2.ebuild 422 SHA256 5660ca2708010d4d645fa1b5315d10bbe26b33ae5a421b1ee8636c2c1e84f343 SHA512 886494eec4fcdc08138acd2fc5095b68c85cc670956db1e605fe1f633ecc0b6029ce94ae1cbf90af6fb8d65f45dcddcf11113eba3249ad14a903955839290419 WHIRLPOOL 4e26728b7b7df551551ed1d5e30ba18ae45a4e973921525660d7f25d17cdb54fc16151aa5ea4b1b110fcaf2d0f912460dfee01d913620db9e7ba9a3bde80d6ec
EBUILD selinux-vdagent-2.20141203-r3.ebuild 418 SHA256 2869225388b3c5904b2c35471f5a3731389eb3d02fb470fa098e44195544d34b SHA512 6393057063fbe56f384e8a219c0e1cdae486987451debe807d305cd6a3514fbc95c06fbfdebcd41dfeefade26af95e119203e7e4a6121a47ffaa5c34c92227ed WHIRLPOOL 3f4c07967fbf187f6a157ec19cb94bdb063f3dde5274e389b0bcbad4cf15e82255ae21c41e9f3ab3d2bc5a2822cb4f63bb1a1dc62e0a7a1bda4efb1d634b2c2d
EBUILD selinux-vdagent-2.20141203-r4.ebuild 420 SHA256 1a3949700036823ce163b8b02e5b629641c91b667921f5f853225be114a3e1f2 SHA512 1f0df1e329b46f51f0505a4074344a044bf773c5d1e199d6414cb4d676fc6e17b8147175b5bcb992f314e43cc5b6134b46871aefa4f87f68897e6f53547fa30c WHIRLPOOL e64831708f502f0a52fbd254cd8b84311dee1404f11143e235f4b18f48455b7819209176881c21031af32dfc5bfe85600087cdb603466ce830a50d5b324b3e47
+EBUILD selinux-vdagent-2.20141203-r5.ebuild 424 SHA256 167cb9727195b6ab428d06038803d46d1acbbdb52fb546e5f8c734479c299a53 SHA512 f2646b9dbdcbc48ecfb26e9d0dc4333f3ffd544b29afe8f46834ea37c2f4b73144377184f0da57c7de63863cba223f47d7ba5abad5eb36cd11e4467eb93aac35 WHIRLPOOL d6453932f49d8afa0cbdb50244ab6a295c1fff037ef6b991e78c87b36950b72111f37954d40dbddc81f0d0812fd790b069dfbdeb664a43b3df7ff71d19da2ab3
EBUILD selinux-vdagent-9999.ebuild 411 SHA256 956b3e9fcb4ef51ecf2f97ac46518adee9b48d7c1954b7da5a0b2a571e289035 SHA512 52eede6730cd20b9d608c504ba194e5de7eeceac74057c2bd9f9dacadcd0d3fd27bd3d6c846144e98e127de757dbeafc9cf780c16602d05c3a153b6e9ecaba98 WHIRLPOOL fe03e83110e6c9bb74878e94277a1648f6d1aa40520c42f8bfb080138e27443a558763a44a298a74fd13df083c28beb9b45a60542b50077b6187842cd7b29e73
-MISC ChangeLog 6973 SHA256 0b76c190ec9038da4fde9a7b569b7219ff0496d13c512c001b663a9573fba5dc SHA512 3fd4469cf2c69c9174cd461d444ef80ed8f6202a9b2e099a81bfa4ab5b6e2f6c4aa79e82f123a36883d5b69621b22b9f4acfcf3d74a3195fb13c7dcc26e0a0e5 WHIRLPOOL 784bb309c212d64c59e09a1ede071befca3ff1455ea74d48df3556d1b8186f8fc1217cb624e312f29ea0520aaae749d664b1e4fc52493b6215af83359ed743c7
+MISC ChangeLog 7142 SHA256 e5e98f8b7eff11abd0b9f4acdac25c22eb88dfb1daece1d4eee60769e039664f SHA512 03b6b5b59bfb65a424c6fe2c1c6cc2ceb215847d5e5936569118a82332498e92936b3b019a2cb00260882ab7cad29b2e8063c839e8951c6b46f313cacddbfa75 WHIRLPOOL 6e4c1ab805b8554913c22cf5d1a40bb0e946de9af3564a702f3ac21d750bacf6374cd8e5afebcfcdafee0b810aff65fcdde78baa492d6f2cf655aaa8528ecf84
MISC metadata.xml 231 SHA256 b294636879c2996bbec486895f84f11a4359dff012fd1488b1797b197ad01107 SHA512 5d22b09ad887104a4ca6b7c262ea68e9fa0d2aac62bc559d2733f3a8533f3ac5e7df261c5aedb1655522e007c9dcf96427008f8b1a6df90c10d3ab08580e808e WHIRLPOOL 7ae1dcfc50635e0502e62263920ea5a8c5efb489a9651dd0c028d63078017c67eac7085dca8be96b686eab8e4b9958bbaf7d05c8310cf2217863561c0e5eb77c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HePkP/i7zNh/ecloc5OK6DP9smk2q
-dSpXbPlMp1S5uuCsnfTPdSOExqQMMP+IFS6bVqkxKxh1k9B7dTDkemQrusm3bwdU
-RzVCk7VijfWKYnDhW7V+4c2zYAaBs9GQ01/r3EHrkG6FyGqsJ4Bd0ql7oINZ1znZ
-Io/jyD3v8a1UwQTjDEMVTqBlTZqnwP1laYdgelGpp3qDnwMMzwxUowmie30T65ZL
-iOkLvgcse193GAdP8z2Y4MjHbHh4TfQVOyjtaH9DiocLT9BkRWK2MOynYIl+Sa6H
-yckQgMb6qdqdsahpNMCdg+Gkb2vzaSFkHcH18pHZFgE5aRz2vxOe7YMPYbrm6dcB
-2GqguFdzSPRbD5jjKpjdwuu0Xa2r4fgvSp8Pn7jp/LBSt34x36I2crR+LPJ6Fd9J
-dcW0r7eltqISHu3LwQixVQaG+qBTmAMfK5QphIUhjgIbiEtJMRPlV3py5JRvqvRU
-rztOl5qBpdQ8BLdKztYhfTB3hlMVOsvII1AdGBgJt/cV/oy1kp/4e3ctoEOFCSEs
-W+/1aFrAkxN2BMXBZNhAsQpr402boFoCoIrrzNvpHh6W8djf1EoZa4uHZn/mYBsn
-Fng8kSOw7JuyreIRWPa6rYbw7ZC+S0QWmog6K6BkRSgM9uGX3fRJKpdqpbQEBv3t
-2GJoVaM10O27tb3oe/pp
-=AM6W
+iQJ8BAEBCABmBQJVLodxXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V5EsQAIRx3jCeaGxj/+mlN4rFPwSb
+0rLMxpEuLlWu5XHXD3/3/3prLvj0X7ub39DiBYb+gf8z85yY6Xz2RG6PJigJJ8oE
+LtDTEuTYRSmj1HdBg/1PHCnaKbF4/BhQ/31D/9Y6jaubrMtrwguDvP/u5nwhGE3F
+dn9pjEJA2fwXSBWjg4rK5LrMHa127Y9IBJy3jLfJ2eeWrc+bMxV12tzh0HfY/lxU
+AWo/p2C8Ps7DLF/UA/0zWcSFrjE3plbeq9G/ajPoRNnE+kHDECTKWRsPEG9K6p8p
+6yEexHcCFOehqVVrSAoIEC550yj4lYSBYmBFjHX4F/qDTOsPy81Jyf1hUDjs6flA
+AOO9y+VU4v+xAkHUQJ/TOnrDqszXmRRUg2oA/iJ8XS6xKT6YwY8rHUA6CBSUTORr
+Pggb883BFupEtFAzkVDq2lGvIsujJns32wtnOi3THzJacXQu4gLQmfjz/xYrSIUN
+0M+OqQD7IsRWNA7mq1XpI6h/bmWx/SicinDkyM5Xq4eDCiieKE7+vGqgOfIweRe+
+cWbxsrK+NkIZ3VN3iIND7K0NSD5nYa2FR0bv5C19XdTiqISVU7i9/qxN8nOBBNfa
+4d7E1i+/DzLNXROcqeaUtyiXV3jCptBmwequ+QA1v5UFnLPaEOU5ipV2YGuHD01e
+Y4i0sOiZJkBbePPfLmjW
+=NWiO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..756f0c38634e
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="vdagent"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index 18ef52f6e607..2332a749741d 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vde
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.59 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.60 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-vde-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-vde-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-vde-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index 080c84d4b75a..164d581a4448 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-vde-2.20140311-r5.ebuild 351 SHA256 6de5f7c8649c720ca3cc9eead5c9a89ef036fad2d4690c61f226a8a808913cf2 SHA512 a982939c3087d84fd3f1ed6c06bcab5fe409b2bbfb3fa506e28b3fec50d7209591733e761a1ef7662c658973fc337fa2752b3c0ee2ebb668d79e1079a5453b3f WHIRLPOOL 4386c78f0dc31b91024c035a91521adcd3a0d38ad2b4b1b22cecbfee594f8a526cd5a4cc28a12b5c8d07035076ffac3525c910d2aa83afcc59d3579132e7caa7
@@ -17,23 +18,26 @@ EBUILD selinux-vde-2.20141203-r1.ebuild 402 SHA256 1cf0e246f8ff1877a27393dcf173b
EBUILD selinux-vde-2.20141203-r2.ebuild 406 SHA256 a0bd06cebedac9f8af853e924a8d3721de0b7ab8bc4a77be69ac6434013547ed SHA512 b26426999b662df94047dfb170f25cf847f26ab68ddbcebf9d1a56fc788554425f13df61be3515fccb081947d44646e13d4e941cd82b1e8dad5d6f7c79888825 WHIRLPOOL 21d922af773e84ed435b1b600839a79129aab146525927ba07ac964d0d3618cb8261799c957c04e0a4ab1d8646f48c2a82979f4306e81b0ee79382c53eff882f
EBUILD selinux-vde-2.20141203-r3.ebuild 402 SHA256 ddc7723623128e02048e5b2a3e82b76769a062f40df68c40c1096a20c07bb57a SHA512 ea72a10e8f73654bfec4659c430f3fffd9837b6f9dab0f7fde6b50e078d21d218ba38b3f47b84da7477ac0577c1a9f3c6218ae230be4f9bbf67042b6fe7e1f3e WHIRLPOOL cd4ea92820ac6d0646b9b53fe332ff955505981799fd61de2e3db5c9c03bd9a5e81812cc0f5f23b7ab1da8d513be06c9772b6c3d600ff86d02cf1e5859375f36
EBUILD selinux-vde-2.20141203-r4.ebuild 404 SHA256 2d79aed47f2e7a02a5da3d102e9977b721a5c27003b5c3f767d2ea9eaff8a96d SHA512 af78bec3340c9d9ae0437dd5bf4c99f8b12c21cbe23a299cd2f1b45591c65ffeaf96467559db21d95107a612accd6b08f4fbc991aedf044969123f5412237acb WHIRLPOOL 47e1bd6a32625edc83c8f13a92d236287c8ce67b5a83876159bc216fabc1aba024b1b143668320b7366fe405364b4f58f9a7020c5ce295e6a6b40ff9a8b68e85
+EBUILD selinux-vde-2.20141203-r5.ebuild 408 SHA256 7de1766b30995876d32b18ca9b6c49f8a63ca6d8183045c1438d09cce7548e26 SHA512 2e78bbc712d8e9837ff15826d3682b0af98c780cfa8ab99ba4cb0d3cfb5f6a4c7ad4686270f184f5c5d980c2be8b0a8d3b65b37d85a13a4c7b21a30b86cd75f5 WHIRLPOOL ca44bf02284237cce85cd1815b0929d5aac27deec392fc782952c0f6fa2641d9841b8bda6d8fa6a6a39d970632d445605228b1a9c7b72f77c851b48cf7a2a0ed
EBUILD selinux-vde-9999.ebuild 395 SHA256 b6be604291fee6824f7ee8c7b30159f9859827367a64f156004a353081a7f4df SHA512 63412168b711064088652b36bea1e1d525108f9b891da91261e983e4341441de4aa30481321af241a5202d09e9a14e3167dc5600c444e299e46b83903e048209 WHIRLPOOL 4018065dbfd9f77085cbc55c6979037b7a192e18a39682fc44061eacc2a269e7a43564fe8333dee9fa48183b979e8b1c34d95974628ea198881d1a4d08926743
-MISC ChangeLog 9033 SHA256 50f02aee90e12f28e0e03cd4311e17e5a05d9e211675578980218846336d6f73 SHA512 4c38fab4df71cd714c648fc7a38daf25bf8c05a873a260f5c6adb4334fe9f253f851aec0d4d2159a580b64681e3853526d9f2bfaed7af52d4f33f8762e03e3cb WHIRLPOOL a59304303935fa9d2c0a86b1f897c831166379e6586a6f4f9dc0d3fd100396e13b9382e1fd552757a3e1eb53813fcca1f0ac254b947fe9e46339da355f1665c0
+MISC ChangeLog 9194 SHA256 852001f7c9a81b2550207ed04e25d2f6ca4d6abe9d33e0db5f15a7dc3d0cb8e5 SHA512 ec7b6c1a37f3ebcd4086bb43666c81f26f14e38570acb81859e867846adf31d22d61384ebef41397dfbda851b3fa0d4ccd568817bf501f8151118aff6560ae31 WHIRLPOOL d814a2f8b5834cf1d1428f181edced9e13c27a96de015ae14fbb4ef8a881658deb54dddfacac29afe83e84c2db7d8f3c591ad026d82ad2e3d50d80a3170b2e5c
MISC metadata.xml 227 SHA256 83027b12dbb9b1b1862e80493036e0edfea0f0437a20113df4d382b18e52310b SHA512 60ed02525539476a7ee690fa6a68eb7f80fa335b70ce2871bb2c3b82fe620fcaae58018952f064a884e356e188424339d11412df6684dc5c407b82cd68fb0d67 WHIRLPOOL aa19dc6e26321fde6577165d4ecd6906d479ca2b10d218835dbb6e52dcef92b04ccf4a3d298bd792187f1dec391d3356ee5cfc28426775dd2eadced65638c78c
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HBUQP/AwYGRWFeqEo8dI152XuIRhG
-NCr2feliO3I8D8poJXSxhZN7b49DgmFFJO0basZrDlMUsQSZl69AWAtoic+RkefY
-sLGVXckO0Q0JIx+JAo+oynsWhSvOgq8E5kpIgeQsxmUJDNVISZKyyFH0e45aIJka
-xmanc+5y4sToVV/jE0XHXBXRsOa/sKzoKQdza4KUbOirgJDZgld5jCdcPMtgTGvU
-IQ4ceHQCgxpoDP3cez1SRXPQCk0Cb2HRkjSAoSql257ndYGr5pg5F/6HMT44JiRF
-o4LiFv0axdisNxQAhVM5iAP0lNs4wTV7wmzAZZNxOofq2bPmCDRFQV7ENGNI6nS+
-XgFwryeyshbA3Z+aAlmYlzzCrRNUdIlaxd1vwkAcF6Umq1ZSI992dvcjfVmtIDZB
-NZmz8BscDcbqxZYcaIeFHRDf1EXRxaZBKNFO6PtL2tvG/AjLalcx0HqtvsEg5UxO
-5N1GXPegYn1i/dlSTI4zVZb/liAhHghGVTRUcLJVGQ+WWnOM+GIh2Kyhc4Vp5VQZ
-APvHnx9pHMddSz1twmOSYftQE0VfrO64GJD+KdI7j/JL8/LpLNIugb/LnlZEp1Ax
-VKWlWjEA4lUPz3EwAjBoXd60jk8hwkQQSYbyEhXOM5KS7JgHwDfU8jx1/STmz2q/
-q6BL81duSN1knULitQ4d
-=BUO4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+=rWGr
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..04006181d758
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="vde"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index 85090e2b8f42..5cc0d924ccdc 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-virt
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.59 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.60 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-virt-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-virt-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-virt-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index f38e2ae7b03a..6c3865ac9f57 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -9,6 +9,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-virt-2.20140311-r5.ebuild 355 SHA256 0b30d985d12582a0ae13da83eb0841ec7a08d799eae337ad09d9ba6e79bacdd5 SHA512 b6acb878c72b6c15edf8a1e4ebc093eeb27ea84462e7690b72875f63cda47a564f996866c2940f14b648055bb9d36768b3b2412b1c80d9b0ebea363f5cb6fe5a WHIRLPOOL 28a34826d91a09f7aaccb50a48cf5e329ba45e28c791917719ccde935576e28c0e8a6d4d99be016fdcd1f9415c9d78afccfb448cd71da2f27bbb96a8abe5c4d7
@@ -18,23 +19,26 @@ EBUILD selinux-virt-2.20141203-r1.ebuild 406 SHA256 140cef1f154a56380f1a371f1f54
EBUILD selinux-virt-2.20141203-r2.ebuild 410 SHA256 6f5fbfb8c3f4f6dbc7b4511ac4abafd00c691cdf78e2fcbb027283ed835c91ac SHA512 e945aa82d6312258a5067b6d9ac46490198bc4040dce44e1dc2925a04211f48fc1d0a4347cc1712384fad2d51ed093dda9b79ff722cfa31b990c7ddc5444d1d0 WHIRLPOOL 28bc34c480f08d25b444310c6a6df02dab625e71917601f4d53364dc2c68786f1e4edb47b49e8bb2c95e023195daaf022c25c6ef42a09b7655c0fde0f850e500
EBUILD selinux-virt-2.20141203-r3.ebuild 406 SHA256 49278f3599bb1fe7119f4f9bca56c1e833cadc392dd99dea7427375b9bd68851 SHA512 d7040ec08298eff452cd487078b6def0f2686c309d5fbce34e5f54f130de415dbbe3961e11dfbf1503d57efed734b3773529139b02676c44d03aefc17b5bc9d1 WHIRLPOOL d7a6c85d8684d4b16d9c38d4e1376b3424e3e487930a11c739419d3c96f8d7de334f0c640b5898a7ec1f7c8ebd8c75dedfc057fe5c5497c78e606276ef726bbd
EBUILD selinux-virt-2.20141203-r4.ebuild 408 SHA256 5d445f9e335ed77ee5ffef4c4e213337d0581f84c078eb735224b080ea1e34d9 SHA512 de7b1b8027b6366da913213e83136b39872b70d85ed0d8781b3183d0b0d24d4b4e3d1cd41127c535c5b756284a5d0f72ddff103e67a423c18b2c1677332c46e7 WHIRLPOOL 642e97d469ca2466ea019a943a5199ffd215c142efe6cdf6b4f2fceb965babebf4ef6c327edafbcf7d4fe9945823ee68681dda09c31b4dae532ec754b99dcec9
+EBUILD selinux-virt-2.20141203-r5.ebuild 412 SHA256 0bff17827f4d7e1198c6d53b3dd234154206b12e5191fcff65d4a95b418a3d8b SHA512 6580832ccf1cd16f6a83dedd847a03daad0b130e9622dd01efc82d914607c3838d25e83ceca25d4063bc37c70ad5830a73484a60b9c8f95cdbbcb15881df8815 WHIRLPOOL ae2ad9aee2bc8d59fad9e1b40c293a25e86f113f83f208095fa9b605b319c0c64dc904bfa85c288e47df82e7fab60cc23cc8f1bd2eb0b9f80e6acaeaccd11bdb
EBUILD selinux-virt-9999.ebuild 399 SHA256 ece286ac7a2ff2a57448cb414025ec4c79c9ffda5a0a05c3451cea393f5ba04c SHA512 15ab027ff8ee5056f69f914cc7e70d109d397d7b74e12d65185fba2c19e5f9ee5aa10db9ae29c5de9358a47d41807ad817f7ba77c0d11ab544731cdd3735f339 WHIRLPOOL 7c821c458fb1234c832eac8c4aab6ecd94ae526bee7aeee03215058ca8c8c3416bb655fc708fb414ba66e7617843b20038fb9338c33ff1aacf9b954df669689c
-MISC ChangeLog 9264 SHA256 3654745886eb64f3219841e30e6416fc9130ecce6766c408b1344a27e9b7aaca SHA512 742e3e81a858bf662d7633b32041ea0fac3ee44c87e0afdf7db75f83f80311c07a36785fb17993de720a5089f0d453740d484134554f52f25a5d8b4c33424737 WHIRLPOOL 9be3eb3625c742cef825e758d5075820c47290171df90f08f087b56d0fbdbc8a82e6c93c3402caa22e8a5297a86d98bdc39d6a898a193ee89eaf8e2ad740243c
+MISC ChangeLog 9427 SHA256 4309ebdc95102fddd1dcb965966810e00ee51957f6cbc49bb0118d6caac1f87a SHA512 75613b42151b646d16c84a3b52f3371b73aecc35663aaa14d57df9ff00f92e5e13ed3769055570cffe333d3c13568595cc27ec69da4cd092c3391c6be69add5f WHIRLPOOL da4466b5424eaa45b89d346211a392ee7b9f7fbf6fe144987e1dd8bf32f0175a0ef39562e057c46caa4a45dd539aa58359f9b0c38272498fe373b0654c5450d3
MISC metadata.xml 228 SHA256 9f27e717e6904dd86bdd0f35496fd9549675fa04346b1dcdad9ddeb3ee52bf87 SHA512 8cafab15bc86765902287a5e6d8f14c3dbdd436a5272569189aa983f88cb66b3e58500b5d0c19052d884a2f75c90d4e16c17398deb3789bf14714074052181f7 WHIRLPOOL 98e2ccfb6173b6e77cefc4b15e5e2df68301a1ae1260ecc0a5c0c6354a332f512bd5a8f8bfda98f664f26dd5b99a6feef232b436c863f542d88e95c25bdf17ad
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9H7G0P/jvVVXeYquj23tNjKxwGZ+gO
-nJOGLAq3ZLU8xYiIWf+45OMeo1jyjPcu+HF4jy779arHYdgqTZyp0wbkB4x/tzku
-NF0uFWcW9JYb1cvXORswXIJoa7c59O4kKIyPF5EQ6+ia87ro3J54PQKXQpmdHy2c
-IBN1QHRL6AEwuAuHbDRvWYpWvNmpca5WHHvjtqy0pdzdTk2IPWNgKgpxFvIivUQN
-5zQy5opSwhYtLGhdOCb6rYkhGaeqc9rWHwbUb7rWVU19DvU2MBom0ZcIoKiBNk2O
-JA7qW5IkXjsuhkpWFXQls3yDEnrE9wgRhYdrH8fiXsmkpa7g0JKtKBiNeHtvDlVu
-Le63p50hNe+MD8AYC/QKUpmEssMhFUj9zggmEzP7IK/VbnNqgC02PDls+HxZ0+Vh
-6JYwXOUfeZR/FtVaBsncuIhdfCb6C2LKhFz0g6ui2XDaISPGqPgJibtU3bjpxG9N
-f07sEdxoAv+dEYbrqap9DagLZNNsDzG6lRXbFp0ISt1j7GsOuXL2lMuwHZzf1By2
-tl2xFUEgkOU9iN1bcrNSm1dEqvfK5+dT2BuMJ1VfLXQWwz+ngL/nVJZPr3yV/XGi
-IOvHzmIKLOIh1k0Ws5SRXAiBh00sGVwGfSfn/bd6zg2cPRTrb45/kO2a6vXhrxfT
-DpKMJK/eHvvGBSRVMBoH
-=7Do1
+iQJ8BAEBCABmBQJVLodxXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V01AP/17PV0d+hkK7VtBqgYEVk0yZ
+1s7uOZEvU9KHawrinaYg78/4XgmS+1/aBMM5yO6a9FFW1h/jF9k4G1qNTKrXLtZU
+6iqnsjIa4kajpbZR6JpmZE3VM8yQMwj2IYLZ6G7+u+r//TvRvoQ+wwMNs96KReM8
+9SzT2Dw+1Ke5uXRxO+5bwM71SvWO/UGp1inJv0/kVNbxiC7MKIaN//roWup4plOm
+fdl3QpuoHZqrB6yErIs8qDBqVQVANFbjmElbHsQTRqsufmBdcb5TiZTikBxyoGYe
+VsS5+PPD/4fjArVqL/6qWJG5jz8QAYsIP1qKat2MWyIAGu2nymB3s71RVegjHITS
+T5tanVAxlFGojA+PKFuJcqFYVD11F0Zjt1D5R7EZdQ+UhudElEdLVBR5l1OPPQTT
+CjNqra0IY9rSu0Zy4MQyX5RfmY2xOaBPyE1WqNDIFTkNiJa8xqbllzwItfNFnr2S
+5Euo7UvrXm2drabBZlmnHHTj42qtlg9DjR+NuBZAwpWe0u3WMBIjQRJw1C18LZV1
+l5cO8zfZe5Movkl+0xzcyHufg0I5tZx1TYL8+QDSNKroW/Fmq/AasDXBoDGIvOc4
+yKlC1gWThNoacfWXJHtBrUmI/Rdh3HwH6f8Grpb4B4RqUSf5pMEO2VAVdLNkFag2
+DLlMCPrywy+0dH6T0B6N
+=N0gO
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..8d1e6440a82e
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 2643e11fb74f..521dc0e8a20f 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vlock
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.56 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.57 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-vlock-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-vlock-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-vlock-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index 3e355901c321..8eba119284e9 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-vlock-2.20140311-r5.ebuild 359 SHA256 3b7f4fbf4fe9a4cc3bde29f75141196509e97472d02e9535c2949413f0add0b0 SHA512 82e90972892a3197a9844d1e3140373f9b1e74dfeb645233a700150e83743830096ce617b481ad444f2d23a1150ec68448f88caf760b1c2515d81c8c2d7d88b2 WHIRLPOOL c370692ac576ced8610ae68c9cf9f4905b7f22d3ea7eb9251a831603ba324b13f599e6db923a729013696335ed1d85cc4447a0906023fce0242f8bdd41dd56ef
@@ -17,23 +18,26 @@ EBUILD selinux-vlock-2.20141203-r1.ebuild 410 SHA256 572d2bfc526318ba22e1e8e3246
EBUILD selinux-vlock-2.20141203-r2.ebuild 414 SHA256 310f3a4c5b3460ae9c204504ebbff2688c090232719c040810e2a857cfd0736c SHA512 373e2809c42d0dce8cbd3949a0e0e83991acc8f0cfb17e66eca478e11d3c07009fdff6ed815938567c1b15537531ee02e5ce6b783c0968aa419899975445a331 WHIRLPOOL 0d936dd233fca058c056582cd6eaca23d2a91343241c4c22f863675e0e20153d0ae768448947b6ccfc58770586e8cbb06617b9191ec19cdbbd1a40c702865b32
EBUILD selinux-vlock-2.20141203-r3.ebuild 410 SHA256 c0de395a4309f397a0e3e09535afd197fe7c78fe2a181769cd5d9ccfaa1c4063 SHA512 eefa631768ce55cc391b3fabdb47cfa207205729ade3ebee6e5bcb28d708b1853643227856d0e2e04ce6b34f4e71328b630ba2372561008353067fac368fcbae WHIRLPOOL 0913bbc45a8a2490bcd20dc4aa04c01a8f54b24a20c9830b03b9650f3ea66327ec9026372aa9fc40ccf822e44813ec9116be87141c130a91520a80cfa5eecb86
EBUILD selinux-vlock-2.20141203-r4.ebuild 412 SHA256 2be242f6d5bc9b8c970e32d3ca46240bb7e5c52ca2cb712bdada7476e7186eab SHA512 1ca7b7679c2ede980e37a52c24d0026a67d666ef3d649a11a3e7cab973e3da3362720aefd67f4a9bb1f3ecccabde0c66b250147e29565f3ca711ac503e195133 WHIRLPOOL 2d137e2b0b2fffd355182c39de73221fe2d0f8e6962f7eaf58099a9292932f62d5c7a43ede3dcc07d647e730beccd9b7bf641b0a918527669bb6d337225f70c9
+EBUILD selinux-vlock-2.20141203-r5.ebuild 416 SHA256 979db9529deeccb77346a5a249a0090bb60a009bced980d26f0b8b4b20395d55 SHA512 ad85ca9da8e9fc6c4f5dd5a10f4ffe32db2e10439249cd5d1bd0e927c4be437663b77b61ff56f60f1fbeaf3e5998d4e8c104a7bba25f439a10fac405c94c6ea3 WHIRLPOOL c2d64b394e12e2ebcb6266a88af5a90cd03c8d13cf1c0cee45194a8cb837445b93f40fd2aebfae889f9a65099c8e042bebca65a56231abeababbfb8c1e38c7b4
EBUILD selinux-vlock-9999.ebuild 403 SHA256 13d878b9f41ebfc596211171906bf288aae8a8c6df48916bd179ea25be26e7ed SHA512 c102f34d310f73c7bd97615d9cc3ab1c6c66b29efd1b1d5382bbe1e207941aa799d6cf2ba8359a887c91100a82599a82e936eed62c230a0d1ff385e69b19f140 WHIRLPOOL 994390afeeba91227e87616dd2ec702e2d2179ffb81b1eb96e4a8e64c4dd0506c695f5936c2bde8298bb893d3daf4c1b6b38101d9ef927688021043780736431
-MISC ChangeLog 8613 SHA256 ca10f789810791314597c3b21b8f1250ac6377211a0db814279edbc070003bb9 SHA512 ae8541ef6640e45da087a7f6fb24df9de244497de68f94cb3d98ef2e7f679c859751d5ff1d44cb1a4280c5b073a79d1bcc45679a88a36beaa91a0bbe5bc87bda WHIRLPOOL a48212ecf1da64b2413ce40bff0a8bf9c2b830ed0656be3a6952c88c465e86ef6dce2cd9b1fa7b219b2eedd971d1ff160c6bd2e4b48f12c7acf1f55c60d919c9
+MISC ChangeLog 8778 SHA256 41e995728371940404440c222f40b0e02bf4af111560b8dfa4beaf2e55b55d08 SHA512 8bbdf39cd7411fe83d532411281818f0d938e77de0376c40a2c1d1d005f4f8adcbfe62783272fde418a3a0eea057f91824a7480416b582ad1f608503d8f60219 WHIRLPOOL 76be0770a5c037153386aa717cabc053f403deb7488cddafbdb9fd3debbeb171475098f95c833aa84157760f10b80d0e5dba0c4bbf2ea0e7e68ddcc9062ceeaa
MISC metadata.xml 229 SHA256 bde19656e197972a65639075ae1a079de4466f804e0b544c9cc3fe2ee8547511 SHA512 e7cadfda077625a3e04cc47f373e85b5543bfa24556b8218ef75e00cb5c20b9fc0dc5556d48e59b4a35b052bd158c003d13d9dc0a1a200a70f9f00625bfe5e64 WHIRLPOOL 04fab55f2bcde5541134789a00d64d0bbff7dfe9475d46d01cf33affe6d333a2b31f96c04dd9c54d3519659713bdddfdfeea58320654230b25731dfe62e8b7f5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9Hf1wQAIMXFhA/8bxElWQdNjeHfGjC
-uJ41NYu4V4bSsU53Q8xOTnFPcEW2uFlFOTIA2klQN50v9vGt78YSNKJfgra9IqHV
-Rgu983QeIEZqcSCetRPD5t95RYWiiNClwp7k51Hf96Qhh73aWFpGDMttAHGRJslC
-1Bn3c9Hb5pjqqSNey4D8AXrhFQy8Ow8aGErLk8F12moHpDS5wQyQtUcKqTqRIXFO
-b1tHvRs9hvqVI/1Jsu9pMntApWeYa6KJaardagVzur46rD/rgnY0lsxKQaKY3DEw
-g+y3myrX7WVKHd6TTMwxmO7A3XAG1rcKfctIw5BdmuTnvtlzFVYg5UGbIr1Bs1ie
-EAoxuN5usgZToxOiJHCVzDNzSy4Lgcu28AVIjD07gNXOvgR4oLmFyE8M3hJXmN9h
-MwuonL4Eqh9EsKR2avIGkqBmyILTuuJSO5HNYO0PWSFqSrhFH3Ev4aKlr0eVCseI
-mhZeiiAIGmm5HhV50XXO9G2fOFdK/rlJz47Lf3sSqtmaB2zH6+LtJokNeY4gGdNQ
-E89u7I0djI3XMU6nARbi1lONaFeJ4r1p+2le4DiI1e815PodMBFAOiM+dHVv2t1W
-g68oTkiXSPDzdHrxOD+V3axP1M8iQ9meueGlFEOWVf/iTp49Ti0zAQWqbOFm54X7
-1KID4ntRQb917uXltgF3
-=zET1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+=6y7c
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..fc1296c25ed5
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 843f944030b0..947303f3c365 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vmware
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.59 2015/03/22 14:17:13 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.60 2015/04/15 15:43:27 perfinion Exp $
+
+*selinux-vmware-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-vmware-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-vmware-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index a80f849ab6f6..e7cacfb320ca 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-vmware-2.20140311-r5.ebuild 431 SHA256 56788aa41e080cd1d678144a6167e30cc997ca26ea84d535876c8e901583bda7 SHA512 ea791b3e3e385cd40efea6e527ae58f9503127e6e3a10cc2f4a5ee0dcfcbcf73479f86df7de6d4df8eb5842d95dfffc94e6514da4a9d8846f12f614c5fe94281 WHIRLPOOL b1104fc6cb0cb26f9208dcdd026a5fe9a0c4e0fb107f1ae658febcf3ba6bdf52cc596b6f3a2e582f70c93fde059cd7f640723f2e1c9e0f0041b06f72748ab6cc
@@ -17,23 +18,26 @@ EBUILD selinux-vmware-2.20141203-r1.ebuild 512 SHA256 f2debdbab53b9c6ecac422bf2d
EBUILD selinux-vmware-2.20141203-r2.ebuild 516 SHA256 8e044690eda7405e5c3857c0cfa264184b448ae768883b592364cc3f2a95b119 SHA512 75a0e349feded0b5467cc71ed04e2be6b2b1d7142dab105a1b0dbdaedbc929b8b35680959dd9742bad9afb275d96eb5f52449be55a0c1ddef307b1d7f45bb1e9 WHIRLPOOL 56957f3107b3b3692dcdd1e8844cd63ed94a4a84bb67edc55c39d56b0edfa69d1da5f1d80f4e59c008be4233d0abfbd9a26eaf29e0f8b2330de1496d90d60356
EBUILD selinux-vmware-2.20141203-r3.ebuild 512 SHA256 56911e365269be4ee1e9476329e8c10786747a907e8fa235f943e593761c3995 SHA512 b9fba4cd357ed36831d9e525287beceab2b6f4e684f86c2fa2b011e03f11b5aaf8bcce02a96a7901dc3d6e2eac360d9b5328fb2ed4b27c947909d2baca1c0943 WHIRLPOOL 39288a71bdd2fdc8716a7032b5b85a4dbbf5fe0903885b62216479d6b4a7c85bae5890828fa736f3ccc838924e96f44e536e4aabc09f8134eee8abb4cca59850
EBUILD selinux-vmware-2.20141203-r4.ebuild 514 SHA256 cac1a360f8de678239f9adf71bdad81d26ee7506a889f535e0630bf254fb1c87 SHA512 f015a93a01293bb27da30bda731245e25cf2a01f5a9a7767c5d48973be47e412222e685685149edfebf49fec2261505975c9ecbe51c1acfbe487a0a5de3e78b7 WHIRLPOOL 40ef62605077df00f4c08e61113b1f85f1f5ba3430b7ed52a00560e87d8050cffe346f4654ad3e1455d455abcc5aa5a24353e8e6661c7a7ec79bbef313349146
+EBUILD selinux-vmware-2.20141203-r5.ebuild 518 SHA256 7a1716469cc35202e28a67b91b55094d8a03445186724ce8571b30344192fbf6 SHA512 36926722b32362475d7c40cded2fba26e94a841bbf949015e923efa68b5932211ce0154334bb6aeed76290a5a1decd4c98cf1744c5d40506b99e7aaaccb107fa WHIRLPOOL 5f9e1047264ef75211642f393dc22204c9360ac1cbc1675610ca6018b0b1014ea6f2b03697f949f5e774632231f1160b95777c9945ce46e6647e41809340ca57
EBUILD selinux-vmware-9999.ebuild 505 SHA256 72b6f5baab75606e23c816d7e75ae6527ce7d328a87e1a4ca890055324ff49c6 SHA512 5aceed26781404299bc6adc76a928a149b3e798968c75c64908812e0ed487a3c7c9df292e221768caa777b513cb727130ed3f8e51ea3c4410bf9aa2555bfcdf4 WHIRLPOOL 8af6b264f0511e624ea3ceb26ee69093782ed8fb1b8ad0af514c6f0d30690328e40887431ba77c95f06ccadf6a57f657acf0f675442e535e065c6786246b9852
-MISC ChangeLog 9456 SHA256 5dbcdfa54c71dc457ea8b67f80f0e35b96aef31c36ef77261cd4effc5f304e4e SHA512 f4e18a3d44d32180089794bcc71b3b113388fd375a89f44e65d83fb3d3d2bd7262d524aea65992b5ca1b2bd0ef2f1c5ca45900570cb72ae5982a1375d4deecee WHIRLPOOL 0b25e9586a625c2ac9873a2b855d7353e13a6787745dc2f7425de11795a392c20854fcaf10bcb323865a81852c8e753b876ebe5df980262b21f07cff471e9104
+MISC ChangeLog 9623 SHA256 07a0d8bdca84d70d8f2241b63ce20dae5fefa0fba3351c9b6ffe26e677d63444 SHA512 2b29be7ea055588efaaa35c08c603462b7c5a7c490bd1a0015f4b1945ed4514a087b29d09970d5e44b23aa210fd8afc5d5e1f6448e9a8aa0d532f0b06b6fb5b5 WHIRLPOOL a75f1a6a308e86312529d85c28996c1d23f0e7d062c52635a3b030b68338e76ac7ada425a5aa6605e3d973f2f7eca429a43c5b953379a5213c876f9ff368420d
MISC metadata.xml 230 SHA256 20f11e1ddef337663318e1e247b4d788edb83bbe56b8b7b709b5fc66ccea6566 SHA512 9d230b92586d8aa4566b2e927c25d46d0ff6e41fe8baf0868965525ac16c7fb7adade1bb28452c1db16115830c24756f63236025d87bf3ad8d9ff7f9267aeb28 WHIRLPOOL 2559edd0f19434d54c2330e60d7393da7754207b9e265fc9bc8cb065d631d7111eec469c611f890c615fb311b739901b692e8c3037af8caec0e64bb7fc75b726
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7xAAoJEC7dUkA7aK9HPNgQAIyQ+3F44T/ubi2R7vQqZoBZ
-VpNfZuTdPUj7yDAvE/m7uNpUqzk1ydTenNDYHX30RlyH3+X09oAWcchN1ROoCUk/
-cKpgMLWZ+Ghz4vz+4LHV8WJF0vBTR/B4HNfdFpaRSCR+oCrx65Szh7bO/IFeiSPf
-0Q99954LmyTJLmXvL/JIgTKSHnQjvplunYhNM8z3J/Cl8vBWoMF2/h5MCUBBT5gN
-8ZhvaDsmSauG/3HDVwWhfX+F+UATDCUiidFo1tjKUfgj1v9a+UOQjZ2qHBH8pYX+
-n6HFK0F5JKun79Yt33C4Pj468dgWtpfo1uOyAKwuw7rZLgmzVRVvqUtE7nH8c+zR
-puZGpLQhyN3uYuFeEol3k1CD+EGXYQFH6WN4vK3qCYv97wUb3Po1vYrjVptdN+U5
-zg5wRvZMynzKRGNjbVRBJzkfnhOw9DyD5Ity8ozQFVWsWK5G+cg0ZvM74CgvkOXA
-rrog7uT028vq9Po8Cy1CUbqj29lb707M4mOILDUPF1jgxhT5RfqshvbgcUCtY7Tk
-DBQf4EwhtssyGedb3nL+toWk014ncCtlW0czdNKgOj6TVTURJDCA5sRAvR6BLam8
-Q6FZLNSvCRYtYwF2bzxei4XMVde0YmjPzRi2OHYHc9ldeaF51xeH8jBD0Umsgan5
-R8FVw1pTO3TnkRctRKur
-=ye8T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+=x3NU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..fa5d5afc6ad8
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:27 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index 3053534083a3..f166ecd8d803 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vnstatd
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.54 2015/03/22 14:17:11 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.55 2015/04/15 15:43:30 perfinion Exp $
+
+*selinux-vnstatd-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-vnstatd-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-vnstatd-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index 1229881c266d..5d3abc657160 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-vnstatd-2.20140311-r5.ebuild 367 SHA256 78be7ec411c0e0cf7e6b92fbff55a2725b0b6381af2db72dfbe4151d9cc89067 SHA512 ba312c6200f9b613e3d3e2a8253410fef75fe6a4551b220bea045faf84202b166f79d093e0e2a62eece7b2274205bebb568c9be7c9f3a4cf32b0d5f1a98b6e63 WHIRLPOOL fa61052bbaede2ccc42e90e2856d5feca709554db7be9e3bcde23318d8ec2d695ce95d551bedb8b81ed18bcc7a5458fabe2083ebd342798f58de9241d9442126
@@ -17,23 +18,26 @@ EBUILD selinux-vnstatd-2.20141203-r1.ebuild 418 SHA256 c08e009427ca5102965718474
EBUILD selinux-vnstatd-2.20141203-r2.ebuild 422 SHA256 6dd90d8d4906f858dcc9b5d1457122f3a7e2356a3473f387f76644a5437ebd32 SHA512 96cbb93e475a81baaa726979f236846760f9868de4ce4f90edc09b6c60ac56a3ec3005e6178bd29242dc6a232ac5b160e4b59e1df6d46ad61967658eefa6139d WHIRLPOOL cde03fe72d779ce0fe3c91541b2b7fa1a67917c4b393709e47472e6cd7afffc1fcff2fcd88b17aeb240bebcaa13d5d241542048120bcea8bc42e40b780a554b4
EBUILD selinux-vnstatd-2.20141203-r3.ebuild 418 SHA256 6345662e18dde79200329c4a2636da3309934365cff060d7d2bf45d921c85878 SHA512 2479c63dfb41cfc72a26efa655d75b257428c9e2063cf4f3e797c06d5e88d80589d71a03410db8e0cd752a0070e4e415663c18dd531a5c56035551f315c8a257 WHIRLPOOL 84a1a4e397a454e124d3b2fb02735da97fb6bfc1fbdd295230164f2272220731db0452afadf98fba1cfd044f4dcd9056e82dd48b149a241a2963d470d7f16821
EBUILD selinux-vnstatd-2.20141203-r4.ebuild 420 SHA256 b41e517c3d8987f84863c996005afc7b198b0b4037de5499c6871554845319f3 SHA512 d6a0c64841eb48cd5d8ad4d7b8c480834c0bbf076915dfc311cd1628a87f6ce755632f7d23c41afa546a763403f6d94fa934fce1e453ee34413aa46646528040 WHIRLPOOL 4c8de7b75d4263e03f74ec0ac2bdb9c3455111206dc64c29f48a905aae330ba40bf34619c748248e407c2db0b1556b718447246fcf38128295b5b8bd9ad786f2
+EBUILD selinux-vnstatd-2.20141203-r5.ebuild 424 SHA256 eba4d0b6676f75e28a5b8206cd1f7192c538bbe3367884f8291f1df19caacb96 SHA512 fa617ae9471e35be9ae960ecb299f4068b70b5fe0f8a84987941b7462f7a45231d14840bfc3b40f741b00ccca8b14d99e6865a384b1f2d48f5a779138609aedc WHIRLPOOL 32418ff004523a42d11674d57b47a6efec9f38ca15b64a921685b4480ea481c1c00649448730d2151ead55ea284ba93b7f98835017660d92f062bdd3c77336c4
EBUILD selinux-vnstatd-9999.ebuild 411 SHA256 cea6e2cbd774fce7033e6bfb016e39d36a7aa35e57220c9c09e2ba3e46b508a9 SHA512 13c61a407d53373d9a16636fe0ce25d2e01b19c0fa4702a141334937507ad47b25d4bf95896eeef988e62016bccd93b3f68a1bc052da225d0749d215d11266a6 WHIRLPOOL 960ee2f1165a6eb8c1fdcd8423e232b6d1848b5073cd30603fe691cc4e0935400049ec0e072b430446bd2a67d53c1777e7a0835ef8210a4436b96cc4b3e5c24d
-MISC ChangeLog 8549 SHA256 13f46aa3deb3f3b26850b18c8899a4687bbffec04780cba33cb13321a2c3a239 SHA512 6014dd3ac91c13a48e910614750f71b70136147323f0c8c566c72edd23a606e215d6e98922f2eedc6a7fcc81802648d272384a0905a80c35b255396342184a7a WHIRLPOOL acd493894585232df30c58408987cfcbfbed6ccd88ab8a1c3ab4d9067f2ce95750c7333bf971ff898ffcd2f15d2eaa95f0c5c8c4fce434511780027d339f948b
+MISC ChangeLog 8718 SHA256 813aeb2e2ac466edebf7c9d4679d9089df0309bcdb054cbe12e6a073b1bd3e46 SHA512 6386e848f843bfb3cd7166b11c3b56df716d61e06ca6e64d551791c5c983d34cea68451af5dd89100db9e6e6d4de26f150a0f0aaf8a67a3d4907b202d8814967 WHIRLPOOL 663804455ed616c7cc8c2ed1d89753340b6b0093d6c8b11b79f96a34e5680b0582a31fd1119367b4a7720bae5690a1bcf8efd9ed35f5de8da2a527f2823f0f7e
MISC metadata.xml 231 SHA256 ff22c17ecf7f65c10e69458e647d0e2609d0f34cb0ba665b78ee746522e790c8 SHA512 9b9b95f69bce4a38e1343d554d07fe3ddca2b41245940d0879c227fddf1ca6fd2aa668c1e4db98a5215ab24bd5b2d67383661ba631625eb3afa06348562b1033 WHIRLPOOL e0d4416209d6f7f297bdbc4ae7340d8cd3a34dac213f4a796137c542c4a316066b665b278b8b8e451af1670e74d8e2800a6069da1e445ef85067097ac965249b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9H+m8QAJXsk/D24/JmbnvDGoafqc2V
-DKyUw52CtI2dBVxUv+qbU438C320rkl7RgfttKmQQNnL1ETmzJ/cAfMbTDOIqTs0
-qHzST9KmN/aekbzUIeC8er36rdCGZUWt9PLfJuF+JYpjcOo4yn5GEQA8gVQRXgta
-flVzyBMw6zOeHDipHxmR1p+pV5gyZzLykcRIi4IkyTeMnY3NmlFXkCFEH61jRJoH
-ah1A+7esHeiAysy+pWfn1avoh71T7VVFyki6pwFYd6fzGKc1rDIKxR+cvxkfCGJ5
-uWRm+wZXAX0rSFsPihx4X4aOLULZjDRDmp7Lzv2ERD5f32jRuxL1dqlKCCXz+MHA
-nqgxImpWbEr9yOMzJ4+AlFy4Mu38wxywd0UD7e7Q8sIZW41AcVPiQQn8/gXh4D6I
-qzNKuWBltD26DCmG1nHhZGImopMbIEpa+A/hlBjZBcTp0eKonHNhiFVvUd3o+PbG
-YCN37tqtRLpQgW/pmTebFd58i5v2JTM+NoSYBX1zWP7QRt51iCoQwnyf7GYR076w
-4+vcIGJ5/EWF3ynfefYZoZDkDy75WCGrB+vnYVf4RjKUDFIM+psiUERReZM2YD0l
-aGtwnTWXYO6H8E5tN9ZC/398vl3vH9kGDPhdghp0XoOx5MocyUij8z5krcRmWFxs
-ELEkDSjKpwRI+uBPyIeW
-=2DD5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+=lsgy
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..348ccf00027e
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:30 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="vnstatd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index c6e8b8a95262..f0a565729968 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-vpn
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.56 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.57 2015/04/15 15:43:22 perfinion Exp $
+
+*selinux-vpn-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-vpn-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-vpn-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index 0066f797be36..7584fcbffce5 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-vpn-2.20140311-r5.ebuild 351 SHA256 bc086782f2dd6c7b4eeef57c954bc0a6714586a6334b1eba90ae9783bea29d63 SHA512 b4c12c4c0408cc42b1c1fa1e6f226eb14c8b3482e83301d8f8d4291bbaa0691706720b826bf7be4ab3a51ad7ec13f6a3d20ae7d75dc062b95686b614e30ab2b1 WHIRLPOOL 39728a81a9d7b6e81ea05a7b52d0c8803b69c2a1234616e6a70018bba21520f42d6e8fc11dd804be86b6641e1ddbff6af004d37560f0da6c984431a52a811722
@@ -17,23 +18,26 @@ EBUILD selinux-vpn-2.20141203-r1.ebuild 402 SHA256 e54b89a375ad8b72d3cdae67c23cf
EBUILD selinux-vpn-2.20141203-r2.ebuild 406 SHA256 a631189aad87e45e5a7961db8482a9d4400e82a3708837b850b9ea944b25f144 SHA512 73c34a1e107eedfd7609d83691659c2ff9c8bf3a8e220f080c7ebab91c9fd76a0e76a27615de0ec0e61ed9feff51b1d79588a0362869688219eda4debafc5c1f WHIRLPOOL 4e41a60f659184f7f537800bd57f13783ba7d939a77fafc368a798ba3d3a0b8f3f2361cafa1d33578db239ce3ed533f148010f6972e1e721ed704097f2af6d43
EBUILD selinux-vpn-2.20141203-r3.ebuild 402 SHA256 1fb8acc7322375ba2f8bdaed4c7dc34e7d6e6f3d78bf78c1b5954f7cae5be177 SHA512 869882019959dab665b01ff8ba6251adc8c7e51841698cea03e1a76830e62999ebdd079f982f4d23bbac12f6a1c370fcc552c5b7574b357780a1414fd38f4ffa WHIRLPOOL e126815a77aafa8051d2d9d3f43848965a2b313aef218da533f39cc51117df7946532c9f9ae17e0acb6f568af07f39f8930115f418d83283e9dd6fa0193af787
EBUILD selinux-vpn-2.20141203-r4.ebuild 404 SHA256 d06994186ddbe8b1a27881d23be1244281d67b46bbdcf6f322e2e29f85796683 SHA512 f69f5d0f6c9134fc736287ff7e4522152a0d181b2339bd4503edc6c45ba1ab73ad14c808f931633dbc2d6e7f4c5d0ca93ed095cc6ff455ff39a5b96a69d89e27 WHIRLPOOL bf2a2f026489462cdb0bd0ebc2546820afc93162c2ac87144a977013e96a19eb1c81ae5cc283896a15c74844d4d2f0179fac80a23ae6d3ff6f9e0207d9af099d
+EBUILD selinux-vpn-2.20141203-r5.ebuild 408 SHA256 c36503ad29580232ada57045cb6705c03ea242b4a4ea02f4dbe556ec984356b7 SHA512 02786dc3fd2a7f55ff32847ddddbc825a2ed2fc4df06f6c49c3088ccd317433bed39a8edd1346244509c020a2e7e86a38d14e389f96d05a724d971c3957dcd0d WHIRLPOOL aca3e59157274df9692681c82001cc58ffc53327b309ad8457587829eba15f7f7cdfdd3017cd3e894e5d67b8b7e13d6c2724e998ef8db4a94ef35d6926123f01
EBUILD selinux-vpn-9999.ebuild 395 SHA256 1f0718c0908d3c917dc770d9b1e593b44cb8731a69aab6bcd8a62647fc13b93f SHA512 e2eba118c45d6510c7d00c4c86cae64bbee0e05454114ca48b3a712595ea665e6badf6e2e761d9d030a3491f51b1279626599b2611f3064461770e6e80f35bf5 WHIRLPOOL f97ca5b727892e1f10237de6ce016a068c814611c2fc67357feef3fa172956d51f28a6df36b4bae5abc26b29be43612d3705a19ca15a801c1d38b45f6d3695da
-MISC ChangeLog 8411 SHA256 a3ac8ddbac1c77762d40f46816472e947c913544b36fe128370e4d5b05b9c29e SHA512 62892d6a394ea2507dd8914ce3a797d1955e6d8b66b7e780bbc374ac4611dc62d4a6ea3bf9fed5e266a6cb52286dc64f93409317bcbd44c7abedc5e7682db095 WHIRLPOOL 7bce5bfe648e888e6704b1da8ef3b89494498e5af7ffca4ba4aa6f1cf1953e476e4223472209f5c2673f45d01cd8481c985f22594a3f76c4914703e66fbf9247
+MISC ChangeLog 8572 SHA256 abc773634ee00f4221e9bc9dbe9ed0b18ead73bcda4c8162d0c5efc08b3aff6d SHA512 31a5880df526f3eb6f8a496539c696b52d3d9d71cf58634812dab5a62abadb2e49afc9287d020f1c09e76df41f831d0ec097f5c79cde5058c86c6d45f9b0a7e5 WHIRLPOOL ffd16190ff6fa0f9334e9d7a4da3c3bba3aae1196ba213c8bcdace5c7198f0bf9e837d2086d5c32b61b0ec3b0eb9529a81cefa9145d9aac56f1425da69d1ce18
MISC metadata.xml 227 SHA256 531a308b1a7c1875c7e9a00c4d2f5de4dcb974eca029602e39bfcb478b9af587 SHA512 ec7be2fd7e2cf765e9f9e11be0659002d30c22763c7eabf400acadb56de95bad8562ea60befc3129a266b2f2d9ba6b10d3aba63c2bea9b430c12fbc9462d6c0e WHIRLPOOL f7605323240a27d3924e79080eb2c3fe0b90fbe06b0f6df5703114609950d98b03ef21a816f27ef8cf1d105897682c18bfff844e1243a2e7605a7514a2a0a9ea
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9H4CwP/3jFS+RIdSJRmGfP8+PWQr6N
-d1ItgOlDoFt7d/HKnXv14/6b4nmD9FbfKKHeWjmRgSYsDgByuULS9+/dTxq0DlTK
-0FyQOV0ANkqJ4FXzUYbYm2cJDeIQPpefOaWsAGNw9s9KDzXIAPOYqfNCezolsRPa
-3zelNAIz6EF7J5ABPyen3gzcUafWutC52EG8b5GtWqULOyfJjO+xDcl8SRT9LNJB
-Nf/rRXuSmjzhyWoecerjaVNdJOVzP+NqEnQilCUj9bug2T/vEWRZpTbypTUkodLo
-mAq/LZNzViYtcoR/eM0f+yzedl/wGPnqNxD+lIcnmvW1kXIgrH06RPM/z1RgZPYY
-1iWhJOO7JKAPA1qTH7blrU1YQJnkcJSfItrMJs+VvGq7LqVxEHmHzyjJmSK5WkBX
-EY7R10Y9F107MLdmtqkEsnIpDqImR78E662l8f5J32zRoJRpI3K4JJeEV2SLmFXk
-/xqESVPn9csAd0644m24ZKRYVUVjoyiEA67HZQLu2chbqhhDdjTxRvd/8/w0o/Mu
-zOMjRBJ6gJckJyXfbxkrCRimnepyBRaafwlwQBkPu7/gdpTln66aqHg/N0ANBH2r
-bD1oRSs+41n1an43G4lqlCIkiQPmisih9Mzr/M6NHn9Dz1kHe2nDG8wgxVFP5WCv
-rndAcPBEujtpXcvvo+03
-=AUX8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+=Pc0k
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ac8dfa8034d7
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:22 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index 99302dbf2893..59cd0e12ada8 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-watchdog
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.56 2015/03/22 14:17:02 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.57 2015/04/15 15:43:32 perfinion Exp $
+
+*selinux-watchdog-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-watchdog-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-watchdog-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index 12d074b066cd..5173cd2d10fe 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-watchdog-2.20140311-r5.ebuild 371 SHA256 b0cadaaeea6d80722cbeeb6dd4d779fdd1c31ae8743f59ce3fc754beba9d62dd SHA512 5dd521c1c1b8ff94055472a86542d1796eb65deca5f2610f7d2bbecb46106c4e6fcc02e92863d387b568418ae9becb635a709e04b4da634c7d27398e5ed5d4fe WHIRLPOOL 8de445e37a98ad57e6358b0e94cf03f3066ae3f76ec0c11f1a549e37c356619bde96e3f29419d770dfd78f966dae9311f53d60987a603afc716b555244b55664
@@ -17,23 +18,26 @@ EBUILD selinux-watchdog-2.20141203-r1.ebuild 422 SHA256 234c4d7a7d0406440b60944e
EBUILD selinux-watchdog-2.20141203-r2.ebuild 426 SHA256 b11dda1bd7ea9701b3554889640b7173ff30c631b8b2556eac028f7965e095bc SHA512 8fc6905794aa1855b38169ad7e655054d91f49f5fc9b1b47d9764dd74c3000b534f79eee8ee5ad3d80e4c87e402433e7f587006e295d86a1197a59eeead9a977 WHIRLPOOL c044f898081cbd1f746d8b7c94d47f981fb200d0ff5db61a16c981f3dae1d97a786f144798ec9575a74cd8f15136403efcc09c82bfa2fdcc64d7be33f4155fa6
EBUILD selinux-watchdog-2.20141203-r3.ebuild 422 SHA256 97e6cd8b6d1b7c290a0e0a9699812c247bef6673ed68b3493d282ed2e8e81e66 SHA512 b727811079d4b37ce82b07cf637a11cbd7724f49142666e5d7047f02fd68a933f1090473231f8ed85e6fb84492e78438daaf6e1f86230ce2050d115415cffbe0 WHIRLPOOL e6f031d55106f2e0d5dabd211a535237e939338f7854a2ad776e45a2cfe04f599891b8e06047e44977c12e1b278f19f6aca7034b732db2414a7b970957d3f703
EBUILD selinux-watchdog-2.20141203-r4.ebuild 424 SHA256 fcb7c43546eeff932c6e69bf933e9a27cc5313c43a8be3c27c554b1de470a9ac SHA512 07d431e20903ac6b15e7e95ab244195c093866dc2d95e1a348856ae93140d1a3d417466ff4aacccd4bf14571a944114aabbd5e0fe007f1ec58f40ccf7798d1af WHIRLPOOL 6e13f70a11442a922c79fa3bedbaa07238cc84c87cbea56b11cd310bb95a888aa26c974032133313aecbafbe9fd848c599c89ae6e475302e8f68793ac5d4bdea
+EBUILD selinux-watchdog-2.20141203-r5.ebuild 428 SHA256 8ce95533db6ae0c5006e9d75e38100804697f3f71a2ba377a89d01a6646062cd SHA512 183cefcde85a693435d42d7a0f133fe07b33a46e486934b80e2e423c0e1cd63f875c50464c9b6448a5e326c45eda14914abb7b0fb074e501797a2a7d99ba31ea WHIRLPOOL 25d075a0b8f985c9127ae3d056b6a3d203258db9df47264f17cf970eaa1354b0852074ca0ebb4e301a109fdeb5ee8377ae0886379813b3a35f0770b4f0afadd7
EBUILD selinux-watchdog-9999.ebuild 415 SHA256 0ddb0ff7cd93a263fe6d8e737f84445e774d56ba70a25770675f35b033fb188b SHA512 8e48947b4d18a6b7104cc44f07e6401146cf326ed984bb2f64912708d6ef47625e3804ce54f42afc1db3d0ab7267e7625509061fb4907c84430fc868cc55069c WHIRLPOOL 9182fbd0cbd91b849a9d0ed7bcb4d0d92af287e3d00f94bd35eaa44f711ef94a0ebe5eeeb817c3ce6cf49c0e26d186b8b019985f527ec12ec756262c22fada39
-MISC ChangeLog 8930 SHA256 65f6cc2060b30431a59112b0f19b39dc0a06ec77fdb40291e30d4e62c6da1013 SHA512 d3505adcae63717d93dd4423a5f7326977a3fafb73a88c1217f02556529cbc4da3776ba6fe6cfa449add012fd1904e842a5362134a75c5964ffbde1c1f4d85cd WHIRLPOOL 1a4a176233ae964a2db05e369d696cd1a5dcf784edd7fd9ae80d9eb0d9b595d9ace9c4ff6a9f14ea7f224c25a95a9a2423cba4c24d18ffb6c9c4e3657f51a31b
+MISC ChangeLog 9101 SHA256 6f67b128cf5618fac122b33967bebef90e0b19e3e163352ec1ef643786f21bc1 SHA512 48083457491cf306b1b082e750917054e4d529731d21ef83ee096cb629c65ca1decc3c005ae2463024be50943444e7bb395115989410d86aa60a09bb8a8df7b2 WHIRLPOOL 42735011787ed70fe06c890dce794076555bc15735b1d67946308a4e2321ab241394ecd709fb357e557c95db1fb9a2f5cf69b0a8432b904ba697f65ed2ce22ca
MISC metadata.xml 232 SHA256 701089dfd53f3ca8e1cbf39ce0827377e3b02bf697e5f8f351bfa2c3e4dfaaf8 SHA512 129eadc246fa04ab2885ecc5804e941e67ad730d61d9ad13d470111f10ddbe61c094e6b7398b90bcd5f59e54707fff85c6fcd7ccd4a1f821fd7564b00f6bc795 WHIRLPOOL 6f78d368fd11bf122b85d63d85388cdd9acc0a0db99fb69a2af081377d6d29488adb25dc2f07ced5cb25bc8ffcd842a964b40b304262195d56eaf95e06ae1b9b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9HO8UP/AwuPgxT6fdIAqN9AqkHjAsx
-Y+9de5yQQZffWK4Jem8glpkLIz6wW2xwyNE7TGTI4hZZNrvV+ZKEIUSaU3FubCyF
-+9sXJM+o2nq2jLYi6+I7EbqQ9TERx7CSjnoBjOFa3T0X4vyIeQ5MmahDu9ocXIb2
-yhYcrVnllWO8/iUv77GeRKZTEN5opPK0zBLnVvpKaV29/LF/9fMfj4BKYnA3D6b+
-waLOP6CK8HlPQxveTWMBmVkemkWWk8rs/Dm9Ou0Ew0dFhwl4nxZ0ziIww0FEXKgr
-kI6hfseM3z0+n/WPaN7teYjm6/6XZvUb+13Jn2n5A/gvKYBHnqLgcFxJ/aJ0h0TB
-9smzxifdfjkuyqf++XLQS7GgsasvH3+nAXmQDznpa4ASTf7KpZ6OI6A9H7TpWoAz
-X11juJtlR6yCsBrfIrJB89qk23NgVxTvxOuqY4vWLZjhwereajSX31FYLH1l7QUd
-xBwVwLm4JyvZQfDd+L2IH+8AwCnKa0GkroChL9qHSXpHy6XMxf8P1NsmVgHhppk1
-/4uBmExtFDg1hM7L5+aEeUpTDzVr3tUonx5m24LxHd8Vzv7boEdBcMET7pCM2Doh
-jXdJwabjrjTiRR6D3SBvqRWz+/ApOfl+AQfXnyi35OsS8QufMVWOkHvJix1JCwUE
-HMfzP8PQbITvG+qN9iXC
-=nThl
+iQJ8BAEBCABmBQJVLodxXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VrRUQAJE/GwhpzHEmveepThVsua0c
+xaJRdbhJzvoaQgLGKuRRrLixCVlJ+Tgl7O80FvSCxfuY3IWsHcXsuYsLxrtqO4c7
+JAUzRGrxIZ3El7/PxdKOGZFCpIlWO7KNRmdek8n65wIu1seQ4kbtn/bjhqN/PeT5
+5UQ342wV9URKJ7FdaHcRZRWACVHgKlgguhSHmVFqDFXUn99FNy14rw0sZp2QI7sJ
+fhP3fExJQnuIx6yerfH4Q/A1e5y5pf63e33Jnamdir5AoHhc9hJq/YYDvQzUdfJg
+6y/5mEfDChL4JZUEQQNoO2yJGSHg7FsBYtdPJ1xdzLDtbKafY0U5BWx8++CDzIMA
+72l+xtZwqIGrBclpxsJ515FqUr4VGrcwDBhJvyQt9Bjj9DoUoUPsq6uwymt/0svt
+pTYJHsh0ATmfHeSlCfM3LDsqjqZIUmpJ/3kLGb550uDycBx1ppQMhOCh7kd+r2/e
+ybaLAUjOX3VBpTDhwx/uddwSMfbdhPybOLxEFc/l8b1VTcnbOElRvFPgBgD6+nAK
+YvA+SnjSsMFCVduXoWETVYIIKxdf0njxg/sSHXksOIRje2dYh26D0FsraL7Fvcm1
+YbZ6Ge6gCdnRI53LGUkk0GBfbRsH7EMA/8zcbWkAGtYfS6JRIbikZAogm6nIGmDa
+ey3UHduWM6PKDeJJXQin
+=DG0+
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..7b6602da5c56
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:32 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index fcdd01ce2a8b..67e24414d8a5 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-webalizer
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.58 2015/03/22 14:17:12 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.59 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-webalizer-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-webalizer-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-webalizer-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index c7eb388bd0d1..07883b6f2193 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-webalizer-2.20140311-r5.ebuild 431 SHA256 9ab39903fbeffa508e2191d326015bbf79f8fb19004284dd5682196c1450ad75 SHA512 4f9f3c9875f0fb88befe1ea1a02ce8e54d00a5920a52598ff2ad1305e8dd421b14053f63d1a1e7fa889845c8d0b6cf444e32744cce0b12454b0de66d42db3205 WHIRLPOOL 318f5c3b4ddebd45b5a1f16a727fc458f02de018532101de5ccb9b243ca454ea74566bce0eb992c4bcf639327a3bd52de531c3972d482907f5b38171b88e7422
@@ -17,23 +18,26 @@ EBUILD selinux-webalizer-2.20141203-r1.ebuild 523 SHA256 f8422d2ec7b3b28bc800631
EBUILD selinux-webalizer-2.20141203-r2.ebuild 527 SHA256 0ee3f6660e8104cb98e6d713c1eed785e0810a549a3c3a91c803fa241d3f96b4 SHA512 8e989eb8c2530d5ba0b3c5238bf5aebaeae4f44bb8f80b21583123366a239d5b866fb6304b2649626b86dc49bf79cbb53c5c2924d812ac775e71010a09720701 WHIRLPOOL 939da43c559bce7a0b5d4df1862074dc66d182d97e3e9e376d500b00c7ae6cc6850263ed5da34289614b531b50e04b1e418e6e48805a371910a428900648a6bf
EBUILD selinux-webalizer-2.20141203-r3.ebuild 523 SHA256 c3c53fdc8d0cc0ca6d6930a0891207c88305d0295f3a92bc383a39d1c1a0b45e SHA512 464596041fe2d614205662def57a253132ff0ff93d5c3834b6b331ad04adac8ede3d20106d35bf7284186e603accd1cc87f2fefa38a7183d2ffb37e709c97fa4 WHIRLPOOL b3d92538c72b6279c6bbf9b5bbd530ccaac0e9eb6e2ea5f6995cd1e32c099ed2c6aa692f84332900cc8dcb44c688509c14fc7c1d2511339dc3ae6068c1568a3e
EBUILD selinux-webalizer-2.20141203-r4.ebuild 525 SHA256 9e48ecff2c06b2fc81fdc3e1e7d7f659e33d242d7c0968cf42de08dc09935ef3 SHA512 15c6cacb8e941b50e9bdba35c7b8eedf8927a0e6381ba7622ac5dd505901d8686298922841a60f60b26b211f04236671d2ffa87e415b87dbd7a24e5a09adf9d8 WHIRLPOOL 292455c3f03b04c4256f4ed770ed960ba0954f52bbc933d3e244746caa0fb158c403047acc3e48e512c98813c22c17108a46a4c017657bcc1c328a368320c0f9
+EBUILD selinux-webalizer-2.20141203-r5.ebuild 529 SHA256 8236f2d188b4d04c0ae6e330e577658f768389ba66b3cfd3c3dcb3c67145732c SHA512 c5b461dd58ea43eddf2f4b955d6e6e5417b3a3a57a239f2cd71b911755e5283e6866b555159cf217a6f2cb3e1a39dfb96c43ac8578bd7084f6822f5e701473ad WHIRLPOOL c8aaf12350e429502d6f8db338dbc2e9542b153ad5c8945e6d19f8369f610cbb1d445a6d8dd62b315c234328310e0a292c440dffe7066a66b1f721a05e2f8b6d
EBUILD selinux-webalizer-9999.ebuild 516 SHA256 6db53cd90c13e5d7057d6650c8076f75e7adce14176ee016cecb23adb3fccec6 SHA512 43b867a5e81f73433369605c89cbf162aed648477e36b32eb10a92331adc4df8eb849a7c2536d6963c2dff2cbd713478cae28a033f7ffa9a3353f1f99556bc5f WHIRLPOOL 2341f355fdd263d6c81f790889103285624ec39e576d22d234a883a14f7a2d8800dd6f379cfba41ba3f2ea1f4197393607893b8c424e7fe78b6e1931fb07c0b4
-MISC ChangeLog 9343 SHA256 9567c23c333082890c250ba0c0b8f0092b2dc32dbe47917b24cdde16ba6252fc SHA512 99924fc378c081452109daa047af6e4e6f327507486fbacdc275de5c8ead60f14461f1551db4f2c1a419a3e460ff1d30a709d03877620898a64d01c868079ec2 WHIRLPOOL 6ba3873410359c1d63792dd55155e90d3be7c288fdfdcbeec3f483e4bedf29f1d2a07fce41b1b628b0af6f1b86546565d6d285c4070b7d60b4d8985079d1733f
+MISC ChangeLog 9516 SHA256 6ed5f85e776d1fb714db3055e058a0737b11c66d6d714ddb70601fd4549a1259 SHA512 e04cafc820f1f20d410fd974ea99270d63a097b89a5773f54003429d8ecc0cfe0b2bc7ce2a418de90006ff2cfd5a359ce7703b98e7b017731014c1b8394b85ce WHIRLPOOL 4bfacb2b16d61d169824cb3363964701a39b83046ef166b2f6ba82040ff9420b1bae16bec1d232b0aae07d5edb62b99dcbff4ef6058236d4f3e1140e8d81d939
MISC metadata.xml 233 SHA256 d642231ec54a7992dc5b7c39bd6741effe4af6c2193308dd3343e95ca5e20b1c SHA512 c1f4579db1d5d62024674290f9c809a47acec6481ba8d5ada9bfdf55cefba1b3f88ad9f7c7ac0efe5ef5644bfd2c693350a40ce7b9a4b9940aa3e856e9bfc2c2 WHIRLPOOL 83ab148ef829caac48785776dffab52add9ccb2a36fd2d8c89a44bd0c2329d986cf359a72d89c39c05e3626f2c51f52e113d16e7e4f5380df7df6f87c22407f3
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9H+rkP/08moW3Lcd+vgTSMZ0kSfltf
-mqNCfzan6ggpWy5NgWqEi50dVZBKF1HGZaQxYMepgzfcAzPFsGcOENmL66CocYMc
-3k1yn2O47BWLoAc5VRTAYAec8+lrXAPGSKCyKoGCLXUrpS+SHR0IZ7JIzfLM9V9t
-lq0A5+1onYCPt8JyhBAdLCj++cFmOGuPah2jPvPNabfNcG+4ojkTy1mMukI9OdOV
-MpLiCjRu3gb1WLTnk2pgkuHrw8DWMpaQg3U5aC2ZCxVQw025Z092OC/AaZA9B88F
-bVALr2PyZlgmPw7amxzx4LMGjmWOCG6ikXMb1HPI9ve3trECGuAz98D5hrl30c0v
-7LstwQpUwWqtfw47jE91njeuKWnnwL/x/vEWIpvCD2ht1FSnFSgT953n4Omg6//C
-OsQmL/+qML6vGphjoD0sHBAJicqcCnCvdOAiscv6dpPRtZrw79SUA0YNuR2/R5pq
-Zp1OJdAOMYC1ZaA/+wmcbfBxg3uNgShwBrkZHdzwhSBpn3YJI+nrWc9Dz2C0CySx
-VJ20/zA7H5pBveksYp6esl0YXDkfV7II5/grDGqRLbl4YpyYEIxdGDeW8HZhjYS1
-nYBXs4TiIN4IBVuALwsx/w/bGJxC+Py7saLc2zpy/X2/OOu4bwyxPPVyANswjEvC
-LOSyZnn190V9SHst15Hf
-=K3TI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+=3Cku
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..4283d03b04b8
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild
@@ -0,0 +1,24 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+
+DEPEND="${DEPEND}
+ sec-policy/selinux-apache
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-apache
+"
diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index dafde5f570e9..cec3abf86dd6 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wine
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.56 2015/03/22 14:17:08 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.57 2015/04/15 15:43:20 perfinion Exp $
+
+*selinux-wine-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-wine-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-wine-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index a38ac5fc27ce..a9eb8a797bdd 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-wine-2.20140311-r5.ebuild 355 SHA256 faa38941ac20ed2087b09ba38cb16761600ad0e3f21657a295649be2c7ef916c SHA512 77f3ef7d8cde88d6e954c07016556d6736213935e6b0f34fd15ba5d5957f96b569ce5351a51affb7b10d78d5d74bc06b6fc2f5d37c24877206c9b84eec0a41fc WHIRLPOOL 9c93f7cb424091ae0ef9f9c6cd2e72f23ab96f8eeb76c9b1914b8626a134ff21e74d508a9cc24531306c68249cb7159d17f729298d5000481aab7fd56e2d6417
@@ -17,23 +18,26 @@ EBUILD selinux-wine-2.20141203-r1.ebuild 406 SHA256 b52de8eb8e5ee65e4842826ccd0c
EBUILD selinux-wine-2.20141203-r2.ebuild 410 SHA256 15eb1c2a454f827072611d575041087095d09d8d2963da5c84cd1c11ed06d637 SHA512 7a0764035e9595892745d488ada153883deb67bb96d0703f517f61ae287fc718609a02aba8055689bd610e26b9de59aec549637ab4aae95b8137aa124b940d49 WHIRLPOOL 4d784d254fbee1b5a4b108fa0239fb77167b1ab5062f81171629e9324b640b3957c9374587355406f41911541b5f7eb3e4cfd932d183169e43b9155ff39fca52
EBUILD selinux-wine-2.20141203-r3.ebuild 406 SHA256 b2146c4f80e5991441b08669e30265848effaf151e5fa263615684838c23de01 SHA512 d04286843dbccbb4c3e96af6d2550d715dbc688228de15ea6c8a1217696eb002be192e810e4475c907dd19a4d466d87ca2e8e8fe9110914a27e428b58ceb2880 WHIRLPOOL e635ed0e81f3834e72b3cd99a058be8e245ef30122013c6410780208c4414612c3ea1ea0c5bacbc48a377da6101a51c18b1cec518005eb03f4667636d92c8f76
EBUILD selinux-wine-2.20141203-r4.ebuild 408 SHA256 ebcfb8cac92a243677de4c112aa91e484a9ea65a5dba56433ac54b28037f9914 SHA512 c66cb35bbb43eef731d4c76755798128f4c901a865bb94ae5a7d52bd726e9f015f80688a5ca0f02cbe65127f79c8cd9e4bf0491ba9ad853d52f8c55350e96a87 WHIRLPOOL 989e435a9fba030f3ded19165b6c8e4ce1ac903f1fcadfdae7e7c4efdad2e10efab6c6113397e4efd8f2c11b73b55d7507a8cdbb795c764594d431d25ecc152b
+EBUILD selinux-wine-2.20141203-r5.ebuild 412 SHA256 5ce379795a722fcc26bb69f7072cd85a224cab3f5006b9761e14d82e9b669cd0 SHA512 214a4c05a2f71e659b710e3e373a953da71160042e3e048566aaae26ac6763f817f27811561aed32c5a8a967452868b065e6dfa16ca2a6695e36110c3b9334fc WHIRLPOOL 61bff3487be7a3b6329b8b62da8b217011545bc7a130b4dfc1ecf86bfd6df4021acb5604d4eca2d84a70ab3750e1bd63632d00cfc9506409253d024c87ef9f4f
EBUILD selinux-wine-9999.ebuild 399 SHA256 60551f9773a4c149b503e89254d0a76ce69a20d6dfae8d4edb324df3867966b7 SHA512 9b2e43bfcf9ce219e7b19aa59f8a65642e6f7b50caa3ad01e0c30951c66e8e8696dbeecb83b244158c1a10a7316a51948ec2a92f242537bf6a9b0fddaa9cbeca WHIRLPOOL 53e77161d878fc8026f90c59533d16af3ce46c0625b403fc2ca3820a104d51ca2fa82b7ed397dc07e2e26638a985bcd80b661b47967aae73e5e5681f5823bcc1
-MISC ChangeLog 8512 SHA256 a44418c8328b66f03cf9650656e12b25fc30759de874dbcc8d3c3b612db8d9fa SHA512 81cf37331fedcbe75868df14fa2e735a57ce9aa070f56e5df2f79b6011f135504831621006fd1ac4aeca5c490deda30b3bb9fb80856959cfb806bb15ae307871 WHIRLPOOL b508f74e63a0db62f391c5850f83ceeae9f5b602cda672dd27d40608438ff9e4eaefe084e3681820c3fb01de457ae23e1479e0f428941b783dd9721f8abab037
+MISC ChangeLog 8675 SHA256 1fae1250bae7b2cecd1d4d21377262a0eb9bc30511a5512aa9c34522c9f3dc5f SHA512 593532b4aaf27abe9ec7907df893b6a9258734d010672eddc9ff5c33df7a79808edb8f3e49f57b0d3d6307cf777ee294980b35b6e0d6bca958631e1431796db3 WHIRLPOOL 263f5ef1e3e8ff41ab1e829a4093fcac0d050b7b41d7af006484593d6e4a4722e0f26566d0d89d9246927d6a48b2a12c995448a1deaae23de3b2a178a9193022
MISC metadata.xml 228 SHA256 d84c5d17cee2508b42732b8d88f1c815782ee5a6814cc3ebda1944b4590fbcbe SHA512 2df94e8961918ede4e26ea890bd36911f4304f8746857348c4729c42feedea37c9ca00f6cab611764647a0c0a1ac06e23f4632c403df4958033f78b258392e6f WHIRLPOOL 3e73e7ed1c25bcb4ecf018f6a40f53f864097655e964aa33a44870b21f03db318a79fac40671758ed3ae0ea67b4c58791916f0cb003a741dfa6e3d6a29780346
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9HSjYP/3kNwvXRi3sLR+UrrUX8JtSj
-OhzjE/DSAz5cmw1+Xte1E9Fpa9uRXHAdRXeG+0J2+qzubYU+Syo2hmEnZ/Vkq6wv
-K2tBVXt0kovU6Gv5jownDFPnXucaQFRuYoj3Xm4Uy/J71q8DcndmugxqUAyUH/UZ
-c4B7OYGmUdoHeG+hAPFgQINqV7J8YICR4nKMKQzMiXvlsHLNn6vipdjDmzzZLRoW
-2ftxtlAlsoW5fNo15St6PKMPve8im1vjGsSN/nfEs3VmPrNey06mKMdHMCTHQucG
-5dLBV1CW75pMefHKcpD7TJ5FMRgHT/QYGlfYJzQGhqvm1DvUSMLwchYab6qatleR
-Aa5nDX9LEmpOK8h0hUO5N6egAsPk0u0rXNetQvrGSrTkFrWyvxWv3j+f23reIbOe
-ywXv8XDLDUiWNkn+K9ysY6lI5VJeEEPCgQ1eDKu83oQwVTDSUz3I/KhE1bzF8irv
-0LjORN4lJ73wFemXr3U5t9v+Cc7UCtshuv9CY4lnqZnU+qD45I9Mp60s1vqy6stJ
-kgqeoebT98f7wnrVgVNgBhNJkAwYKowItlkx4RR7STs05xQBAENznqWfxUf9sqJq
-NOxUOKzLvXRzmYSyF7EpcF7mWKZOZH5ZewaHJQT9FkqvmoGhQoCPoWPsr+fZRMj7
-e0ztxa50mufhyjmdJuA8
-=9st8
+iQJ8BAEBCABmBQJVLodxXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VLUUP/352igI5Ky25XWUlZ9RpYLLD
+UNKinESLdX+Hr5oWbiVz2wr9TX32etR+yq/ptVeXEGjW+20Hm3i5K2iDc5FUQpCw
+g6zQWigdMms7Rka3uBsI0CZJyO7PMkKkdriFRo3iMbxu6hx+Nm2lrnZqp6nmELUX
+reS/iBzoOujdDAKq5pV+ZUZCmtIzI6fK9rS2Hl/tYnttSjtBMXB7kp1k/tlIXzuL
+aqsevfxCdV3jVSH5xP8NSE++bnuEl32/KJq3xSHBVxX2x2E1cUNIIrHIqH0DJ71e
+l4sOlZLXrBTPpe8HL0ECyuc3VUtZFuGOQzeTSpq5ODSCPsHy9KNibuXyyce4ep+Y
+zbl9yIOpxjYpk5y0Wy4zqj0a915PHUG+ADuHdRhFGpnMLxHFxMBz73yEpTK44zxS
+L73vXFYL7OMSrlHEnY3Ff5+HJzqwC+zeO1nNwUGOzIwJNXAMstIA2m3YLddB7uRn
+IOLfNf5XI3OHVIaFzvkPMT4I03PBKKDfFAyZV7GRV5eSDFqg3d7QBH2uvanzxYol
+wIhe2qdTmwBh2uNaErW8LQ8pkYTueTO0Oli9feQ9Gl0jh3yHnCFNp6PMrcx5PRRn
+zkZbWtkBJW7Z3j3PSuskE4MpFUtAkkN34E35AF+RN954ss6lGPSSp9zA4cE3fvwC
+4DbEf5ef5hxhkgv9hIft
+=OzWQ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..cdcec05c3d7a
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:20 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index 530b9e98457a..4e184e2cb37c 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wireshark
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.67 2015/03/22 14:17:06 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.68 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-wireshark-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-wireshark-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-wireshark-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index 65cba6275d08..2b9523e235c3 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-wireshark-2.20140311-r5.ebuild 375 SHA256 701550c20572e564a8d441b6937e19a523da01edf6770a12db1f6d3a5601c2fe SHA512 2dea091a5dce5c59e08a6a6a3155c12ca629f8eb2dd23dadb15a4ca688e8888229119cb69a0f1573079f9e018d041533ce07435f65414b53800a322393265ce2 WHIRLPOOL 50d3c8c67474618d0252447927ef3722bd39ef1a5f3905548595333a537cc2c1db91e5ebcf01f616561c78f36ae9f343e21a4892bcc0514facb292423c433016
@@ -17,23 +18,26 @@ EBUILD selinux-wireshark-2.20141203-r1.ebuild 426 SHA256 0caae5144188ea7bce137d4
EBUILD selinux-wireshark-2.20141203-r2.ebuild 430 SHA256 60b506efce1eb62bd7c98002643f26eec4455cbb3a0849bc9ee5dc34cb7d6c9f SHA512 f6adfba749fe9c821e34a163bb5639201e06c215907fec4243ee42a5cace3f1ae2b400d7af4ab66508a890d52b721bcb8cc6b1252f6dc3a83a62931bb2f2237d WHIRLPOOL 128cfd9a481c4061a8659183518b4049d9ec37f44fb96d9f2ea03ac35578663a8879883f8d02709e574c0a40aa5c90cbd6f4b5beac0cd00cb494894048d9226f
EBUILD selinux-wireshark-2.20141203-r3.ebuild 426 SHA256 b9c04dafa29923cb630a377a3a829a3ea75d956f89bdd2f26993edfbd818f0b3 SHA512 acecb7406d7b9b575049dfd787aad3add57f45b6bcac47a4aa6332ad75b29fccac42bbc6d4688587db4a7d2a01ce37bce34a94ed68e20add332d4dc42caaa74d WHIRLPOOL 8ee7cb3df82e594eb4390ea2f47c9fcce904da36b75475d862039c5fce85d2082b8dbb272894cc81118371c8f2d50de68bbeb1049b456907e42c85d7f67c03df
EBUILD selinux-wireshark-2.20141203-r4.ebuild 428 SHA256 3734226849ee82e29bd272dc42a26257dfc7b68e0431bce2df70a1765aa49d9a SHA512 c64d8ac69b9cb66bda4ea941ab5baf95b192c1a295091f828d2fb392bffd03fe1710bfcf6fd27ed4cdc0954e33c9c96e41741595ccb7b03af40486383156145c WHIRLPOOL 61864bc199ea3de7b90b4884e0f1ce6d8c35e14d9f83926598e177b18ed803a00e89ba2972d66f9666069db7330f94c1201c304f0ad37627240894e11d2f353c
+EBUILD selinux-wireshark-2.20141203-r5.ebuild 432 SHA256 1e538fc3e428606e68bd81c664c242353c18b5c920c6fee7f487abba2b2a01aa SHA512 cbbcc01af4353c8fca0b2cab719745e29675423da0fd9b5ae55b18a2c5468f62a8dfe8eb64a69d7de05281238342c537d0376cf12384ca17e50a67930539a561 WHIRLPOOL 703782a55a968e2d64eb311dafae3414d93b749734103f74d481578595fa4ac68b46d20e9daa69437ccde4e2bae77b01b318b096d48b8b0ee031d74af733d765
EBUILD selinux-wireshark-9999.ebuild 419 SHA256 81584899e285647bba9351ba4741b1fd97894ca8ae72420cc5f38ba7a7561f1e SHA512 806232cfb15c0b4f9d5aff2bc317ae65ead48050d7a27768315c32ef2db8ad655ecb17f419f4cbf8b5ed7ebc3880e76de2f7f904684d40176f64db513cd00464 WHIRLPOOL fed6417bb1080b41a0d2e6f582ccf84b25d41af2c442b22c21125cbb4b490bd9a752c5eee64028e1a6d6e76b2c133457cd79a553c1f54a31d9d84d910fdcfb5c
-MISC ChangeLog 11349 SHA256 49e661d0d17c91b6e1809090cf051a520f7c0ed87fc2ddfa3f6a98c6d8310005 SHA512 e029363649b9699a0b56a701969653fa3629682a85dbb98a394ee4f41e4e4da68aa42d16f8fc514273282df3ae6b340317fdb7580fcaead31e9d66045906bca0 WHIRLPOOL 3f7ca186234b80cfe878c274dc5ec650ad409ecb68ceb2cf8c21f509aab9065e6d9c7b663fb19f10f3fc34b58f16f1f9f3a124cb7239c6b75c082f92a5023e9c
+MISC ChangeLog 11522 SHA256 387e2f490cc35bbad5e8206d4afc1301e3a896fc3dc349b2e1ced2a91c5345a3 SHA512 835212d22c38054a3181b72a65b2a4df37139469e3fd2c5fe3501a3a053b45114faee4a84527b3ef65e2256093f3a3da794dd6a51f134e457cc804012e4e3e8f WHIRLPOOL b7b059542d7a487a2c161932e733c6ed78f7ab689bbe13cb49e204066f5a469e78a7cf5229da44f0b33c1f27598365609c949767bf01832e580bae26ededeba5
MISC metadata.xml 233 SHA256 3f45b05c57fa072ee4233663df963a0bada68f3fabf8945f810d4a6883acd93f SHA512 f3d0f6539b9d268ff3e0e675d27333417473edce1031c8b94ee85c19565641747bc8229e7c25ee8bd35ff32381edd100240728896195f244682ce91cd5dc7c81 WHIRLPOOL 77c74d8ebec739f63df31e4b21982f63c2f311624e608bfc1f36b475015adbe7c093e79c05b3d204e19bdcd6171eb74735a676de1873e41683133157cca30a7b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9HhqAQAIK3BuFloqw3bGPcguH0fi2y
-+cRAooA1qzt0a5P/f7fT7P56ohavgfrg/2FGcOg1cYQGABS1NuXiV3z48ZkJPwZe
-BwlVHmBzBh5h3FW0Sp+BD8HjdsPVh/BMb3zVMOcqMyI+NQv7QT2/fmv2T0t0GbFW
-74sOBDQXh0wZNFz1pmK/M8yI5JyKjbPMgvZa0jTEXbrubEkNybtrWHjXNd9RqIfv
-F5Y2jdq7f/Pw1JHjqeTOcV09bk4DMKS/tNmVs9Y6t9fXzc51GMpAnjd2CPj/sv8O
-XGIYX55UG1y5GO3fBHxz7VqkFrul52RtMvAIWKWtPRRmEPDNtQx5fKL4fOEn88Ni
-75B9Y0CClICNEU8ZXBQpraOrpVh0eDRmC+11UfcbS8rBkMrjlzoyzpBZEADuGE/p
-2Jh+n9iDq44tn8ytka/6cHIsxNjL58s3ilHi06u264WOcPn1iBXaL5993kxkvxYe
-Ix35/PcbKzKU3MsQMyNb2VFL7LqQvDIoh04rAHJERNJF9m/3x9IoHStbmXYnwe2Q
-UFYXVSJfLehucGe1eCbGmogv+rVkklKCOPDt5/WY3ndg9jTqbok0s63FDyzLl1RF
-DNXxDkzmKaqGoYpp0/Amrvpm/Op/jvJaxu3lfsXaN8KKBTjYgJOwpUznig6altJe
-Ug40EoEEKCv9kELPqwsC
-=DOER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+=xZUS
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..5a72c11f8db0
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="wireshark"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 065249485710..d1590693e650 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-wm
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.54 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.55 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-wm-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-wm-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-wm-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index 32eab2d1093b..d85d90b888ca 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-wm-2.20140311-r5.ebuild 347 SHA256 95fdb85e78d7bbc16d4c8038196ea1c9f10bd7253377c3de80617b6958bea82b SHA512 58a27988f0307afdc7f5f657644bf1bd580ac4b3dd8a0666682e3c5afe423ea77cd71bf063d9818a436fba2e7fdffe56eb131258cdabc039b4c15d46bbc67176 WHIRLPOOL 8029991a1571874505cd59c62e727ab25a200c9bbfc3c113fdde58a24fbed6335be8463eb21a2ed1c8dec09e109490cb053f681442d034cc815d5fb116afb4c0
@@ -17,23 +18,26 @@ EBUILD selinux-wm-2.20141203-r1.ebuild 398 SHA256 ce058e626ef3504b4bb836798d07af
EBUILD selinux-wm-2.20141203-r2.ebuild 402 SHA256 98be53f880c48ae7309d23991e1c73601f73cd50cb123e34368d31c100a35e42 SHA512 73e3c6737f687061f44490acce15acc736cc38d33cf1d8e81912ac9e78609bbce5b9ae9751ee054c9f5128fccb7d8d193c77ef12ded86bdee0e826a1d1060d21 WHIRLPOOL 7db2dca99c7ec1cb7dd836b397eddf803e4e14e6b3dd33d80b7c5af0cf1d41fb06acf1d812a865db6647e7ae6f2190828fdb70a718c0210eef5b7dda476dd4e5
EBUILD selinux-wm-2.20141203-r3.ebuild 398 SHA256 201536b38d7263cb006b98d557a72ea4d352bd2a9a2d6e480e962e0219140b38 SHA512 b80e9c2da64ec7148da3bce83a8c455f28d3f8494d867f2e962c9438b2a1fe272b2c69cc64b11545d4a13913cbdaac4add3eee68d8542d1c7bdfaffd7a3ff2f2 WHIRLPOOL 377e5ee1f4d39f8b801c20472480d5d0e8031776b7b6c032e133dc9f26874a0173df7a9ef039354ab2f5b77daf4a5c1eeee3b4d40c1283dc8778f579dd00306b
EBUILD selinux-wm-2.20141203-r4.ebuild 400 SHA256 1b5e31965a83dc4648ee60c8f6f0fb0739dd2568f890775e01b256d90b77396c SHA512 72571ab185ba51b62af65cf8bdd2e8532e85625ddb297be5f972f09214fcbd106cdf31e70dc26f065aa4568388d940ae61350ecf80b42453163e9d44eda6883f WHIRLPOOL aa292ea680869085971d11463762ea20f1fe3b5f9261cdff46b0419691a923f6770e1cb597beb66974f1e813697eb814132f5069d3b7e16c459db5834649eaf9
+EBUILD selinux-wm-2.20141203-r5.ebuild 404 SHA256 5ef92a1c16c8a1ba744007ce84fc596158623c672ef60c657df5e4f8a1b804f2 SHA512 5622ea967f0c08ca14f67c9ac9d3492667e1f7988f3dfc21de4316ac25fb0bcdfbb3c6d6256867e869c76c74af7725ee56ad95ad5f07fb56086a37666e7ed16c WHIRLPOOL fbb9cf18246e0792487d45a0cb74d1ca3849541a0fe315d5a481a83391ea774e0ca9dd64404fcd89956fdbb4d4311f0b464084f1643dd54ce936ca99c0d0bce7
EBUILD selinux-wm-9999.ebuild 391 SHA256 97bbeaa54150b6c8664d38e445e8f1e83f97a7ed78663c1184b93d3ab2c8e438 SHA512 2825098cc4c9c9c494bd63bf13540fb69dc59fb639da48143deacf0647065763c036422398f9c73007078ac4e972e42576822200702f9312137d390e4bcd7919 WHIRLPOOL c207ab8ec7aba8ea7fd7b107c8d4697347a6771d109fb6b7775471aa600e13d08f52b854f8a2c0a54a828421cf0d1837adf0bf1e55ed56f43c3b1969b19d872a
-MISC ChangeLog 8045 SHA256 3fafd1cc6f9cd011b4f8a717f29ad15804b0a32a7759e56ba32faed4556efa17 SHA512 9d27b7d51ec00b74302c952ccbc49715fd939ed337526cfa73bd93ce5aea1f42ffc304ae6bb63090fd9846b8ae2f87a28e9c8ce06678b9ab46983b819fc6d42c WHIRLPOOL 058f2d9e412e7e9bf5c6b3db3d7732e95f8e3368dcc9397b80fb16b9d99de06bcfd52bd9b0e68598b0c987d02049af274000839255f5e0acfe97e064940e8d99
+MISC ChangeLog 8204 SHA256 7f7f8ebf7f764df0305bd2f0b08cfe1666ddc5564c8757ee60d27ca9248a3d2d SHA512 1a248db25136ee301ea2d05734ab11462ca35b4be00b30e9f4f4254a6c145d4d7b1f42c18617700b596f50fe6e2e4d13d8fbd56c5d96b13566f58ee8559fe7c8 WHIRLPOOL 7922b6b024d32d632b26a8022abc274ff3c79136d06f5c1a891ae08692efd5007e6e0edbef27aae47d1f9cc3ca434ceec4d0ece9be6b817d8a08adcdf381a864
MISC metadata.xml 226 SHA256 f330a29b62eebe80dc8dd49843fca86e79b729c9c9dfa60a398c0b3a1ea04b73 SHA512 7f50aa29ff7505cf8d7983d0a777d50334f42ee0d0be702faf15ca313c96167ea0c491f76eb40b2c1d821b3b26c8b50f3f145bd8443e59abea66f7a610c3871e WHIRLPOOL 80b40532b4019cb10c6bf14aa68f8fff5eb05767a11dca374b5104c15ad4d8dc652e4e2dd56c7f5676a8ba9834b6bf792a0332afdff006b459ad70aadf33d357
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9Hu80QAIj8wh2PQLm4r1xGyRaCHlm/
-IVPWGgovRScDvRytKcBP7qBsnPtY4uGGfqgy528HfI2AuOcC6XbXPFKLg+VsnNzY
-5Y1pdh2+aQhAoEGZUmZIU3C4CJcRUeFZ7HCBqG1gNWTPoSVhHwG2t4RxfEfG/j+s
-JbB5vwxWmpdW4P+rnP1QOmGsNM5Mrhv55dQ22Mr7A3IsZv3buUeO32DfUkX2QYw5
-zszZFYw7EbJ/pkd64XGIV+bDJUuD31Q65l6/yO70Vzddb3dKl4y7T0dXQMWeKGKy
-ZgVWbssm1icsxi2t9cw5DQZUdgWfQbvWRvJpG2JmLoFWTiZ/kdzqIvv9aac7CjkO
-2xa21wFwoLdWg4U2Bu+wqijAvOUfl/zBdt5QySpvYNS/coxPC0Uf/uOduFOKpMjl
-RwLLf9LI+6z2s4Pb1o3X5KMJPudgZiKmagDKdoV4HbymuoRztBE8xS5yRiBOEZgh
-cFXPBQ/MMmNoDhArFpWmHkdPuv1M7Bpb9imo0kBKbqR1pX1iP7n6xbLToC0b+GQn
-/g63A6vpLrcGgogZWDbY6pCtcZl9jPgk/Abp7NPKDuzbxvaE8nD5DgDoOVNRV24w
-JEUgt5djLQStpf0qC5rCU/Fbe16kfpPEp8Xhn6r0m4JAcX/F6zBwC3cySsU45qrA
-PN+t9eAFwA6tEhMXFkNC
-=zPeH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+=N+4I
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..b6c7f2752826
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="wm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index a903bd551fc6..6f917770d6e7 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xen
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.57 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.58 2015/04/15 15:43:28 perfinion Exp $
+
+*selinux-xen-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-xen-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-xen-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index 5484cde240d4..fbf868365b07 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-xen-2.20140311-r5.ebuild 351 SHA256 d6350498da377434daea092bbb3c1bbf977e9b88977b50406bfd2e62da704950 SHA512 5db2861145cf68b516fa0a2d45684295ca969c69121cc30e2b1f48d2abcc080977a18097a600ef9859ba048ae916b240c3c0a57f81fe4759f66a2989d9e195db WHIRLPOOL fe0635043aac0bbd1c97e26518de1e136c8a3be47ccaeda16e07796a321b9f92af561327f20b252f7bfbf8634c182e18c7f1aed3443cc3fd4ce4b4d75f3fe97b
@@ -17,23 +18,26 @@ EBUILD selinux-xen-2.20141203-r1.ebuild 402 SHA256 d36c876ab536ea6ad30adaa50d516
EBUILD selinux-xen-2.20141203-r2.ebuild 406 SHA256 8ecf6d0d1c2260abf71dc3be02a017665cde95890cabeb407906b541ee200edc SHA512 62734672e050115d38ed2da631d61f4c5587f3cd479d911b37ea6650252a83acf554adfb5f67bf2336f755b83be19cb8bf40fa702f539f5c13bd23c1e35d4bb4 WHIRLPOOL be69816011f5dfe4bba2023fb55862d1ae2a559d3d8802cf5afa27bb2d8de5ef314d943f99f66548a7304cfffc2832e3051144c49a4a148a231bdbd460105a2e
EBUILD selinux-xen-2.20141203-r3.ebuild 402 SHA256 258f1da19b4efbc851757f7add746c321e2dc976af5029d6060b6ee0e0ea3ee4 SHA512 4461801525913d243f39d191c0aa8ce6815d772582ea7e9b6619d5833ad129023cc59d48430362bfe090169db04314ad3d7210ca58e77bb089e6c17ab7e933e4 WHIRLPOOL d449b2b31204c5d5596b3e870c23172b260eda9793e032d8e6eb9ad9984bddc14ad6ac7bb41fc7a0a2dbdbe4fa54afa0b206277ca912140f118cd59478610316
EBUILD selinux-xen-2.20141203-r4.ebuild 404 SHA256 14e8f3f80e7b2a98a647386f979535c4d318ce76a6e26a7d2ff1c0cff125542b SHA512 62530e3eaf51be0dd99a2049e0fdb2bf39a4dd61ac27036035cfa5241a01fd4f1ee34b49dcf0cb1bbedfa9806237f9b2352bc5b5c921f8027a43cc948cbf7f3a WHIRLPOOL 16c85b0e19c2d642f1f0b7b2508c2a558559d44867e1cfc3f0958f7af1cf233fa99ffa7ff8aba43c88408c5942454639dd7a19181663973e39fd5e4a51463b3e
+EBUILD selinux-xen-2.20141203-r5.ebuild 408 SHA256 b5018bd632ab0c2c6f6b26a5fc0d33a9434e48649771c454c4ba9032cf6bcb0e SHA512 51adae0e713f629b97a27ad2b3549c0bdf7ce987812138648ec912db2765baad75cbccdcfaf1003f4b53f35ccd26332199bf7ae0b0f4c0356005c6f5ffdec440 WHIRLPOOL dd47a81ac50df7555bb690bcbc4cb4c21494b0c01885ced7d4fde07257d1efb0b9cc60f85fa988978ec5f8d73f46eaa9aa088e59dbfbc34ef2adff7f20001429
EBUILD selinux-xen-9999.ebuild 395 SHA256 e24c028cb066d8b10bd6d284a1a6e9901b5f0e285e7c0e5911f4d0e35ee8a2bb SHA512 17264ca51ac92ff536f6521637beb0322d8a6a3a326c9d4c45114fa806d7a324e2ce8bba6f043b3cd78b38055714a59be50fdc8a860f467e06ec0168f49d924d WHIRLPOOL 653a90ea5e92ae69112cc4595188bb810e7ba0879b670a438ad721dddb09fde9ad124e70e75c27a66df22cba8f8a219aa85001ac895caedd2deb6df8d881a014
-MISC ChangeLog 8883 SHA256 6a8c48295618d6cd970a2b42b39e39776885e394b8b87743bccce285ca6b8d2c SHA512 4471881048f85c40582a762ceb1dd10a989026863f2f1c569944ed9e7c26946c31b126c72a574d4c2be03b5c1e7b3386809615780d4bda6f798530979932c031 WHIRLPOOL 0a4ebbcefcc7d4abdfba56aff210c2cd149ba1d34824225e893ec9fa752b134593e4f53d20321b7e7a95bb943e3920c0225bbbb976a6d2181f65f2e996775a72
+MISC ChangeLog 9044 SHA256 0dbfc32725bd6c9122f2c5391279f1169b38ee140b2b0436ed4519c4005e256a SHA512 4a66596c6a2096865e909c9d3af5d8b3c4af55db6c306530af86a0e7010b81c6bc5ae1caf51306a2b020798a1939ba13729308d2cccde6353a438df6cca05743 WHIRLPOOL 28034c9e01c94e618c5cb8eced309d7fcfd3639bbc6fb79c93f0146452c3fa3de55f2e63639a080f5fb2d676ff1ae3b9f7086e04e7b0a3c8dd7144cf7d4467d0
MISC metadata.xml 227 SHA256 995c2b11265433cccd44feb382a3fee9044934bd83c639f22ab3b5aef06e1ce1 SHA512 7f7127f733964cc9b96492399035f2843154c0824f66e60c05a053218ba740f65dc8f5cbd70fc04b319ed9f5db4ac7f4f29fc605ba59030404e9e6037c537df0 WHIRLPOOL e169c6a82b1cb0258e8e2d48ff92f63e5c49fcfcb20dffc0f98b0fad8179367e5e079f6e83b07d2842d0d02007881567a838a99096d8905b67ac7aa66a01aea7
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9H0RwP/1ENDEA15huQjWOvxZs71eiT
-vUsll9hLcrTK0xG7cnxVwHgYrsjYZODMdeNDPEBbEufrXSMnLGuSnIXuyeZzFTGm
-Nq/2gDOmFHBgGPAiAGqWI7Pya0k2H1bwphmAndJH2wL/nhjNijPpNbmaGsf9duUh
-kRzp5anhwe8DYoLlTuGJFTExY20i2E9U0yiwOTE92DIK6rSSQd65Kz6/t2eU0J1D
-+G6QBcapKp1WNw7pJXPqTdtomF6DmzAmV+tk7p7R4MyVGDYDcpYw32gw9yttAdUg
-Lgsx8zY/TSQVHwfVwJPvYh9b/iVC6GRz9JgauWD4FTdq6l1JqrNLiUyJnUCrWODP
-P2n8k/X8syHVH1XfhuaW3/I+LWwLJAtG8UKxywsMhTR/emZ5KC9xEHIX/7KBtl+F
-APYMVhkUGP0QCHqdFtjU9aS/HLE1YZO4knUIZosS5D1SRJHDu1C1bO1XR1AYSHwy
-uZ9lR1DPNnypJlfk4GFmefVEk4p96IhStO4o4DvxlAgAgLIST+qCD6ZD8WHH+h8Y
-Pq9z5wSk6Httewc21JMQ8GKX/BJiCzy8wBRKHRlev+dAt7ERwJ2opfEoaFSuTmqr
-MRizY9HE6KRaSXRleMQtLsDJGo+oLuyC+O/o7I02a9Hfoom0OM0Pr8Y53/59JzxG
-VFHsz6yINoalyl4SyuUy
-=QEY4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+=VEU7
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..9555e729dfef
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:28 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index 3faa5eb18d76..1661adfac56e 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xfs
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.56 2015/03/22 14:17:05 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.57 2015/04/15 15:43:25 perfinion Exp $
+
+*selinux-xfs-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-xfs-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-xfs-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index 8a39ca7a70cd..77ff93188083 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-xfs-2.20140311-r5.ebuild 351 SHA256 92c43ba3c4093400eed2ce12d9a68e320c130a9d9f870455c3a9330ae9437a50 SHA512 8c26f72db86c2b97242a552d42d7b71ef57e7bc7fd8dee6cc976885611bf49e6dc0fb0fdc153292b9cb9854db1b50c218427d793f8817e687abb5a42b165198e WHIRLPOOL e1627cde617c84438b0ee367484e867411aa6e837ad8c877cb9a2d507f77fa5c8e65f67a8211b4cf7ed5bce938e89ed4c0b2255f20d3484c6ecfacdcde7dd99f
@@ -17,23 +18,26 @@ EBUILD selinux-xfs-2.20141203-r1.ebuild 402 SHA256 fde225b167f53011e7d7756e6ce24
EBUILD selinux-xfs-2.20141203-r2.ebuild 406 SHA256 4c1bb8336f6cb4d00eb1430ce2d6eb47664a6e9ad5feb81bd69734f4d7ba526b SHA512 c705b2b8d48b3c37603a2bcba16c9b6093bd077d0d1e981a66b463178d8e903aec81eb6717abe813e38cd8ca09a856749a15a27127ab57e30466037237e683b9 WHIRLPOOL 705ffe6a0f20eb816d68af1c1a4991c87b7cdfc9ba4b34e28ce842466b3288967e241876452f65ea3fb7dca62961cda791b22cc8e4878447332e3c6717519740
EBUILD selinux-xfs-2.20141203-r3.ebuild 402 SHA256 7eab004d839d794b9faf62bf712dc1f903634db8601892c18a9cd10f40ff6fb6 SHA512 54d12e372d9fcda8e2389a204d9d55381144bcfbd896c6f934ec0dff125e517e8151f88f13249ae164e31e1231c9fd017134d9ccf8f73fd55ae20f79b5c95991 WHIRLPOOL c96010dd0d0ce5e7c8e8a9e4b58f5fffdcc5fae6245e94f86f6784a9726f46a62bfec02df7b581dbb8a75b16862340b6a813eb8e2c5103f789a3950827ba0e40
EBUILD selinux-xfs-2.20141203-r4.ebuild 404 SHA256 b6657957194c93331a1db9f3aed106c0e41226c15159c9ca8334d3c7c8310090 SHA512 7d398b906b1424b9dac7f33a31e5b7c8801923aeccff04d4bc5bed5ac2c62e356eb3eeb156d5a0c3519db2cf5aa6b2e41c23940f71f24d3ccb4f72be3b7f042c WHIRLPOOL ae12946fd510ab38a48fbf3953848bed87061454824e04c9dd9674917f041dcb55a05ca9c29e7cf5a010b174ea5dd7dec5f240978dbecb5b8f6273f22a53a293
+EBUILD selinux-xfs-2.20141203-r5.ebuild 408 SHA256 58428c77a16ecdcbe6c545f66c56de90d674e791ed7f5e13ca7a16cbf38f131f SHA512 8cb28c5ef6900583025efabfbf9923758d971ba5159b2aa64e63f2995aadd03a7b21a4501dbfbc43ebae855763170eb1cc3a64a54714df454f91604f8b17f6ca WHIRLPOOL 496c925d4f94c7dbc8dd72a50914f393f299345751488d06c2a523ec8ff7c63ba2fec102eb53f3c6da4b2dbb7fef6698cfc68e03e35cd511f0ecff6d7819793b
EBUILD selinux-xfs-9999.ebuild 395 SHA256 3b8ce04c4971d405da589771cb9e208cf45f9489663e843493c4320d96af90c6 SHA512 e2a9380d8403c64b90bb89a5fa10a196b165bfa91c50ee43961931d8475081b636e76b80087c1a5c0abc233288294b90831fc69aabb8316f463c55b756e67157 WHIRLPOOL f1abc40f493ec0ff61a044cb735565c7df78be6b9abeb541a36f14e680304a80e55080276682579dea5fa729d3871facd26f6ceb2bf975c14a1b686c04e21a71
-MISC ChangeLog 8411 SHA256 0e7d5743182bbfab946ea919a015a683e4a81155831ed653012631d1a7691014 SHA512 35fdd527a275bd01cb759f368d780bfa94749060a4f839cc6a1e2be1b0644a8afb18f9bea5fd537d882b23662fa792455244eefc82fbeb8b4c64785bd1659f13 WHIRLPOOL 6b1a9bf1ac2cb21cd24c7b077e993a1dd0b996ad89fab22c310a7cd051bc95ed784f8a9711ac203cc49736e67cf777f9192ee816c8a1035feb0d11affc8f43cf
+MISC ChangeLog 8572 SHA256 a9bd228b55a84fddd21c1660f279ba0ee0da58e5db1ecb0e01ef855ff331969f SHA512 fa24a98755173591a11d5ba6fef9d032df47068210dc44a7c6c0fae5925be1996acde5ec842603f834de9188fe2a810ae99b4df68139e6b556303140c2cb2194 WHIRLPOOL 145bf23f4170ee0639a51d0dbcc3bdbaa5c9a583d200aefabd025dab2bb363f130b6c5426d6fe15d303852a6b2d0eaa8b49bb5405955df9260bfd5766dc0668f
MISC metadata.xml 227 SHA256 c547a6af35ee8505baac4992d991fd96b27c2d2cdca92e8b9d978b333237fbe8 SHA512 2c300f2cf8315625feb410bc2aff1d897a44eb7656d60c750773219c0c518a14d6f334fa3d9a7c1b80bef8419f77d0504f850554bb3a121d49def851fad7f60c WHIRLPOOL 3fed0013d06a4f906c0a067e79fb9f12d230449a6e1dae41cb562035c0125fbc40a7f9b49646aaa075aa2b5a00b336c6842d9c70348b3fcbaa3e14ad6165a6e1
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9H4MkP/0adiaBRbXHCqMtuCqYwlEb0
-mQEj/8B/4+eWNJEP3WyJz03/D/+9MB7fKuCRip1e7wFzyqy4rj+UnO8YSzJJv+5v
-xxI5+vu6d+oUqFT4erzzl2REot3map6L0IsSup0rQN23mSdgtZmdVmmnd4Vzz/KV
-cm0U0pzY7BDd+5nSsr11Zh8+snLDjAOUf7uZtonjWNSsUUTCxjXctbI7706opxX1
-JueLwFWbCsLFR7oGgYABqwDs/bEBnJ0+ra9pc+gRmFe1zCLaCYEzqbSUrwwmR89n
-eA9HwgSFfP42KgV3/HYFXxXu8KJ666fNh5y4PCiM3MxG1sDqNdN8f6x0eew5Q8yc
-FhDZBwSX29xO1oiYagImXN7DWIA0upwVs/HXuw05twXn30NtwNHni1Aj9N+IvEA2
-c9UwXNomXGm6PukbpLAFW3uJvM8rVI1EDV6KORg/VV0Hb5Wi8niX3Fhyeln4QSI0
-ckSrcl3E6uT2ACOeIowryZq2Nd99NUZhLl9IwUopaltApYsgAtDqvHqXQ/kZA4RS
-i99H/5cd/0q8in60c0xTN+blsRRBKkottLoQIEFubCq3ccfQDevviWmNNP3Otepv
-tm+SB+kxH80z5MPbfQ5k2G9ijIEyIPMCD56JZNr5ZPo/Sk2FIr6F2KmrmDORtQbA
-QG3b8dl1UiaT5XyPGlR4
-=wrhc
+iQJ8BAEBCABmBQJVLodyXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9VawMP/0W2W/RFHM3bAZmsVURIQmtf
+HZ8R+0rH+4vBBkmDsetD6jKj9wWbFtQGzhJMKsmIGhNcpTVgy21qiiza0+COY21j
+kduZhNLvjKjlBgloG+PJsFXLzVcw6+rrj4Bl0Y8ZX+roIzcUaRFipDCvsjXTzoDk
+FFSeKczacN6SVQCa2rPl9IWzVzvkwdS+b0gqV+R5Grgx9Qf8N5Ucd/5WSyMHTsQd
+ujxIKMsUMMXWtqLlJmcCCtSOT1x5p2VlRlcH5I/ZzmsWTTb0FiEoO0c0XPzoaT/v
+akT4lQl0D3xNPBN9XMwtzX7wdCAogxFbcNJkPxyY8TXhMbyC2qe5gChsKXKqWyb8
+xbi9ToSaucH0XOgQDU5Gx4jrI/hf3bNo47RdbY1ZI67ow0zIqzi4yDpSQJbHKu/1
+nKMEIxJ5a5prd9n9tUE1yksnV3klMpmg2My+ZUceKdYyd9H7rCzY6uCAzam3u6N7
+xkmwzdaXB0/kpskhCoymkgxg3jgBkCudY/gG4G90wea8V7c1+H+jZ0NLQaRESwZ/
+Uu9UYu59EMXLEsnXYH9xyMCPzLs2twtdRvJG4C+CVcuxgk/PDnUy8epS4GKR80eJ
+Cb5bh0umJTWreA5ti1L7DrMMRFJAcz1IJoutpaZC1RY8hdTHxLkc2Mf9GtQxZFyd
+xu9ujOcW0i59d5iRzqlm
+=cL/J
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..34b4c5635d3f
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:25 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index 447469b26d83..6d7a72a633bb 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xprint
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.54 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.55 2015/04/15 15:43:19 perfinion Exp $
+
+*selinux-xprint-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-xprint-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-xprint-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest
index 152cf0267ddd..37ba163150ff 100644
--- a/sec-policy/selinux-xprint/Manifest
+++ b/sec-policy/selinux-xprint/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-xprint-2.20140311-r5.ebuild 363 SHA256 6b205d8dd7e574db8f8f6806d0bdc4cdd94ee1b5a967139981c4a38ae4686ba0 SHA512 c653040965448ea61954e9541f9360016c1c0e4352a772615a1371f162b2ffd939fdafff9faf1dd13643c42dd53a6350f5a36f624984ff28af2024b5e965812d WHIRLPOOL 3224c027b67fbf0198991421a833df48308f252a042e31ed542a81e2dbaaa33c586bf1f59d7b481430512061065aa239936356d871cb66e493fc55ba478fcf62
@@ -17,23 +18,26 @@ EBUILD selinux-xprint-2.20141203-r1.ebuild 414 SHA256 feb88de9f92271e4ba34a9f9dc
EBUILD selinux-xprint-2.20141203-r2.ebuild 418 SHA256 04ef6247441163b3f9ff3386f2b9210fe9e0bacae3a50ff3d328f6a98352afa3 SHA512 7394e5e6a28409ab2f6126cc4b63d46a0771ef27d62a09bbfdd6318a23a040a071467916406ad1fbc8ede0b1a312a5982ddde73bb18f5cfe8353ede2b2a8ad73 WHIRLPOOL 5e8e263487f7a5991aac39aac9af50b2acb0bb285ad020641148e221eb9354e27e362a3b1aa734574d22b2e09a2505874c3a73a9977d22f5072768cb0948abdb
EBUILD selinux-xprint-2.20141203-r3.ebuild 414 SHA256 d4aeafaf8ab2a702a13a780e4b3d8e987dbeef3ad6f3a49a82ec18d4040b2cf9 SHA512 8e967e96bde6290e262baab38dfe3979c696c96fc74fd06343e481ea625d971922bfe03440b729aa9bf4a9f76a3dff7d62377433ca50c62cff8939632928d7e1 WHIRLPOOL 941da039512019ffb7fe4f18fd6bf67ed548380bb6e64b45c26e80cf75960347ad3522b1b1e8767065f02ef7a6e8a52ba4c459e19a9fa3990c3dfea7eb04131e
EBUILD selinux-xprint-2.20141203-r4.ebuild 416 SHA256 dcd637acb2dd93d287fb9761b8a80b546bf27bff9669f36f9711e583f031d56b SHA512 b1ec8ccf771b45b7204608b38eb3acac87d878dadfc55aabd6def870ff3c4f7bd81cb117c5852f087dfef6c83843f5dd9be856c8f629747e5a9c6d41751fba28 WHIRLPOOL eb3f60cc1470c6522aceb99e93328f6b3bbf816294a5b45c88b042bfef0280b9a10e6f75924c071e84169954d4647e8e4881ab904fc20edb4de6f66aede0bc8a
+EBUILD selinux-xprint-2.20141203-r5.ebuild 420 SHA256 d7514702f4cd1a727e36259b69abd88fbb7715b4d7184c8acc07b01169040e86 SHA512 550c7f1e8557064bd7e001d9ff7fc296fb0230a784ed41668c01c1e1fe31295d30455f1d2ede965161806c9b834fe8c813ed08d452da39a7dd91f8f8e25fed51 WHIRLPOOL 171ba660d2d154092d70be09ae2545801f991f66e4681172ba4c70d77eaad973f252d6550a2794799438fb67b43b6787aadd5fd886d9861e36a0cd89561debb6
EBUILD selinux-xprint-9999.ebuild 407 SHA256 e93ee72900a1c6189391a931dcf131deea309197e1ab68c7f531fa8d9dc32503 SHA512 3e91519cd5aedea40c2c0a67f438d0960dfbd3385b70bdd1ee901646694c2165c1410b01531bb71482ce57baf20dc11eab45239b77f6c19f367320d95869eafc WHIRLPOOL fabb881c16cdc87562d9f01559c980e6e56ee863c60777fe314e7b58e65cfd141cf7cd5441a6666bf99145a94c022da6322ef98be19cf67cb92a2beaa4c2e760
-MISC ChangeLog 8447 SHA256 4b5aa4fa2dc561d6a202959e4c401e80602bd2b51a19ec7e5038778e54602506 SHA512 3dbb0129f018b8c77319390a23995177b44cbc32e3193f890113792646c6817b7017f86abbfa9bde318bd3c75e514aff2a0b2114614d4ab5a665b71410ef4da8 WHIRLPOOL 1180225a35b6cb5b44e5549f0073287f2b63f58295761fb694647ebbc7126a4fb166ba1fcadf3617e1311996abbb15a188b0d30179939096c2f2f12a6de7629f
+MISC ChangeLog 8614 SHA256 bf4e2b38dabd33d6fa92a31e38f09139fe57a4d60a6aa791cf6ef8e33ef930c7 SHA512 154fe75f4619f2dc42f6c48e37e7c41de66bbbe04e51d73a542af0aab89440fdcebf21dfa5c7f977cdb456dfe42dfed6298eff7e8e25bd57357202d43359efaa WHIRLPOOL 9ba730c3d7dcbefd341bb951dfaaeb6659c29be7b7f0098d5659cb3898fe6e16fc0a549b084833973e9beab2a71beece256964d2facf7fbd816fa50ed86b64bb
MISC metadata.xml 230 SHA256 3693680570531cf925405adb9c97390e0e29be179a620a75e1f57729fa4fc113 SHA512 39ac6397986a71cf63b9478ac1a7620befe461ab44102ce21f9cfb951a2e147f27f5c34438fbf94d234224f5ec93bb8cfdb8fc502f59d8e2d8d4f99e563bc6a8 WHIRLPOOL 03a0254521142cfc3394fa379f3f678b6075c6067e38bb04709d37b1abd36697bdcd8e8957e78c092a136339174579435a05986e5bdf8f39ec0b02bdfacfc010
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9HgSAP/0O4CPbR2EcOrub12Kmnt90s
-YxrgZ30qYWvQ2+45iml+kqPulq8esIvebWS7S/GCy4rRbSzBhHzs5wxxoc47tZF5
-zoJNsCJgq3DX/TgwdDeS6D9hpsYaonQ2YaUHT40N+JdTRmfQJ82NK5TsdUUEcuZm
-Kn/L634IQPjo7eI1E7qgyn0UTy2pup2QuXbDD9cy9D2vX0Dp1cCxHKA6GG5HK4jO
-2k2Db0nHFwC/895sBhJtAwEl/HCvNK9Y6iiINnhxlNZCiQ0J2pS2sH+oUlpQKXKY
-owpEl0VTDuc4+D6b2y7RXJ6ptAmzcZ4LJathaB6x/1VNceexY0Lr4aZQYm+pj4FH
-RUHl7DYOGmjgaWAEb6+PzBZxnQenWEEBDMe0dHXtjb1z2XDlLUmFMgDWaCLkQWd/
-RMSkPgOJ7dCL91P7p/nyp9Da0K3q6evtE9yxQvNyOG7Uw/vMTHan2ngbFd6S4JRe
-BASdumIw9VlApYiTv+JCeyGSsJQapXHqFzMyTwr9/naMIBud2zq/laSZLMqnFY58
-CE7znXOHdR6FIU3F16y3zcRu4RI9W+/fgMjVrD6hCD76JNkCjq+D4Aww1gFg/xo/
-5Ix4FMLZsWseeP2OjXnC4AMGJgEAxYKRUY0vHHHaC+62QXUja9tqMtsqk1Sagf45
-1ahcnKrREcXGmmXxKzRl
-=gLx8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+=6qQ5
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..ae55dad546c1
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:19 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="xprint"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index aa894ef65456..9020f002bc11 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xscreensaver
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.58 2015/03/22 14:17:04 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.59 2015/04/15 15:43:29 perfinion Exp $
+
+*selinux-xscreensaver-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-xscreensaver-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-xscreensaver-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index 09cee6580675..733f7f4afbd1 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-xscreensaver-2.20140311-r5.ebuild 455 SHA256 e45f0dd307bfbe9d37e0001cbb412dc828c6a32c7d4f71da97aefd6d85573337 SHA512 f611d0540fa28c3fefa4724604e9cb0a59dfd83fa967baa9ff844456c744bf35447596983abc7f34d7fd7288926cd9b284911bcb3629849b2d79ae241b48e79f WHIRLPOOL e1abb994bf4b4254119c7c1a53c154a9103fc6d40aa2e63334bc7a90022ddb9686e2f06b93f85d85ac9e35e8bc3929f326a3d9191866c7ac3855378a2fcb1d7a
@@ -17,23 +18,26 @@ EBUILD selinux-xscreensaver-2.20141203-r1.ebuild 536 SHA256 4691aadc73787db64ea9
EBUILD selinux-xscreensaver-2.20141203-r2.ebuild 540 SHA256 2314a363fe0cd9a6e587e63a0940f3bbb975d31a198482d41084374f17241269 SHA512 ae912705e6503772a2bead210effa60f23b3aa0c1e7b9437ab0268ed7f06e93b03da742cdc2f2707a3978d1fdccad509cc3590c07f0784e3e207538ab603198b WHIRLPOOL 613693bf3ed28b670c3abe3bddb965a7daa8c284b1fc14b03a3cfea335453576f2326523c190cf7db9b2ecdc1e26f60d88b759f4afd8317833b39796dbbb9cf7
EBUILD selinux-xscreensaver-2.20141203-r3.ebuild 536 SHA256 dd18c16b5410810c1043dac18381ae8bd0a1d11385b730b8568ff9d69ec825c4 SHA512 05449813a98861f828ba26b7b0283542b6a48506a02f16569ea634380f3de675d59e0a05f0f64512622a2bb2f0d3e55aac101e475cbe5f584fbad700d0ca96b0 WHIRLPOOL b2b1c4d5f7f669d9070d4b1a2027fd4ef3ee050cdc6c4a68f926f12019b537dc445b3c316b3d6c4644fcaaabb423fcf155916ff7c9af71d2691f0dc24904d4e8
EBUILD selinux-xscreensaver-2.20141203-r4.ebuild 538 SHA256 6e5ce504a0e210a185a41f42991a8319558a0d5517808483dd44c8c95646fee4 SHA512 50b2d6e5cca3cca0d9cc923df9e37d76bd51a65f0c7d292af5ee30c4f2488701616c46a1cdcc536c46e3919586c7c496fa9d16f3c135aac20db46b3e65e2d6ba WHIRLPOOL 713e87003645f9d85d1647990179a002709acf0f2e06c30534722a3bcaafb6b3982b35e32f1e81bc399e7aeff0c1f41e266e16109eacbe648f8df1ad8d95d4f2
+EBUILD selinux-xscreensaver-2.20141203-r5.ebuild 542 SHA256 238bafb7a0fa1afdd7c35d7027b634eaf3e65f943ee73337c8cc5a0df39aead3 SHA512 ea9e9d6f1bd039d3daba67052c70a550b103a7e951ebd68d0add9932ddc7b652d0a534ecb0e4cb445db92d3061acd698ea52726a0244e698e88e4731e8e4061d WHIRLPOOL 394b912fbb434467cc28e23dfa5964562b79c65ac85a4360631225586fa3319f19b33f1831de994022fe96c19eead375b713eaa54d8650d02662916fb6827805
EBUILD selinux-xscreensaver-9999.ebuild 529 SHA256 5fa20995eddc9e71448d2908d43db78a25058005dc528348539b163028788d58 SHA512 a1f1d4657bff82a3b1ce881b1af17f74cc5570b1a44f48f25984cb097b68472d71639ae4a3a016a630f035b815584023d8bf052baf0206f3061993e13dd8e8fd WHIRLPOOL 5b28c3ec35fb1be541fb1a082a8016d5933d05b7dee1553c54d13ccb7a1e5e44f1840dcef701a38021eb1d4210178e2297d8d32be2f9bac755c2566e92e7f93b
-MISC ChangeLog 9632 SHA256 93b380e27735f41942f71a6f0aece9c33d28497ba5bd153563be78e612ee3c2b SHA512 cbfb91cb05069e1649a3cf1300f150ab975cafbc5f9d47d6db4af300e98addaa879400df8ab726bc6ddc3f0240e6025b24a022b6d45d79a9f410b693893d0b82 WHIRLPOOL 85764948419312a191045c0f0e99eb16bb7e83d60148e09c1826e841da42d3edb23b838e0deaf05006bfd8ec08ce484e95b3d1965c0b9e56dfaf330e80ca6686
+MISC ChangeLog 9811 SHA256 cf1ba400ab65b2d60a9fe2ee71b5cdaf4b463bb50a0f359e0e202e6841a4f7f6 SHA512 f7cb7bfa337ea80805599b9aa6f24c48b8cb5241709d2e35c9a9d61219691c9193016052e047412b6525eba37483d482b3483872f9be0b9874dc50485d155d2d WHIRLPOOL d8a126fe451ce0dcf379ec612356cd83ad4ffe4fbd9cddf64b73256f7baac1f819f0284dc5071a5a502cc6d75c4c91d2bf0dfe8d18f8819bdcba6a7415798375
MISC metadata.xml 236 SHA256 ea747881de8ad37afab6fc8c0915d6fdf23f99a14ea7566057afc01fb924109f SHA512 a5722e2354b02fb25a77e986c573bb46bca2e87cff14f82f0c2fdbf5d192a6e8a1cd462c559280e89211a9c30be135f514be9792a20e60f205a2c3d1257115d5 WHIRLPOOL e924dbb127f26b84ce84e8587eb5b8b1949c18926b81ef0798d07d7dd7cb115a05603930602ee84d92bc02d43df7a21c533b667eaca7a250da66f9037bc9db26
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9HrBoP/i7ZCDf2iVKNNpPFZoMRUiNg
-VPR26wmPX23cEepGJdVTnq588gJ5dmPX2jOiQJs2s4lAAQaZLeAhtZ5Q7cajp9v+
-eTRefl1hfZsPYcLBCssFXvMyDS0SH/yd6ypmswf+9haLFIOrFu/cO8hdBjkZTtMX
-Al2ZEoR99hVjWZJbpf0R6KijoaFYcv4wU1/rP4/it1zRK5bT0KvvbK+hwZu7xGLw
-qIP/TRNcehLrkgaxj0qUV02PPRimc5tYZf/g9srVwyezhLNR/7M9iXPNsC2EurqE
-atCQ2ZHP9aOfiGZ612++rj9a1ifOG+ITnidY2L10ckevYT4I8r4wxamWWWS3rptf
-vjcnJtJ8B08asvPkpWGcrUaACE0izy0SXeOr8FPUrG9Bak1eSXebxQTTqTa00N9/
-fTVke1inKfv+8DpM1Ct7oe8SmgAeaaZYXEJTexVEkYh23Kh989KB1hfsIcnWnDJz
-S6VKc99B+rNHIDhqECGoUVprsD5GeoQCqkJToEEsf0hRW5x3/WwevCz5cEn5w/Mr
-0giOrJWmu+7FoKOVBYMz3JGoaYuVDcEHr4p8V5tyrJSDZ8HB9ATBCJfW30jypXHY
-LSd1iHiaxsLFZ60nChGbAIz6dokLeiaPWWmO57dujlxMxPxwFV8gXrFZC8GDwtk4
-bjUR12YbRY+efJUzSXLH
-=/0fX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+=Ae0R
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..d049ba239c0a
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild
@@ -0,0 +1,23 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:29 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index 7b8d66201763..0f3bad130a12 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-xserver
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.63 2015/03/22 14:17:15 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.64 2015/04/15 15:43:21 perfinion Exp $
+
+*selinux-xserver-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-xserver-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-xserver-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index 0f5c1aa0e515..f9651a963cb7 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-xserver-2.20140311-r5.ebuild 367 SHA256 37142229b9da051581e2e418a63bdab563247007e11abfa3af56874af685bce8 SHA512 f13dcab90e22acceafaea1462bddd5017e040bae6f6bdcd019930f52bf579e97e2269a67bc9961c1e7168603e9bb6c515bb2eb50fd81fc301019628f8be61e75 WHIRLPOOL 1deaa1ab8f6b06823a104db030a9b7bc3f1033aa5f9168f3029fc9d052c0251dc3f38715f7e8ec2a0280b07f08b9f34965df6ca559a2a1b3c30d0df66362ff72
@@ -17,23 +18,26 @@ EBUILD selinux-xserver-2.20141203-r1.ebuild 418 SHA256 68fbdcc1763b8c612339e4bf4
EBUILD selinux-xserver-2.20141203-r2.ebuild 422 SHA256 e3935c76fcee707d24a94631848bf3c826e5c74418df56fba1e7e55896d082d8 SHA512 160d102c67fc6423190baf924af90dd6ec2fd6660edfdf4031968f26d449425379738d7f96c54c2bd05d17fdb1c6f3ce90468549ef909e29928204a906fb6e1e WHIRLPOOL fb38d5249c25947a6b3457bd39fdec786391182800c33ce4347b9500c4d81e20ddbd341ca98d9f5dd7891236b1940b9c50d720b7c9d05e492e5fb2e5438d3e8f
EBUILD selinux-xserver-2.20141203-r3.ebuild 418 SHA256 9ca610e36faad363bd267fcc1a76f5e3f70c62408c35d17651646c97ac47f006 SHA512 3985384fc0e7b3b6c0260afbc8ffeb6e53ae6881c229de1d439ccc1e2dc6cdaa43c3de738b1a39c5cb2a990adcae327e07e9b97d6a5d950a939f15b59a859ca4 WHIRLPOOL 9070afe689e9abbfde9317a242f838d19924ff4b53f715b6743f54c9cac282289c7d571055718eac0cb790b423e35a220e9a9ba3e8bf166807ea2efc57a53f2c
EBUILD selinux-xserver-2.20141203-r4.ebuild 420 SHA256 18298359d7b57d2ca0a8afd484097044c5ac756622525420b6a6b5f44656ba82 SHA512 37be3d9778cfb947505164821e1ec010bf38a13a020a0d0c7a3174251d11c2ef5321ebc3fc06812f4eb7989e221977620405dfb6550155ec7834bc6372f9ab91 WHIRLPOOL 82ba0c5265ef32016a247f64b90adde24f4cf8d4cf96c51be182444592bcd7297199c713029a7206a24c8cdc9714b1bf25ec34fb69003f85e3c04b78969338dc
+EBUILD selinux-xserver-2.20141203-r5.ebuild 424 SHA256 f42c109c7dbc56870838317763a25efd279200894caaf201c781b204a1ce9832 SHA512 28a001bd5eb9e2810ea24c5b685c60b3c8c612ff00d3c6b4fb5bca03f4fe5d557c093b28330270c71beab468b41d957dbe9c4e5489e897bd355940887777cd29 WHIRLPOOL 868cfdaa26c3e26a229c703aa9e970506d616251529f97140d8f7c0d2dfc9ee2df47011b1d5a2044a0e51eb9d4e84cb1bb067f7811a4c2cf310e0ff02d022822
EBUILD selinux-xserver-9999.ebuild 411 SHA256 d540d193b90cddf35250db9948e00adc7fc31c75b5d9f7c9d95c4f141c52a7cb SHA512 ce12708ac24c3017d4d4754d99598e7ddeeecc58abfbffd604fc9fdd9df53a0c4659ac5964cfa4d8df004f091fd7a983509e7a1076924d1bc099925723409c07 WHIRLPOOL 22d3f206ba013d501287b1e97534bcb7aabc885d0263939d6012f23dd7d244e98e7e06fee26b73340e338a8f1bed9b8bfc0104961987123710a7165d011f86ed
-MISC ChangeLog 10421 SHA256 c749a4e691cb7a2b58be3c8278c0fdf2867757d22eb580a0d110a40f8cc4c6ca SHA512 96ffc41f5abd588ae61a222a67be503b8de02e099b0793b472c6f25391ebc927a81bd1cbe1d0e018b7b61922ebecce6dcf3d32516d6b281a9af8476fab489c20 WHIRLPOOL b2556804bc091614ceadcf79cc9ace36d13be4a97fa66926a007b0f57704d628b9285797408a7ca89b3096077d8b4c4a51a5b546aee674059927aa19c00c1101
+MISC ChangeLog 10590 SHA256 61dfc60d3223e5e1e02b998519bac2126a03241d8e1a31d23d787a1bdc626d5f SHA512 cb8150758e50e2fa2d92efc0e002543e3941d869eea3464d844ce2dfcd2250deba026bbd2dec63945f20261cabc53029fcac0fa1428d5a307bb28612f5cf31b8 WHIRLPOOL ff29ba72fc0cb1ff80b859c2affb332544149858eb0bf94922ae9ebef7e5e4a8ee6e800fcfe13baf42e400d81f8b5ff7cf7afa54595c9eeab5b01b762fb05649
MISC metadata.xml 231 SHA256 60030de2edfb82398b329de41fe7f59a8b05f74bfb96c4480437e3f6cf767780 SHA512 c620368448245d83d7357d4e7d2e122bf1ad3511940cd9a298bcd3bdb9185ac24f9f3fa1a59458c02e9272c58748ff1fadacc7445a0a6ebbd2d8f4512ea7921c WHIRLPOOL 83ec6f1046d216f913dad8102a5eef951685fa583daf815847b8bafe205fe10d0b551468869b450347fe8cc68ce4c5c3b24ba04682c13d6ec60c727f5dcee451
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9Hq/4P/iOjrYZaPTDdNME8Pq8dgvQS
-f9xW1pFu0jN43g8P1k/gdH3lWSLPFG2+dMCwPWwX2Zh+tdSOpux8mW0WilUbKIme
-+5gBmk00sY7WD8yRCOPN7MSEl+CRT6X9Sw0okLXVQu6Y+Qk9g58Pa9r1Ly0XpdWO
-KSU6y0Ne+I19Momo+Umax7Q36ZcvO0Vbf2tFHTS8PrfHiXCjGHWN2l6XJAZFtyge
-x1NQITNNIbLqmlr11liMn3nHD6zIhFydVDfBwgpnYlGHGI/wn1lTyyJZiGecGY+C
-xcwbHFvX2hDuGk6Cz4PiYoODCd2C0rrp1E5dtw8mPviTUyeNtnN4nXTGJ9kNt9IM
-Je+G7sW9+rErHzUbzGUZVcAsmSZnxJIyVz8hyeNE8uH7lp+T/jw4WtLzXx4gRz1O
-zCgeT+cOlTynJTgJZNqiwta4QMNki9FxpHh4qgtRaoms4sDoX8eUI+ulpJeKJdFn
-Ed1nrUJysB6DZjDXwmpn4YEhc2BKH0ZN0hyHx9Y658YPLaa7WybpKca7hyLwLati
-OaHGuFLwKluAvkdj7FelyFsPBJDDBsPckTSP58RpYlSAdsL/vb+L1S4Dc8fhWZ3B
-ZXkFd6/Gjg4DPdGPs2yiKrAB5XEJLWVeI5WgAOyefU1oI6gcRu0ZzzRFU7gpYq8s
-dffZhjKozQAEaciYOsjY
-=hatC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+=4J6T
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..00a89c33420a
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:21 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="xserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi
diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index 34c9ab3f783a..a06fcdc754e6 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for sec-policy/selinux-zabbix
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.57 2015/03/22 14:17:07 swift Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.58 2015/04/15 15:43:24 perfinion Exp $
+
+*selinux-zabbix-2.20141203-r5 (15 Apr 2015)
+
+ 15 Apr 2015; Jason Zaman <perfinion@gentoo.org>
+ +selinux-zabbix-2.20141203-r5.ebuild:
+ Release of 2.20141203-r5
22 Mar 2015; Sven Vermeulen <swift@gentoo.org>
selinux-zabbix-2.20141203-r3.ebuild:
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index 727df1daec20..5e7d6970b7d3 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -8,6 +8,7 @@ DIST patchbundle-selinux-base-policy-2.20141203-r1.tar.bz2 264038 SHA256 0fb0ff6
DIST patchbundle-selinux-base-policy-2.20141203-r2.tar.bz2 268395 SHA256 60f5fbb2402f12b4c4aca89b134ee0dd4c88a1812208d765b601b23e025f7cfe SHA512 0a6d7a61ae259f6b4b9210c0b509a2b25581674b0d07e0fa8f2eff151f1e8bf084cae7a8928ede6e4358da661290940b8390a2cb6f5c6ababc021de4f6b445b9 WHIRLPOOL 6341b3c04aa547256f3128826fffe777c4ac2d7f6f916d6e7a7f2e976b18a903786116743a26f43602c707310662c445564ffdaa173b2c2cd9e48f4173c367a1
DIST patchbundle-selinux-base-policy-2.20141203-r3.tar.bz2 269940 SHA256 c1d507c21b02ab510e8fbe1eeb799ad1e9604ad611759c13df6c15ddc9480ed8 SHA512 694a1cf95d4fe5c686e6e8ddae56f591d85fd334f896352b11b2bf24b2e95be8eaf32d6aee9a3410c25e613efa6fe18e485cfe836a2a6dadb5f01c8118b42a45 WHIRLPOOL 8061b6e5dd5f1d0602b66fdf31f2c3c02de02bad73f213ad24d0be8d62a7dc4b8d35cb0780b4a1ee76ecded737d9eed3e41f6d51c24d885d3cac63591930ce96
DIST patchbundle-selinux-base-policy-2.20141203-r4.tar.bz2 271374 SHA256 7229f0f5a299fc31b693f603cb265697ecf02afb843aba74f96d8afb208dd9c9 SHA512 41379568855b820a72a1d8e7fb8114464573974d98b98ae9107649ed625d6fc8c045dc6714ee51d6db72473a76c99511ee23e6d0a9bd56a19ebbaa1fa13e55a8 WHIRLPOOL 563020e4d38817d875d7a8b98f670cff68d86fdfe89945b87943c8b48d106a58d269822a60640fcc76f51bad207b8b61839b2cdbb1405ab5f49332516c9faa1d
+DIST patchbundle-selinux-base-policy-2.20141203-r5.tar.bz2 274136 SHA256 c23d17c47ce75620ffa9f3ef66393ae56693d7e431f9c7f0a4468a9646767a5f SHA512 e50d128ff9e6554f7d49bc1e43b40c8b062b8f7bb727acda9772b45381c61bc6c968265245e39f8ca044c2b0f4dadf3cdacfb38cd32306fa27f1acfb49921e06 WHIRLPOOL a0591298d54a4ba080112716fc35509e6c82281d362a11b208caa2a96ddc20c4cc8f942206db49d86b831c6ed13a239b7db9009f17ede77fce7f0c01cd6b20cc
DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255
DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5
EBUILD selinux-zabbix-2.20140311-r5.ebuild 363 SHA256 7d0e9006492a1e67a1d5b891e3bb06772de416ffde05d222933a80620b2b1fb9 SHA512 e73ba36d667ff12100ed82be6dadb952aeac8202630f1db9be5d65778058da58ac5eb0c72b30c87ab27f0775c2f5b96b809f1fdd5ea6081a09c61800eb0ce1eb WHIRLPOOL a46915830a4878094c33e61cacfd97dd7f9b8f1acb61b932099a66b0ee7d0402650f6bb359e6907522273b8b89babffda30809932891ded8f5a2f0edb6ce57af
@@ -17,23 +18,26 @@ EBUILD selinux-zabbix-2.20141203-r1.ebuild 414 SHA256 de59c913b8f19b7875220df931
EBUILD selinux-zabbix-2.20141203-r2.ebuild 418 SHA256 6b8779562000d7d3c9963bca67cc54c3fee0606dcbdd158903e8d893f617204c SHA512 9a6215252d08292e1b19979884ed36f2d0a3881337b633b07a5911acb6339f6301f9542c90dfdfad1c47900660e3de9be402851920df0cecbf806c53d4f61817 WHIRLPOOL 9502370b1a6d2d67871c5a06782852305c13904aaf49414519419d47ee276b08638fff6d340d34fa0d5e753dc8ea3564bedb16291de6a48a871967005c12f674
EBUILD selinux-zabbix-2.20141203-r3.ebuild 414 SHA256 bd47169933f12c1518c3d39d09001708319c04acd860796960f04937748f9cb1 SHA512 43a59e0af54b9a904e4822cc0e8e81c31ef0ecf52e0cf8ca450c4fdf2912ac8c42cbd31662962d5882d3b5c7708933a4dfbcae5a6a01ed002cc24fab733b0850 WHIRLPOOL 52a16e25359d36c704ff782672c0704bda41551c85b587b8f71b26209a9035112a7a8f16515715584ecfe91aa7fe4c2d6a8759d590f18cc2d54845b0dc74f213
EBUILD selinux-zabbix-2.20141203-r4.ebuild 416 SHA256 effe3f158e76c2552e7dd757caa32fdb91f58ca54266f87ec8c2d4a56516c3e9 SHA512 9e1fa088fe854bf6a0dba891a533a98af909a3b7450ee44525eb71f8acc608c88cae9b5f7a2672053d6fbe885f67c0b00804e73ae3ba5c7122e1085cf67692df WHIRLPOOL 0997a1e2451683cda3acad2012be973327986989159e254454b8a9771b7c8aa290e464367e9205e2d73eb28b3f8d6bec7ad002eeb16d2dac81e6fa0b46495de6
+EBUILD selinux-zabbix-2.20141203-r5.ebuild 420 SHA256 a7180598aa22e77ac24609ab3f96ef09fc6d582f2730ef84ba2c16908e793d6b SHA512 ee7a4d9c8464abd2e57c57ca1fd031dfa54471863cd99862864a1114d27561fb58a828dc63eafb04bc5278ce085cba5a91d6df29d3593dc67bf74291c82a8eac WHIRLPOOL 0a9f043bc1bdfe701e11fcab388e65060def882a5fa599a7b75a942cef133fcd5170be4e67d63c8a46c94e2bb287d1b0be3f1c16db0319f2711629614ae4c190
EBUILD selinux-zabbix-9999.ebuild 407 SHA256 05ee96980c5a994a1d37ffb0c079787a3563b6769c6185dc1993df8590a17d81 SHA512 ad336a12faa00a242cab2def2db070403b086bfd4fda6ba399208ef544797937902a5b932ab4e0e9ed7c92dc6bf48da96e84c90f02d834b762bf31295dfde9b7 WHIRLPOOL a4dcea6fcca710cc8ef80be340a2c527c3646529404148424bf81b8237dc18feeebad2f63e10e5a5fb98ac1045d825e5173e4e965d107e202a5ac068282af417
-MISC ChangeLog 9028 SHA256 beabb3c9d8da697f7b43e2b96fd6f9ac9cd6ff34fac07b2b3a6c8c81b75905e1 SHA512 83816cd075aa70ce74c24598a9b810c911c3ce5ef65fc5dbe1ee7e539cd8fb36a21a8cfb09ac19664bbb12e3ebd099f285c3bb486015e582e9b5aae6f6334bbc WHIRLPOOL 456b51499798cead862b933dea16d7dc7697fce3cb79ad6b4b03142ae752e4b1e8c88d1c653f0041baff4bbd421c9950904e097f46c77866bfc2a1433c90609e
+MISC ChangeLog 9195 SHA256 ff98e61c8b0e47fc1eff9ec342eacf049ddca43daf60677095b9d0023633aa7c SHA512 53e09090bc29134dfe5d0587d39300e07c1dd9d730be21abf79e8c260e766c0e781214271b5a9dcef516f3a65922fba5d8c17b16c20e9ba74aa2908e7630170d WHIRLPOOL ffbac2f8df3f93db561d9bfb0bf3d0ff9968ffa579367e44fa55e02569588e6ceb68a0a9845000d26a2c4d6181f5e69fc8fcec5958cf8d61b19f570b5c7ab1d6
MISC metadata.xml 230 SHA256 e9b3160af532a6e966a9a73bf5c180574ee4c9b9ee6e852ab75b11acea984444 SHA512 7bb0ccfac4874d36737014ea1214d48b615f678c75b5a77d42948b512adfab07be1b2241b5e8765da136ff3a3ae31950d67bc9f521d4146bfde8d30cd0d40def WHIRLPOOL 3834f84d9e0db37b99575b9921510984c0a4242d1d6bbb71ce10bcbdf1376787c8bb2e13a1a6ba71dbaeb6820cae87b68618a89132cfd438783387dd6777061b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
-iQIcBAEBCAAGBQJVDs7yAAoJEC7dUkA7aK9Hv/sQAIvaBypRxohnniXMuirL8cFq
-fpBVJFBJzOfSGBJOsPVcmyrDFd+M92FAbJBvwPhZDN9ttoZMNF57z0rOHugGK10M
-x6jU6KPVGQBf4nu9NWhPjFiMhm3F38ESsH2PwGFQSd70nyMfg8OZiA+ymjG7Z81S
-uh6QgRSkGRXfi9pdZNS2Mm0I5zlCDAHSAoaI+6NhGOutIwnRKziaCZFzIj4wMqd3
-Opr75/H8IyxuRW7oEA3DXYYC3wPkvIxgl2QXGuHNqe3dJYTILXOXj/A4i8YIl/Yt
-o+p7eLTG6hI8PE297M++cJtmbD9y0PB+jYGr+oqxxaX93dRTvWzoYDMzMxAoElZN
-LnkGj5xQ2n1GtQ9DsIC8SYbl8t6yhtKtKEK785RrMCyDh0HMCZy6WUXdo1ZjXqpX
-pQgovma4jPYBPQiOUZS+tNt8PPk23NgWubJLM0g254EYb46unTErqWn3izZGwwnX
-Cb9VH1Hb4DTWGhqBOw69QdJX55CTzNixLuh6tJtbJ+bSA+k2kSlX8Rrb+CNL0NvN
-inld2JNlP+SXFmmpq8dwBby/G2Tvqvc93eihLgIL+Wrzkxi7AyEfETpssaQhKC0F
-39HirdpwC9Nzsmy1p6DmPYkjml3a9FpZ7RDRy1KhkILbQX7KNVN7S1szts9Q+y7n
-IafOjkfxAijJ38pkg//p
-=savi
+iQJ8BAEBCABmBQJVLodyXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
+ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXRFMTYyREVBRDFDQ0REMTEzRjA0QjNENDky
+QkJFRDlDQjFBNjhFRjU1AAoJECu+2csaaO9V7o4P/3/5cHEcnohTzYZfEU9pHrqZ
+x5xiCQ3zjrGi2et75KuM4oJAlzqIAfVv3SzgEtLO0zFuoRJTklwucOBzoSgz5i3L
+5lCPq545EGzZy8ed9i6z+fq6FUXT99hQuf20o7CWMV25JAYYdKaMBcwg62BGDtoK
+DijOlDt3mAaHbBy/xsgZHT75pkfsC4hwQNyaqqZlRGaWloS2a97b7iiAZX0y0hDF
+EoffvTi1BLQZh5GbpNUmCRLA4MUh+OwJdq6bNmlBCmQrnkrEtcuteH5CIau8XpdV
+QTwhCitEQ+huD7iuNNqkciQdj2bJWk/ycWhOeYq/YL91LWz5CUbg3oOg8s+xp1e4
+2fsBYUD2h4WMcQS9QFGfVuZjlrrYdjFLR8qRtxhOvCL2N+KuXzD9pP69M83uQbC7
+UVlQPTHnI6nypEQ3Kco8oOqbMRWKp/7dk7cXR4aMamLO8/DbcCdhDlNkQ8HuK19X
+YT2qPB1Ea5rY9iVzKqNiZ3OHQ1tpS9EOWwB1diyIfUJ2dyGkD9876B+atrPxhR52
+4lrEboOaYjAgK+kdr42e1nQgy6KGtbG/sTeQjmNQaqmJGRMmYUw6xLcZoWfsDiAw
+78Y/vc7Nq34rmnn6/yp4XJQ3ge8VaXunVgarc01H/dhYxIotXqEB+IlEnjlvkVdH
+GjeLX64GBrw/0vR6GU3e
+=ykaJ
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild
new file mode 100644
index 000000000000..a62d50fc923e
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20141203-r5.ebuild,v 1.1 2015/04/15 15:43:24 perfinion Exp $
+EAPI="5"
+
+IUSE=""
+MODS="zabbix"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+if [[ $PV == 9999* ]] ; then
+ KEYWORDS=""
+else
+ KEYWORDS="~amd64 ~x86"
+fi